Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
JR2xwuR1Zc.msi

Overview

General Information

Sample name:JR2xwuR1Zc.msi
renamed because original name is a hash value
Original sample name:02d2fad62243855f97f71396e6f9e868b9fd58fc.msi
Analysis ID:1551467
MD5:1971ac3b27b03ec10123694019a2b2db
SHA1:02d2fad62243855f97f71396e6f9e868b9fd58fc
SHA256:a59d8dd20da457473a30a69c890a3689d0bfe8de3f2fd6cdf2007143e71cee32
Tags:msiuser-NDA0E
Infos:

Detection

Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
.NET source code contains potential unpacker
AI detected suspicious sample
Found API chain indicative of debugger detection
Machine Learning detection for dropped file
Reads the Security eventlog
Reads the System eventlog
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: PSScriptPolicyTest Creation By Uncommon Process
Suricata IDS alerts with low severity for network traffic
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • msiexec.exe (PID: 1596 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\JR2xwuR1Zc.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7132 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 6308 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 7CA20F3CA1CD12A009BAB9C2F5093193 MD5: 9D09DC1EDA745A5F87553048E57620CF)
    • SpecterXInstaller.exe (PID: 1220 cmdline: "C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe" MD5: 5B1E82809D1A6912D6079420ADA3755F)
      • conhost.exe (PID: 2748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 4892 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssx SpecterXHandler.vsdx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 2064 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7244 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xls SpecterXHandler.xlsx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7260 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7304 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xlsx SpecterXHandler.xlsx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7388 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstm SpecterXHandler.vsdx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7448 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstx SpecterXHandler.vsdx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7492 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdx SpecterXHandler.vsdx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7616 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssm SpecterXHandler.vsdx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7704 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .doc SpecterXHandler.docx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7712 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7800 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .pptx SpecterXHandler.pptx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7860 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .docx SpecterXHandler.docx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7872 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7932 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .ppt SpecterXHandler.pptx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • SetDefault.exe (PID: 7988 cmdline: "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdm SpecterXHandler.vsdx MD5: D3164DF7E7B1C2F7C61A04210902F642)
        • conhost.exe (PID: 7996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe, ProcessId: 1220, TargetFilename: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_hpg5mjpn.mly.ps1
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-11-07T18:52:35.515552+010020229301A Network Trojan was detected4.245.163.56443192.168.2.649736TCP
2024-11-07T18:53:14.406325+010020229301A Network Trojan was detected4.175.87.197443192.168.2.649945TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler-Interactive.exeReversingLabs: Detection: 33%
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler.exeReversingLabs: Detection: 32%
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXUninstaller.exeReversingLabs: Detection: 26%
Source: JR2xwuR1Zc.msiReversingLabs: Detection: 18%
Source: Submited SampleIntegrated Neural Analysis Model: Matched 92.1% probability
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler-Interactive.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXUninstaller.exeJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SpecterXInstaller.exe.logJump to behavior
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: JR2xwuR1Zc.msi, 706488.msi.2.dr, MSI68A0.tmp.2.dr, MSI6754.tmp.2.dr, 706485.msi.2.dr, MSI6851.tmp.2.dr, MSI6811.tmp.2.dr, MSI67C2.tmp.2.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.245.163.56:443 -> 192.168.2.6:49736
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.6:49945
Source: SetDefault.exe.2.drString found in binary or memory: http://kolbi.cz
Source: SpecterXInstaller.exe, 00000004.00000002.2374899157.0000000002E21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\Security\PowerShellJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SecurityJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\System\PowerShellJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\SystemJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\706485.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6754.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI67C2.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6811.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6851.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI68A0.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{9E710E79-8D32-42A7-AA5F-53972FD29A8B}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI68FF.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\706488.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\706488.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI6754.tmpJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeCode function: 4_2_00007FFD340B09B84_2_00007FFD340B09B8
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeCode function: 4_2_00007FFD340B77FB4_2_00007FFD340B77FB
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeCode function: 4_2_00007FFD340B3C2F4_2_00007FFD340B3C2F
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_004026A06_2_004026A0
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_004021406_2_00402140
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_00401FC06_2_00401FC0
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_004017806_2_00401780
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSI6754.tmp D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
Source: JR2xwuR1Zc.msiBinary or memory string: OriginalFilenameAICustAct.dllF vs JR2xwuR1Zc.msi
Source: classification engineClassification label: mal80.evad.winMSI@43/36@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML6967.tmpJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7712:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2748:120:WilError_03
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2064:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7624:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7260:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7396:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7500:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7456:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7996:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7808:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7872:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7312:120:WilError_03
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF5959062543879A75.TMPJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: JR2xwuR1Zc.msiReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\JR2xwuR1Zc.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 7CA20F3CA1CD12A009BAB9C2F5093193
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe "C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe"
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssx SpecterXHandler.vsdx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xls SpecterXHandler.xlsx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xlsx SpecterXHandler.xlsx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstm SpecterXHandler.vsdx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstx SpecterXHandler.vsdx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdx SpecterXHandler.vsdx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssm SpecterXHandler.vsdx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .doc SpecterXHandler.docx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .pptx SpecterXHandler.pptx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .docx SpecterXHandler.docx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .ppt SpecterXHandler.pptx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdm SpecterXHandler.vsdx
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 7CA20F3CA1CD12A009BAB9C2F5093193Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe "C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssx SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xls SpecterXHandler.xlsx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xlsx SpecterXHandler.xlsx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstm SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstx SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdx SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssm SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .doc SpecterXHandler.docx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .pptx SpecterXHandler.pptx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .docx SpecterXHandler.docx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .ppt SpecterXHandler.pptx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdm SpecterXHandler.vsdx Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.ui.immersive.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: samcli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: msisip.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: wshext.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: amsi.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: slc.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: sppc.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: windows.storage.dll
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: wldp.dll
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeSection loaded: uxtheme.dll
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: JR2xwuR1Zc.msiStatic file information: File size 1673216 > 1048576
Source: Binary string: C:\ReleaseAI\win\Release\custact\x86\AICustAct.pdb source: JR2xwuR1Zc.msi, 706488.msi.2.dr, MSI68A0.tmp.2.dr, MSI6754.tmp.2.dr, 706485.msi.2.dr, MSI6851.tmp.2.dr, MSI6811.tmp.2.dr, MSI67C2.tmp.2.dr

Data Obfuscation

barindex
Source: SpecterXFileHandler.exe.2.dr, MainModuleUI.cs.Net Code: Prompt
Source: SpecterXFileHandler-Interactive.exe.2.dr, MainModuleUI.cs.Net Code: Prompt
Source: SpecterXInstaller.exe.2.dr, MainModuleUI.cs.Net Code: Prompt
Source: SpecterXUninstaller.exe.2.dr, MainModuleUI.cs.Net Code: Prompt
Source: MSI6754.tmp.2.drStatic PE information: section name: .fptable
Source: MSI67C2.tmp.2.drStatic PE information: section name: .fptable
Source: MSI6811.tmp.2.drStatic PE information: section name: .fptable
Source: MSI6851.tmp.2.drStatic PE information: section name: .fptable
Source: MSI68A0.tmp.2.drStatic PE information: section name: .fptable
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeCode function: 4_2_00007FFD340B7F57 push ebx; ret 4_2_00007FFD340B816A
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6811.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler-Interactive.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6851.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6754.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\SpecterX\SpecterXUninstaller.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI68A0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI67C2.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6811.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6851.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6754.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI68A0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI67C2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SpecterXInstaller.exe.logJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeMemory allocated: 10D0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeMemory allocated: 1AE20000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeWindow / User API: threadDelayed 3328Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeWindow / User API: threadDelayed 1351Jump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6811.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler-Interactive.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6851.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6754.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\SpecterX\SpecterXUninstaller.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI68A0.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI67C2.tmpJump to dropped file
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_6-1328
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe TID: 6504Thread sleep time: -12912720851596678s >= -30000sJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe TID: 2536Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior

Anti Debugging

barindex
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeDebugger detection routine: QueryPerformanceCounter, DebugActiveProcess, DecisionNodes, ExitProcess or Sleepgraph_6-1245
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_00401179 Sleep,Sleep,SetUnhandledExceptionFilter,_acmdln,malloc,strlen,malloc,memcpy,__initenv,_cexit,_amsg_exit,_initterm,GetStartupInfoA,_initterm,exit,6_2_00401179
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_00403BDC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,6_2_00403BDC
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_00403BE0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,6_2_00403BE0
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssx SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xls SpecterXHandler.xlsx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xlsx SpecterXHandler.xlsx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstm SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstx SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdx SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssm SpecterXHandler.vsdx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .doc SpecterXHandler.docx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .pptx SpecterXHandler.pptx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .docx SpecterXHandler.docx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .ppt SpecterXHandler.pptx Jump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeProcess created: C:\Users\user\AppData\Local\SpecterX\SetDefault.exe "C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdm SpecterXHandler.vsdx Jump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeQueries volume information: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_00403B30 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,6_2_00403B30
Source: C:\Users\user\AppData\Local\SpecterX\SetDefault.exeCode function: 6_2_0040158C GetCurrentProcessId,OpenProcess,OpenProcessToken,malloc,LookupAccountNameA,CheckTokenMembership,6_2_0040158C
Source: C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
1
Native API
1
DLL Side-Loading
11
Process Injection
21
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory2
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)131
Virtualization/Sandbox Evasion
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS131
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials11
Peripheral Device Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync1
Account Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
File Deletion
Proc Filesystem1
System Owner/User Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow1
File and Directory Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing14
System Information Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1551467 Sample: JR2xwuR1Zc.msi Startdate: 07/11/2024 Architecture: WINDOWS Score: 80 49 Multi AV Scanner detection for dropped file 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 .NET source code contains potential unpacker 2->53 55 2 other signatures 2->55 8 msiexec.exe 91 53 2->8         started        11 msiexec.exe 2 2->11         started        process3 file4 41 C:\Windows\Installer\MSI68A0.tmp, PE32 8->41 dropped 43 C:\Windows\Installer\MSI6851.tmp, PE32 8->43 dropped 45 C:\Windows\Installer\MSI6811.tmp, PE32 8->45 dropped 47 7 other malicious files 8->47 dropped 13 SpecterXInstaller.exe 12 7 8->13         started        16 msiexec.exe 8->16         started        process5 signatures6 59 Machine Learning detection for dropped file 13->59 61 Reads the Security eventlog 13->61 63 Reads the System eventlog 13->63 18 SetDefault.exe 2 1 13->18         started        21 SetDefault.exe 2 1 13->21         started        23 SetDefault.exe 2 1 13->23         started        25 10 other processes 13->25 process7 signatures8 57 Found API chain indicative of debugger detection 18->57 27 conhost.exe 18->27         started        29 conhost.exe 21->29         started        31 conhost.exe 23->31         started        33 conhost.exe 25->33         started        35 conhost.exe 25->35         started        37 conhost.exe 25->37         started        39 6 other processes 25->39 process9

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
JR2xwuR1Zc.msi18%ReversingLabsBinary.Trojan.Generic
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler-Interactive.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\SpecterX\SpecterXUninstaller.exe100%Joe Sandbox ML
C:\Users\user\AppData\Local\SpecterX\SetDefault.exe0%ReversingLabs
C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler-Interactive.exe33%ReversingLabsWin32.Trojan.Generic
C:\Users\user\AppData\Local\SpecterX\SpecterXFileHandler.exe32%ReversingLabsWin32.Trojan.Generic
C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe3%ReversingLabs
C:\Users\user\AppData\Local\SpecterX\SpecterXUninstaller.exe26%ReversingLabsWin32.Trojan.Generic
C:\Windows\Installer\MSI6754.tmp0%ReversingLabs
C:\Windows\Installer\MSI67C2.tmp0%ReversingLabs
C:\Windows\Installer\MSI6811.tmp0%ReversingLabs
C:\Windows\Installer\MSI6851.tmp0%ReversingLabs
C:\Windows\Installer\MSI68A0.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://kolbi.cz0%Avira URL Cloudsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://kolbi.czSetDefault.exe.2.drfalse
  • Avira URL Cloud: safe
unknown
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSpecterXInstaller.exe, 00000004.00000002.2374899157.0000000002E21000.00000004.00000800.00020000.00000000.sdmpfalse
    high
    No contacted IP infos
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1551467
    Start date and time:2024-11-07 18:51:21 +01:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:0h 6m 22s
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:33
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Sample name:JR2xwuR1Zc.msi
    renamed because original name is a hash value
    Original Sample Name:02d2fad62243855f97f71396e6f9e868b9fd58fc.msi
    Detection:MAL
    Classification:mal80.evad.winMSI@43/36@0/0
    EGA Information:
    • Successful, ratio: 100%
    HCA Information:
    • Successful, ratio: 98%
    • Number of executed functions: 14
    • Number of non-executed functions: 18
    Cookbook Comments:
    • Found application associated with file extension: .msi
    • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
    • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size exceeded maximum capacity and may have missing behavior information.
    • Report size getting too big, too many NtEnumerateKey calls found.
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    • Report size getting too big, too many NtReadVirtualMemory calls found.
    • VT rate limit hit for: JR2xwuR1Zc.msi
    No simulations
    No context
    No context
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    C:\Windows\Installer\MSI6754.tmprs8dpaIe6D.msiGet hashmaliciousUltraVNCBrowse
      Bill Details.exeGet hashmaliciousUltraVNCBrowse
        Bill Details.exeGet hashmaliciousUltraVNCBrowse
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:modified
          Size (bytes):10638
          Entropy (8bit):5.688952590407742
          Encrypted:false
          SSDEEP:192:9D9mAC5aWeqhgcZaLj2IeaLj2UN/petz0lsNKw8py2obfdJQqam:9DrCIOghLjfLj5N/gtz0lsNKo2obfdmm
          MD5:4281D90FFE52901D990844430FE22C75
          SHA1:360DFB2C6CC517F777C1863EFDD5DABECC4130B7
          SHA-256:A302EE0358D83BD918AC4D52C1B11EDD71FC4CFB5F3CE13E1DFCD4959856988E
          SHA-512:02837377E78AC086A8A5252D0798DA9365E935E2D7E2B68DCDD476D398617C86F641D3657E1490893C352C84E2E9A41D502D91DF4704A4CAA7C5AAEE76EAEF81
          Malicious:false
          Preview:...@IXOS.@.....@.fgY.@.....@.....@.....@.....@.....@......&.{9E710E79-8D32-42A7-AA5F-53972FD29A8B}..SpecterX File Handler..JR2xwuR1Zc.msi.@.....@.....@.....@......SpecterX.exe..&.{F1243E8D-F939-40FE-AC0C-8FE3980DB245}.....@.....@.....@.....@.......@.....@.....@.......@......SpecterX File Handler......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{B0903070-F743-42E5-BD74-588E7BD3F60D}&.{9E710E79-8D32-42A7-AA5F-53972FD29A8B}.@......&.{B30D818C-F60A-4733-BE50-133D7F0105C3}&.{9E710E79-8D32-42A7-AA5F-53972FD29A8B}.@......&.{74B63B73-76F2-4FD4-8FA8-05C21A4EDFDE}&.{9E710E79-8D32-42A7-AA5F-53972FD29A8B}.@......&.{5FFFA3D1-72B5-4DFD-A89F-4219284CB17B}&.{9E710E79-8D32-42A7-AA5F-53972FD29A8B}.@......&.{2239D04D-78CC-4F5A-B889-B500291C7B48}&.{9E710E79-8D32-42A7-AA5F-53972FD29A8B}.@......&.{5FC0E55F-6EC1-4A17-8CEC-95E1CBD78CD2}&.{9E710E79-8D32-42A7-AA5F-53972FD29A8B}.@......&.{7BC7158E-06E9-436D-BC42-8152
          Process:C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe
          File Type:CSV text
          Category:dropped
          Size (bytes):3941
          Entropy (8bit):5.356553387329319
          Encrypted:false
          SSDEEP:96:iqbYqGSI6ozajtIzQ0cxYsAmSvBjwQYrKxmDRtzHeqKkCq10tpDuqDqG:iqbYqGcRIzQ0JyZtzHeqKkCq10tpDuq7
          MD5:AA9118DA86993A2DCD77BDD1FD358EF2
          SHA1:FEFFBA2362857A2E31500B0F423E7B3A2BC359F0
          SHA-256:721694289211AFA66B607012BF3FEFEFB260CB0074E345B4030786F36F536BD8
          SHA-512:82681D8B4AACAC926CA822EA97AA532632A925458DC75736823F45C478950674AA99A386FD23650787D05DE70C4A13BB53BF652266F966E1B8616F7FE5C3C9CA
          Malicious:false
          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Management.Automation, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Manaa57fc8cc#\27947b366dfb4feddb2be787d72ca90d\System.Management.Automation.ni.dll",0..3,"Microsoft.PowerShell.Commands.Diagnostics, Version=3.0.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35","C:\Windows\assembly\NativeImages_v4.0.30319_64\Microsoft.P1706cafe#\37a5ed6e6a6a48d370ee34b13c3e2b37\Microsoft.PowerShell.Commands.Diagnostics.ni.dll",0..3,"System.Configuration.Install, Version=4.0.0.0, Culture=neutral
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
          Category:dropped
          Size (bytes):60928
          Entropy (8bit):5.349516827795727
          Encrypted:false
          SSDEEP:768:majGavNHz6SkeWWHzkt7E4BIyryrqXXS2MgTd0ItBa:mFaJz6OWWHzSw4TyrGMgva
          MD5:D3164DF7E7B1C2F7C61A04210902F642
          SHA1:2486D0AA13616F8A17736398C0172163A09D789B
          SHA-256:791DC39F7BD059226364BB05CF5F8E1DD7CCFDAA33A1574F9DC821B2620991C2
          SHA-512:45C68CC0B881A6CC02790004E6CAB47FB09CEC57CBA7A52041857EEF968790D69427AD5A67B7E80D3C4FCB51B0F6997DE2187A98587B0A4155D4FE7B2E2B003A
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L........................<...................P....@..........................@......]J........ .........................................0...........................................................................................................text...T:.......<..................`.P`.data...0....P.......@..............@.0..rdata.......`.......B..............@.`@.bss.........p........................`..idata...............R..............@.0..CRT....4............^..............@.0..tls.... ............`..............@.0..rsrc...0............b..............@.0.................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
          Category:dropped
          Size (bytes):7894
          Entropy (8bit):7.9310342174356
          Encrypted:false
          SSDEEP:192:A0pd92jpNe4/jVdgZRD6dm7FwQsZojMAkZDe9u5gcW8jd:7Ge4ZM6oiZojkZ8GgcW8jd
          MD5:7B88FD38BB262A349E07D2913F3B4A29
          SHA1:26E8573821120397278B95F291F3C8240724B149
          SHA-256:869AEAC9DC34B00F7368CC7A4BB93AFC4110BE0DD2073D636E32B748D9A450C4
          SHA-512:03FC5896880AC4C8931EA7FC9F92A5CC6B427E3F1F3D2CE505E3E5B01AC09CA1E2D269715FF1A921D957F110A0C33403717ABDB3C690DB5EB9AD6E343D62BE50
          Malicious:false
          Preview:............ ..........PNG........IHDR.............\r.f....orNT..w....zIDATx....T..._.. K..{.{z.f..a..7...a.T.1...../.'..$...!......5.1HL0...1.`P ..%*.2{...".,.o.....:9........[uK.c.a40.......bJ.2.).4..@....d...)......@.el..3.p{.._b..7jj.I ..B........$/.....5...............M....1....p.P./^....AL..g......HJO.?..a.0.R`...../..a.0.R.f.)^..ehU...&....K..@Tx._....`... *....g....x..........UN....t....J~...T...~..t......Q]...Y......,.6.]..o.?..X..U..z.Wc.9.B6.L...%..nZd./.?.r....GP..ry6.........#.{U.....%a.l...P......K.Y..;,|v..e.M.K.tX..F.o....P.R............C....C..p..V....o.vHA.o....>..-z.2.J$K.....s.'...^.#2.O.^.2..K.z...p..<...mIa....r(..(\.\.....2...R..P....%3.6 .N.....]...s..Y.Y(.l)0.......>..../c]E.j.@.4.D..%;...`UU...$.l..Te...P8..>qx...? ..Ke....M..u(..`..K|\...=.#.....$.....f..Cn.?...v.UM.....\...<%?4..,k\o....`..u..I.o..#...J.............^..u._VVc..e^.p..nS.5c.......uE....Z.9...C..{.M._.....WXcg....`d......G......~p.e..SW.v.{..U.M.o..
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):48128
          Entropy (8bit):6.383136600270201
          Encrypted:false
          SSDEEP:768:GmQZqx1lYcJHNP1dvvqgZx4VrwXTe+POyXbOfq1tk6BJNGe4+6o0ojHhc:G0lYqv/n4VM9tbOV6BJI7J
          MD5:C0717B4A5B1CA150037D5B389F20F0FC
          SHA1:5AA35833E9C7FDBEAFF22DC05C1D11E3110A9CE4
          SHA-256:3E016DB7937B13728D68076C57E0F2B9091D14B2A2A39DABEA1427F09249F4B4
          SHA-512:A277A048AD4F7D84F582FBF7655A2FD0BEDA6565149CB2F9DE49A2A6504A17026FFA15E72A45BF4BFDA18E19EA9A8AB8BA2391E68D00CFFB7018C7910D6F2EF4
          Malicious:true
          Antivirus:
          • Antivirus: Joe Sandbox ML, Detection: 100%
          • Antivirus: ReversingLabs, Detection: 33%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....$g.....................(.......... ........@.. ....................... ............@.....................................S........$........................................................................... ............... ..H............text........ ...................... ..`.rsrc....$.......&..................@..@.reloc..............................@..B.......................H.......Hc..PM......x....L...............................................0..........r...p ....s...... ....s..............(....-....}.....(....-....}.......(...+}............_.3... ....`....._.3... ....`.....~...... ..... ........(........-0s.........o....}!......o....}".....r...p}#.....*.*..(....*..~....}!....~....}"....~....}#....(....*..{$...*"..}$...**.x.2s....*.*"..s....*.*...*.*...0..S........{'...,..{'...o......}'...*.s....}'....{'...#........o.....{'....o.....{'....o..
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):47104
          Entropy (8bit):6.378331988707984
          Encrypted:false
          SSDEEP:768:SmQZqx1lYcJHNP1d3fbVi1UOB7iYXbOfq1skBXTxEGe4+6o0ojHhc:S0lYufBG79bOaBXTxN7J
          MD5:AFA5F95409CFC2F6781EFFE5FA412BBC
          SHA1:CB1FB79843474D1323F93EC086DD8798BF41F400
          SHA-256:EF9EC902EC5365CBBE13153ED80619BD2B2A48498FC38646E6E5EB705F415754
          SHA-512:69323C1759DA93F546AC8CE521A5D0E9194D1AD617C92A22D5988370D3CC2392643EC7CF3BFA3160EC19C9F767BB10803A9989102384519BE82244E6AA559773
          Malicious:true
          Antivirus:
          • Antivirus: Joe Sandbox ML, Detection: 100%
          • Antivirus: ReversingLabs, Detection: 32%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....$g.....................(.......... ........@.. ....................... ............@.....................................O.......p$........................................................................... ............... ..H............text....... ...................... ..`.rsrc...p$.......&..................@..@.reloc..............................@..B.......................H.......t_..(M......x....L...............................................0..........r...p ....s...... ....s..............(....-....}.....(....-....}.......(...+}............_.3... ....`....._.3... ....`.....~...... ..... ........(........-0s.........o....}!......o....}".....r...p}#.....*.*..(....*..~....}!....~....}"....~....}#....(....*..{$...*"..}$...**.x.2s....*.*"..s....*.*...*.*...0..S........{'...,..{'...o......}'...*.s....}'....{'...#........o.....{'....o.....{'....o..
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):38400
          Entropy (8bit):6.465348160012466
          Encrypted:false
          SSDEEP:768:XEHCM/PpXgpn42xA6DoEM41v1gbVkhgm3HrQuEGe4+6o0ojHhc:XEH13VgpntncOhX37N7J
          MD5:5B1E82809D1A6912D6079420ADA3755F
          SHA1:0FA2E73DE1E8FFA7FC99F9A833BD42C00D9A1BCE
          SHA-256:66E957B0A19C63CD1627FB2F42C34DEE2D0D183FE85C9E3E5B1856450BE5FF9C
          SHA-512:6D13F9717FD0739F2EF4A9A427AE48DA8F389D25C1100DDFECD8A10DF0169A3A4B7C1D2EFFEF43E892F6607812925505D505CC2CB9205C65048AE2C4A6413EC0
          Malicious:true
          Antivirus:
          • Antivirus: Joe Sandbox ML, Detection: 100%
          • Antivirus: ReversingLabs, Detection: 3%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....$g.................l...(........... ........@.. ....................................@.................................H...S.......h$........................................................................... ............... ..H............text....k... ...l.................. ..`.rsrc...h$.......&...n..............@..@.reloc..............................@..B........................H........N..\<......c....<..\............................................(....*..(....*.("...,..x.2s....*(....(....s....*f..(....(......(....(....*B(....(....s....*f..(....(......(....(....*.(....*..(....*b(!...-.+..(....&( ...-.*.(!...*..("...*....0............(.......(#.....($...Y.X..(%.....(&...Y.Xs'................(%.....(&...Y.Xh}........(#.....($...Y.Xh}..................}.......}...................(&...h}........($...h}........(%...h}........(#...h}..............(....&
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):46592
          Entropy (8bit):6.371960098584682
          Encrypted:false
          SSDEEP:768:pmQZqx1lYcJHNP1dqf9LwojcGVv+UOB7i5XbOfq1LkiqxTGe4+6o0ojHhc:p0lYvfJwojcGVvo7EbOLiqxi7J
          MD5:17406A18099ED55F42E0D4F59BB704D7
          SHA1:82055B51D9DB2B6EC1D9A142B16C5E7CDBB241A5
          SHA-256:3276A880B0499CE0D5B90F09AC7918C7A57E826C9AA0BBE5523E2310BEF3A941
          SHA-512:B7BF804F60CF01A1FCA8A6A2B12B1AF61FB9B6AB15C82B307ECDF4244DAE69EBA414821A17FC333324E29012EFD13C477E68170B9780F577927784FECE881920
          Malicious:true
          Antivirus:
          • Antivirus: Joe Sandbox ML, Detection: 100%
          • Antivirus: ReversingLabs, Detection: 26%
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....$g.....................(........... ........@.. ....................... ............@....................................S.......p$........................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...p$.......&..................@..@.reloc..............................@..B........................H........\...L......x....L..;............................................0..........r...p ....s...... ....s..............(....-....}.....(....-....}.......(...+}............_.3... ....`....._.3... ....`.....~...... ..... ........(........-0s.........o....}!......o....}".....r...p}#.....*.*..(....*..~....}!....~....}"....~....}#....(....*..{$...*"..}$...**.x.2s....*.*"..s....*.*...*.*...0..S........{'...,..{'...o......}'...*.s....}'....{'...#........o.....{'....o.....{'....o..
          Process:C:\Windows\System32\msiexec.exe
          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):166
          Entropy (8bit):4.949113137896379
          Encrypted:false
          SSDEEP:3:vFWWMNHU8LdgCzMvH42WEpAQ9bu0SAQ9bovOWEvJAASMLCLBJIkKUJI8db:TMVBdTMasAQA0SAQIrqjeLBGk/uGb
          MD5:A0055D74017769DF6B6C944BCA77B13E
          SHA1:77BEECDFB527800AB723FE360861AF43B8E982A6
          SHA-256:CC91B2E733BEE6379036E7CDB9980DCA76DB667F92C8787FC82C1C80430F66FE
          SHA-512:5CA0A1EF938089FEC925D02CA2EAD714910788F7183D42A966FD34B2FA54DA53E499306BC497B2A30D6E0AFAA72B52197ECB6821144B7385EED290F294CE3E20
          Malicious:false
          Preview:<?xml version="1.0" encoding="utf-8" ?>..<config>.. <MiragePathName>spx</MiragePathName>.. <MirageViewerPrefix>spx-viewing.d8200.mil</MirageViewerPrefix>..</config>
          Process:C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.038920595031593
          Encrypted:false
          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
          MD5:D17FE0A3F47BE24A6453E9EF58C94641
          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
          Malicious:false
          Preview:# PowerShell test file to determine AppLocker lockdown mode
          Process:C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):60
          Entropy (8bit):4.038920595031593
          Encrypted:false
          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
          MD5:D17FE0A3F47BE24A6453E9EF58C94641
          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
          Malicious:false
          Preview:# PowerShell test file to determine AppLocker lockdown mode
          Process:C:\Windows\System32\msiexec.exe
          File Type:MS Windows icon resource - 1 icon, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
          Category:dropped
          Size (bytes):7894
          Entropy (8bit):7.9310342174356
          Encrypted:false
          SSDEEP:192:A0pd92jpNe4/jVdgZRD6dm7FwQsZojMAkZDe9u5gcW8jd:7Ge4ZM6oiZojkZ8GgcW8jd
          MD5:7B88FD38BB262A349E07D2913F3B4A29
          SHA1:26E8573821120397278B95F291F3C8240724B149
          SHA-256:869AEAC9DC34B00F7368CC7A4BB93AFC4110BE0DD2073D636E32B748D9A450C4
          SHA-512:03FC5896880AC4C8931EA7FC9F92A5CC6B427E3F1F3D2CE505E3E5B01AC09CA1E2D269715FF1A921D957F110A0C33403717ABDB3C690DB5EB9AD6E343D62BE50
          Malicious:false
          Preview:............ ..........PNG........IHDR.............\r.f....orNT..w....zIDATx....T..._.. K..{.{z.f..a..7...a.T.1...../.'..$...!......5.1HL0...1.`P ..%*.2{...".,.o.....:9........[uK.c.a40.......bJ.2.).4..@....d...)......@.el..3.p{.._b..7jj.I ..B........$/.....5...............M....1....p.P./^....AL..g......HJO.?..a.0.R`...../..a.0.R.f.)^..ehU...&....K..@Tx._....`... *....g....x..........UN....t....J~...T...~..t......Q]...Y......,.6.]..o.?..X..U..z.Wc.9.B6.L...%..nZd./.?.r....GP..ry6.........#.{U.....%a.l...P......K.Y..;,|v..e.M.K.tX..F.o....P.R............C....C..p..V....o.vHA.o....>..-z.2.J$K.....s.'...^.#2.O.^.2..K.z...p..<...mIa....r(..(\.\.....2...R..P....%3.6 .N.....]...s..Y.Y(.l)0.......>..../c]E.j.@.4.D..%;...`UU...$.l..Te...P8..>qx...? ..Ke....M..u(..`..K|\...=.#.....$.....f..Cn.?...v.UM.....\...<%?4..,k\o....`..u..I.o..#...J.............^..u._VVc..e^.p..nS.5c.......uE....Z.9...C..{.M._.....WXcg....`d......G......~p.e..SW.v.{..U.M.o..
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {F1243E8D-F939-40FE-AC0C-8FE3980DB245}, Number of Words: 10, Subject: SpecterX File Handler, Author: SpecterX LTD, Name of Creating Application: SpecterX File Handler (Evaluation Installer), Template: ;1033, Comments: This installer database contains the logic and data required to install SpecterX File Handler. (Evaluation Installer), Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Fri Nov 1 00:27:47 2024, Last Saved Time/Date: Fri Nov 1 00:27:47 2024, Last Printed: Fri Nov 1 00:27:47 2024, Number of Pages: 450
          Category:dropped
          Size (bytes):1673216
          Entropy (8bit):6.7790440848
          Encrypted:false
          SSDEEP:24576:7eyxFN+sbcNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwudeo:7eIgNkyRmopy4duG/8Wea/xwu
          MD5:1971AC3B27B03EC10123694019A2B2DB
          SHA1:02D2FAD62243855F97F71396E6F9E868B9FD58FC
          SHA-256:A59D8DD20DA457473A30A69C890A3689D0BFE8DE3F2FD6CDF2007143E71CEE32
          SHA-512:CDDB91F1EEB56CF9C07BA5EA5637C731A1827C9DC1BDEC1FFE7603C7DE54DE50A08C3A9A4B996A52C03F3D002C96AC03AD426A89BC9E88A84933D8EC196C54DE
          Malicious:false
          Preview:......................>.......................................................E.......b.......n...........................................................................................................................................................................................................................................................................................................................................................................................................................................................#...5........................................................................................... ...!..."...-...2...%...&...'...(...)...*...+...,.........../...0...1...6...3...4...=...?...7...8...9...:...;...<.......>.......@...A...B...C...D...........G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {F1243E8D-F939-40FE-AC0C-8FE3980DB245}, Number of Words: 10, Subject: SpecterX File Handler, Author: SpecterX LTD, Name of Creating Application: SpecterX File Handler (Evaluation Installer), Template: ;1033, Comments: This installer database contains the logic and data required to install SpecterX File Handler. (Evaluation Installer), Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Fri Nov 1 00:27:47 2024, Last Saved Time/Date: Fri Nov 1 00:27:47 2024, Last Printed: Fri Nov 1 00:27:47 2024, Number of Pages: 450
          Category:dropped
          Size (bytes):1673216
          Entropy (8bit):6.7790440848
          Encrypted:false
          SSDEEP:24576:7eyxFN+sbcNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwudeo:7eIgNkyRmopy4duG/8Wea/xwu
          MD5:1971AC3B27B03EC10123694019A2B2DB
          SHA1:02D2FAD62243855F97F71396E6F9E868B9FD58FC
          SHA-256:A59D8DD20DA457473A30A69C890A3689D0BFE8DE3F2FD6CDF2007143E71CEE32
          SHA-512:CDDB91F1EEB56CF9C07BA5EA5637C731A1827C9DC1BDEC1FFE7603C7DE54DE50A08C3A9A4B996A52C03F3D002C96AC03AD426A89BC9E88A84933D8EC196C54DE
          Malicious:false
          Preview:......................>.......................................................E.......b.......n...........................................................................................................................................................................................................................................................................................................................................................................................................................................................#...5........................................................................................... ...!..."...-...2...%...&...'...(...)...*...+...,.........../...0...1...6...3...4...=...?...7...8...9...:...;...<.......>.......@...A...B...C...D...........G...H...I...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`...a...b...c...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...t...u...v...w...x...y...z...
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1021792
          Entropy (8bit):6.608380087035959
          Encrypted:false
          SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
          MD5:EC6EBF65FE4F361A73E473F46730E05C
          SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
          SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
          SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Joe Sandbox View:
          • Filename: rs8dpaIe6D.msi, Detection: malicious, Browse
          • Filename: Bill Details.exe, Detection: malicious, Browse
          • Filename: Bill Details.exe, Detection: malicious, Browse
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1021792
          Entropy (8bit):6.608380087035959
          Encrypted:false
          SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
          MD5:EC6EBF65FE4F361A73E473F46730E05C
          SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
          SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
          SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1021792
          Entropy (8bit):6.608380087035959
          Encrypted:false
          SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
          MD5:EC6EBF65FE4F361A73E473F46730E05C
          SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
          SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
          SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1021792
          Entropy (8bit):6.608380087035959
          Encrypted:false
          SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
          MD5:EC6EBF65FE4F361A73E473F46730E05C
          SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
          SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
          SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
          Category:dropped
          Size (bytes):1021792
          Entropy (8bit):6.608380087035959
          Encrypted:false
          SSDEEP:24576:ccNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwuC:jNkyRmopy4duG/8Wea/xwuC
          MD5:EC6EBF65FE4F361A73E473F46730E05C
          SHA1:01F946DFBF773F977AF5ADE7C27FFFC7FE311149
          SHA-256:D3614D7BECE53E0D408E31DA7D9B0FF2F7285A7DD544C778847ED0C5DED5D52F
          SHA-512:E4D7AAFA75D07A3071D2739D18B4C2B0A3798F754B339C349DB9A6004D031BF02F3970B030CEC4A5F55B4C19F03794B0CE186A303D936C222E7E6E8726FFFFF7
          Malicious:true
          Antivirus:
          • Antivirus: ReversingLabs, Detection: 0%
          Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......ia.p-..#-..#-..#].."!..#].."...#=..":..#=.."<..#=.."b..#].."7..#]..",..#].."...#-..#...#e.."T..#e..",..#e..#,..#-.g#,..#e..",..#Rich-..#........................PE..L...l..f.........."!...).....`............... ......................................Di....@A............................L...,...@....................Z..`=......h....K..p....................L...... K..@............ ...............................text...Z........................... ..`.rdata....... ......................@..@.data....(..........................@....fptable............................@....rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):12168
          Entropy (8bit):7.575415852278869
          Encrypted:false
          SSDEEP:192:sD9m+lK6p858/g6FPfsKMZR10pd92jpNe4/jVdgZRD6dm7FwQsZojMAkZDe9u5gy:sDjVp5/dPfsKMZReGe4ZM6oiZojkZ8G1
          MD5:2376992FAE26A52CAD53644967A82044
          SHA1:484533A34E395A439B80FDDB7CC6BD1FBC91962F
          SHA-256:BDEEC81232F875EDE0025C8D71ED8A6C627C29EE441C1505552F86A1CE4023F3
          SHA-512:9608FBB7E1AF67DEF33F73F76ED1E1BA3A2E8848D75A3216D9DF62ACE1C80DD4CEFF614813457712B5116592F2C4C32383AD7BF71F1E79366F29D89D1CFEC41D
          Malicious:false
          Preview:...@IXOS.@.....@.fgY.@.....@.....@.....@.....@.....@......&.{9E710E79-8D32-42A7-AA5F-53972FD29A8B}..SpecterX File Handler..JR2xwuR1Zc.msi.@.....@.....@.....@......SpecterX.exe..&.{F1243E8D-F939-40FE-AC0C-8FE3980DB245}.....@.....@.....@.....@.......@.....@.....@.......@......SpecterX File Handler......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{B0903070-F743-42E5-BD74-588E7BD3F60D}).C:\Users\user\AppData\Local\SpecterX\.@.......@.....@.....@......&.{B30D818C-F60A-4733-BE50-133D7F0105C3}7.01:\Software\SpecterX LTD\SpecterX File Handler\Version.@.......@.....@.....@......&.{74B63B73-76F2-4FD4-8FA8-05C21A4EDFDE}3.C:\Users\user\AppData\Local\SpecterX\config.xml.@.......@.....@.....@......&.{5FFFA3D1-72B5-4DFD-A89F-4219284CB17B}7.C:\Users\user\AppData\Local\SpecterX\SetDefault.exe.@.......@.....@.....@......&.{2239D04D-78CC-4F5A-B889-B500291C7B48}@
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.1641235125182
          Encrypted:false
          SSDEEP:12:JSbX72Fj+AGiLIlHVRpZh/7777777777777777777777777vDHFm8ow8uxKit/lN:JwQI5tk8RxbiF
          MD5:A21EA4D7877BDB9C70C0C7350D17A567
          SHA1:B786E43766E444E53F85DA8479590103037C5754
          SHA-256:1E68D7F2315A4BC75BE1971A2D4BD7A395229CE45C7E5F8A6F2F139F6F4D1FFC
          SHA-512:7EEBCC2A447383ECAE71A269F8E2E6F4696BFDAD9CBABACAA8A72A591827D8158809AFAE738AE615DE6273A4292DD67329C4FA8B2411F8D5E95C070FA131D99F
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.526686641342737
          Encrypted:false
          SSDEEP:48:p8PhwuRc06WXJSFT5OV6b72y3SyyZAEbCyAUKy3SyytT9j6B:khw1JFTfD3EawCNu3En6
          MD5:B16323753C611BE676E09C94395A62E0
          SHA1:3055A2CD3A2166013C58848CFA3F45EA47E5BFBA
          SHA-256:C72737547CD31EA000B3971430F865BFB59D57BB4E8D3354BC74F5CECE094B74
          SHA-512:1605AE66BC84E46C5E62318180ED44F75B39C5FD5CD59DD3D2A9BEC2421C286A60F791F1DDB4080A25DA9A7A83C4A3DD1689B901F17D4F7EFDF10528F30597B6
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
          Category:dropped
          Size (bytes):360001
          Entropy (8bit):5.362991500026604
          Encrypted:false
          SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauB:zTtbmkExhMJCIpEI
          MD5:6A07057021E5C4AF34085344A122AC02
          SHA1:6EA7FF4CF99B96DB9E53F05E7284F99836F24989
          SHA-256:38ED1405562E3528B5CBBBFD9A7F0B8104514D2D40117C40B8E42CEAFEAFA41B
          SHA-512:9E4FCB49DC80FFCB69872C2BB8381FE4A617EB6E601D7FA60A4178B2E946F43DB86BA8CCBFE65AD13C64ADAE6939CFF88FF225F943147DFCC32CD8E2EEDBA695
          Malicious:false
          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.2261825491030829
          Encrypted:false
          SSDEEP:48:Tb4uLO+CFXJjT50V6b72y3SyyZAEbCyAUKy3SyytT9j6B:X4v7TlD3EawCNu3En6
          MD5:484269F4CF3A5C89B9473842CD05D3AD
          SHA1:454E816FD2056C3A5F6E464C7C702094EEA79520
          SHA-256:5DFD728FD398C2A601479F5C83CFB4E61204BFCD65A27E2BDB19FFDDD0EB882D
          SHA-512:FD9342C330E550FD28AF15C9ABBD0C2393C3D08303730A17BD62C54A47D9658F894AA8273B3E7B031118FD4FC7C3A7A8111A24E74236554438BD85AD243F6A4D
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.526686641342737
          Encrypted:false
          SSDEEP:48:p8PhwuRc06WXJSFT5OV6b72y3SyyZAEbCyAUKy3SyytT9j6B:khw1JFTfD3EawCNu3En6
          MD5:B16323753C611BE676E09C94395A62E0
          SHA1:3055A2CD3A2166013C58848CFA3F45EA47E5BFBA
          SHA-256:C72737547CD31EA000B3971430F865BFB59D57BB4E8D3354BC74F5CECE094B74
          SHA-512:1605AE66BC84E46C5E62318180ED44F75B39C5FD5CD59DD3D2A9BEC2421C286A60F791F1DDB4080A25DA9A7A83C4A3DD1689B901F17D4F7EFDF10528F30597B6
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):73728
          Entropy (8bit):0.12363344581499193
          Encrypted:false
          SSDEEP:24:1lzI6jzTxIy3ipVIypIy3ipVIyZAEVkyjCyAUVgwGQWz88+ophCDV8:1BJjzT+y3SyyWy3SyyZAEbCyAUE/bmV
          MD5:D4A493496C65046B7E7DE956D802CA21
          SHA1:BB86619612F7AF01C51C5F0D4F201852BD55EFDA
          SHA-256:FD62C1BCE9E2E55A7DD53F341A9D9DB5C8BFF5A64F1544D1248CC979A7AB14B8
          SHA-512:DF78F93F71F7138FF2E8BF0A9352876C71E261E46FFDE688F5814E6815D111C010EF3D077B539F0BB1D412E295CA091558CB015930D9C4E700EF2A8085CC9A9F
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.2261825491030829
          Encrypted:false
          SSDEEP:48:Tb4uLO+CFXJjT50V6b72y3SyyZAEbCyAUKy3SyytT9j6B:X4v7TlD3EawCNu3En6
          MD5:484269F4CF3A5C89B9473842CD05D3AD
          SHA1:454E816FD2056C3A5F6E464C7C702094EEA79520
          SHA-256:5DFD728FD398C2A601479F5C83CFB4E61204BFCD65A27E2BDB19FFDDD0EB882D
          SHA-512:FD9342C330E550FD28AF15C9ABBD0C2393C3D08303730A17BD62C54A47D9658F894AA8273B3E7B031118FD4FC7C3A7A8111A24E74236554438BD85AD243F6A4D
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):0.07152587750021984
          Encrypted:false
          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKObCvUI5wSPCx0IRltgVky6lit/:2F0i8n0itFzDHFm8ow8uxRbit/
          MD5:5D81E7880BC5891717920CBC1046957A
          SHA1:99B51483DA3A470FB37670EC00ECF5CD765CCE82
          SHA-256:8B52A323440DB337EFF9EFE57C010CF1D2888AA55DCAC033BE523E5E896E15D8
          SHA-512:2B48DC53693718AEDC10FA8EC8A4E3D78B148F8FD7D3E8E72EFE04AEABA3A3EF16DB90416980C397C605949295E7A74312EB634206A338D6749A207E110242DB
          Malicious:false
          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):20480
          Entropy (8bit):1.526686641342737
          Encrypted:false
          SSDEEP:48:p8PhwuRc06WXJSFT5OV6b72y3SyyZAEbCyAUKy3SyytT9j6B:khw1JFTfD3EawCNu3En6
          MD5:B16323753C611BE676E09C94395A62E0
          SHA1:3055A2CD3A2166013C58848CFA3F45EA47E5BFBA
          SHA-256:C72737547CD31EA000B3971430F865BFB59D57BB4E8D3354BC74F5CECE094B74
          SHA-512:1605AE66BC84E46C5E62318180ED44F75B39C5FD5CD59DD3D2A9BEC2421C286A60F791F1DDB4080A25DA9A7A83C4A3DD1689B901F17D4F7EFDF10528F30597B6
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:data
          Category:dropped
          Size (bytes):512
          Entropy (8bit):0.0
          Encrypted:false
          SSDEEP:3::
          MD5:BF619EAC0CDF3F68D496EA9344137E8B
          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
          Malicious:false
          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Windows\System32\msiexec.exe
          File Type:Composite Document File V2 Document, Cannot read section info
          Category:dropped
          Size (bytes):32768
          Entropy (8bit):1.2261825491030829
          Encrypted:false
          SSDEEP:48:Tb4uLO+CFXJjT50V6b72y3SyyZAEbCyAUKy3SyytT9j6B:X4v7TlD3EawCNu3En6
          MD5:484269F4CF3A5C89B9473842CD05D3AD
          SHA1:454E816FD2056C3A5F6E464C7C702094EEA79520
          SHA-256:5DFD728FD398C2A601479F5C83CFB4E61204BFCD65A27E2BDB19FFDDD0EB882D
          SHA-512:FD9342C330E550FD28AF15C9ABBD0C2393C3D08303730A17BD62C54A47D9658F894AA8273B3E7B031118FD4FC7C3A7A8111A24E74236554438BD85AD243F6A4D
          Malicious:false
          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):13688
          Entropy (8bit):4.982318342318726
          Encrypted:false
          SSDEEP:192:zcoQBBW1IW1u1W10W1bW1zW1jW1N1W1RW1oW10W1WPW1g1W1+W1tW1ZW1LW1J1WA:2dOjTCoQK
          MD5:E1F0752E6934FE10011D9F5F41CC3273
          SHA1:DB96B8B0D2E4DDE77B814FFB0BE771B56FAD2AEA
          SHA-256:1E61D3A2D7BF126DF64D84C9E5710329B23271503322174E2B20CDAB8575FBB8
          SHA-512:F261BF1575F3B084879D5BF60B03BA5B3A6190B564FE1320AF9979BCC7A9472B27FE5403DDA1FC752C0A877E8F667A28516B0D669DF59D72C771CD55D4E824D5
          Malicious:false
          Preview:..Name Used (GB) Free (GB) Provider Root CurrentLocation..---- --------- --------- -------- ---- ---------------..HKCUCla... Registry HKEY_CURRENT_USER\Software\Classes ....Property : {}..PSPath : Microsoft.PowerShell.Core\Registry::HKEY_CURRENT_USER\Software\Classes\SpecterXHandler.docx..PSParentPath : Microsoft.PowerShell.Core\Registry::HKEY_CURRENT_USER\Software\Classes..PSChildName : SpecterXHandler.docx..PSDrive : HKCUClasses..PSProvider : Microsoft.PowerShell.Core\Registry..PSIsContainer : True..SubKeyCount : 0..View : Default..Handle : Microsoft.Win32.SafeHandles.SafeRegistryHandle..ValueCount : 0..Name : HKEY_CURRENT_USER\Software\Classes\SpecterXHandler.docx......Property : {}..PSPath : Microsoft.PowerShell.Core\Registry:
          File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Security: 0, Code page: 1252, Revision Number: {F1243E8D-F939-40FE-AC0C-8FE3980DB245}, Number of Words: 10, Subject: SpecterX File Handler, Author: SpecterX LTD, Name of Creating Application: SpecterX File Handler (Evaluation Installer), Template: ;1033, Comments: This installer database contains the logic and data required to install SpecterX File Handler. (Evaluation Installer), Title: Installation Database, Keywords: Installer, MSI, Database, Create Time/Date: Fri Nov 1 00:27:47 2024, Last Saved Time/Date: Fri Nov 1 00:27:47 2024, Last Printed: Fri Nov 1 00:27:47 2024, Number of Pages: 450
          Entropy (8bit):6.7790440848
          TrID:
          • Windows SDK Setup Transform Script (63028/2) 47.91%
          • Microsoft Windows Installer (60509/1) 46.00%
          • Generic OLE2 / Multistream Compound File (8008/1) 6.09%
          File name:JR2xwuR1Zc.msi
          File size:1'673'216 bytes
          MD5:1971ac3b27b03ec10123694019a2b2db
          SHA1:02d2fad62243855f97f71396e6f9e868b9fd58fc
          SHA256:a59d8dd20da457473a30a69c890a3689d0bfe8de3f2fd6cdf2007143e71cee32
          SHA512:cddb91f1eeb56cf9c07ba5ea5637c731a1827c9dc1bdec1ffe7603c7de54de50a08c3a9a4b996a52c03f3d002c96ac03ad426a89bc9e88a84933d8ec196c54de
          SSDEEP:24576:7eyxFN+sbcNkyRsKx6NapcjRh0lhSMXltuGVJ8Wea/xwudeo:7eIgNkyRmopy4duG/8Wea/xwu
          TLSH:DC759C21B287C52AE1AD01B7E929FE1E153DAE67073005D7B3F4799E5D708C1A27EB02
          File Content Preview:........................>.......................................................E.......b.......n..............................................................................................................................................................
          Icon Hash:2d2e3797b32b2b99
          No network behavior found

          Click to jump to process

          Click to jump to process

          Click to dive into process behavior distribution

          Click to jump to process

          Target ID:1
          Start time:12:52:17
          Start date:07/11/2024
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\JR2xwuR1Zc.msi"
          Imagebase:0x7ff6c24d0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:2
          Start time:12:52:18
          Start date:07/11/2024
          Path:C:\Windows\System32\msiexec.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\msiexec.exe /V
          Imagebase:0x7ff6c24d0000
          File size:69'632 bytes
          MD5 hash:E5DA170027542E25EDE42FC54C929077
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:false

          Target ID:3
          Start time:12:52:20
          Start date:07/11/2024
          Path:C:\Windows\SysWOW64\msiexec.exe
          Wow64 process (32bit):true
          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 7CA20F3CA1CD12A009BAB9C2F5093193
          Imagebase:0x640000
          File size:59'904 bytes
          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:4
          Start time:12:52:21
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe
          Wow64 process (32bit):false
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SpecterXInstaller.exe"
          Imagebase:0xba0000
          File size:38'400 bytes
          MD5 hash:5B1E82809D1A6912D6079420ADA3755F
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Antivirus matches:
          • Detection: 100%, Joe Sandbox ML
          • Detection: 3%, ReversingLabs
          Reputation:low
          Has exited:true

          Target ID:5
          Start time:12:52:21
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:6
          Start time:12:52:26
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssx SpecterXHandler.vsdx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Antivirus matches:
          • Detection: 0%, ReversingLabs
          Reputation:low
          Has exited:true

          Target ID:7
          Start time:12:52:26
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:9
          Start time:12:52:27
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xls SpecterXHandler.xlsx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:10
          Start time:12:52:27
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:11
          Start time:12:52:28
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .xlsx SpecterXHandler.xlsx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:12
          Start time:12:52:28
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:high
          Has exited:true

          Target ID:13
          Start time:12:52:29
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstm SpecterXHandler.vsdx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:14
          Start time:12:52:29
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:15
          Start time:12:52:30
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vstx SpecterXHandler.vsdx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:16
          Start time:12:52:30
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:17
          Start time:12:52:31
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdx SpecterXHandler.vsdx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:18
          Start time:12:52:31
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:20
          Start time:12:52:33
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vssm SpecterXHandler.vsdx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:21
          Start time:12:52:33
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:22
          Start time:12:52:34
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .doc SpecterXHandler.docx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:23
          Start time:12:52:34
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:24
          Start time:12:52:35
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .pptx SpecterXHandler.pptx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:25
          Start time:12:52:35
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:26
          Start time:12:52:36
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .docx SpecterXHandler.docx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:27
          Start time:12:52:36
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:28
          Start time:12:52:37
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .ppt SpecterXHandler.pptx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:29
          Start time:12:52:37
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:30
          Start time:12:52:38
          Start date:07/11/2024
          Path:C:\Users\user\AppData\Local\SpecterX\SetDefault.exe
          Wow64 process (32bit):true
          Commandline:"C:\Users\user\AppData\Local\SpecterX\SetDefault.exe" .vsdm SpecterXHandler.vsdx
          Imagebase:0x400000
          File size:60'928 bytes
          MD5 hash:D3164DF7E7B1C2F7C61A04210902F642
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Target ID:31
          Start time:12:52:38
          Start date:07/11/2024
          Path:C:\Windows\System32\conhost.exe
          Wow64 process (32bit):false
          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Imagebase:0x7ff66e660000
          File size:862'208 bytes
          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Has exited:true

          Reset < >

            Execution Graph

            Execution Coverage:9.9%
            Dynamic/Decrypted Code Coverage:100%
            Signature Coverage:0%
            Total number of Nodes:3
            Total number of Limit Nodes:0
            execution_graph 3148 7ffd340b501c 3149 7ffd340b5025 GetFileType 3148->3149 3151 7ffd340b50c4 3149->3151

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 80 7ffd340b09b8-7ffd340b0b60 call 7ffd340b0698 108 7ffd340b0b7a-7ffd340b0c3a 80->108 109 7ffd340b0b62-7ffd340b0b6a 80->109 124 7ffd340b0c3c-7ffd340b0c80 108->124 125 7ffd340b0c93-7ffd340b0f62 call 7ffd340b0198 108->125 109->108 113 7ffd340b0b6c-7ffd340b0b78 109->113 113->109 136 7ffd340b0cb9-7ffd340b0cd3 124->136 137 7ffd340b0c82 124->137 143 7ffd340b0f6d-7ffd340b0f73 125->143 141 7ffd340b0cd9-7ffd340b0d1d 136->141 142 7ffd340b0d7e-7ffd340b0dba 136->142 139 7ffd340b0c89-7ffd340b0c91 137->139 139->124 139->125 168 7ffd340b0d38-7ffd340b0d3c 141->168 169 7ffd340b0d1f-7ffd340b16dc call 7ffd340b17c8 call 7ffd340b1825 141->169 173 7ffd340b0dc7-7ffd340b0e03 142->173 174 7ffd340b0dbc-7ffd340b0dc2 142->174 144 7ffd340b0f75-7ffd340b0f7f 143->144 145 7ffd340b0f81 143->145 147 7ffd340b0f86-7ffd340b0f88 144->147 145->147 149 7ffd340b0f8a-7ffd340b10d9 call 7ffd340b1728 call 7ffd340b1773 147->149 150 7ffd340b0f9f-7ffd340b0fa3 147->150 186 7ffd340b168e-7ffd340b16c8 call 7ffd340b17c8 call 7ffd340b1825 149->186 152 7ffd340b10a6-7ffd340b10bb 150->152 153 7ffd340b0fa9-7ffd340b10a4 150->153 162 7ffd340b10c7-7ffd340b10eb call 7ffd340b1728 call 7ffd340b1773 152->162 153->162 193 7ffd340b1584-7ffd340b15cd 162->193 194 7ffd340b10f1-7ffd340b1123 162->194 171 7ffd340b0d79 168->171 172 7ffd340b0d3e-7ffd340b0d74 168->172 215 7ffd340b1714-7ffd340b1727 169->215 171->142 172->139 219 7ffd340b0e05-7ffd340b0e0c 173->219 220 7ffd340b0e11-7ffd340b0e15 173->220 174->125 186->215 193->186 212 7ffd340b1129-7ffd340b112c 194->212 213 7ffd340b1534-7ffd340b1537 194->213 212->171 218 7ffd340b1132-7ffd340b114e 212->218 216 7ffd340b1539-7ffd340b1547 213->216 217 7ffd340b154f-7ffd340b157c 213->217 216->217 217->193 226 7ffd340b14df-7ffd340b14e2 218->226 227 7ffd340b1154-7ffd340b116d 218->227 219->139 221 7ffd340b0ee5-7ffd340b0f21 220->221 222 7ffd340b0e1b-7ffd340b0e57 220->222 221->139 247 7ffd340b0f27-7ffd340b0f2c 221->247 249 7ffd340b0edd-7ffd340b0ee0 222->249 250 7ffd340b0e5d-7ffd340b0e99 222->250 231 7ffd340b150a-7ffd340b1521 226->231 232 7ffd340b14e4-7ffd340b1508 226->232 227->226 238 7ffd340b1173-7ffd340b119a 227->238 239 7ffd340b1529-7ffd340b152e 231->239 232->239 238->226 252 7ffd340b11a0-7ffd340b11a3 238->252 239->212 239->213 247->125 249->139 250->249 266 7ffd340b0e9b-7ffd340b0ed7 250->266 254 7ffd340b11a5-7ffd340b11b3 252->254 255 7ffd340b11bb-7ffd340b120a 252->255 254->255 271 7ffd340b120c-7ffd340b123d 255->271 272 7ffd340b1242-7ffd340b1282 255->272 266->139 266->249 271->239 283 7ffd340b12e5-7ffd340b134c 272->283 284 7ffd340b1284-7ffd340b12e3 272->284 283->239 284->283 297 7ffd340b1351-7ffd340b1391 284->297 302 7ffd340b1393-7ffd340b13f2 297->302 303 7ffd340b13f4-7ffd340b145b 297->303 302->303 316 7ffd340b1460-7ffd340b14dd 302->316 303->239 316->239
            Memory Dump Source
            • Source File: 00000004.00000002.2378803995.00007FFD340B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD340B0000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_4_2_7ffd340b0000_SpecterXInstaller.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: b7235d42ddbc0eaaa66d3db89bc637fa4a59c89b1dd0968dda462b2605ee3283
            • Instruction ID: 9ecfd9bb951faac8237b2528d9ecca5666a610821ce01bea92970b65b5fdef1d
            • Opcode Fuzzy Hash: b7235d42ddbc0eaaa66d3db89bc637fa4a59c89b1dd0968dda462b2605ee3283
            • Instruction Fuzzy Hash: 49926231B189198FEBA8EB6CC4A5A6973E1FF59301F5000B9D00ED72A2DE79EC41DB45

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 72 7ffd340b501c-7ffd340b5023 73 7ffd340b5025-7ffd340b502d 72->73 74 7ffd340b502e-7ffd340b50c2 GetFileType 72->74 73->74 78 7ffd340b50ca-7ffd340b50e6 74->78 79 7ffd340b50c4 74->79 79->78
            APIs
            Memory Dump Source
            • Source File: 00000004.00000002.2378803995.00007FFD340B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD340B0000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_4_2_7ffd340b0000_SpecterXInstaller.jbxd
            Similarity
            • API ID: FileType
            • String ID:
            • API String ID: 3081899298-0
            • Opcode ID: 31cfdc4268bc033905bd7ef8593e74d68dc4ef8c5f83f41e644ff0b9dd7ccec0
            • Instruction ID: 455fb58ddea0e919c1e21bf0b7c6344e086b7240d00dbadd1b46cd049be96b4b
            • Opcode Fuzzy Hash: 31cfdc4268bc033905bd7ef8593e74d68dc4ef8c5f83f41e644ff0b9dd7ccec0
            • Instruction Fuzzy Hash: 0B31E530A0CA4C8FDB59DBA8C8567E9BBF0FB56320F00426FD049C3592CB64A816CB91

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 422 7ffd34180b6f-7ffd34180b8e 425 7ffd34180bb4 422->425 426 7ffd34180b90-7ffd34180bb2 422->426 427 7ffd34180bb6-7ffd34180bb8 425->427 426->427 429 7ffd34180bbe-7ffd34180bc6 427->429 430 7ffd34180c3b-7ffd34180c45 427->430 433 7ffd34180bc8-7ffd34180bd2 429->433 434 7ffd34180bd6 429->434 431 7ffd34180c54-7ffd34180c94 430->431 432 7ffd34180c47-7ffd34180c53 430->432 437 7ffd34180bd4 433->437 438 7ffd34180bf2-7ffd34180c21 433->438 440 7ffd34180bdb-7ffd34180bf0 434->440 437->440 445 7ffd34180c28-7ffd34180c3a 438->445 440->438
            Memory Dump Source
            • Source File: 00000004.00000002.2379086834.00007FFD34180000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34180000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_4_2_7ffd34180000_SpecterXInstaller.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 890cdfd917b6c4f8dfdb3915d86033d73acac69d058a64a28dc52da59d9c929a
            • Instruction ID: b30f78b99ce113d6e277b68cfc6c3e0d0a10078f2ff8e284c6005f1f526919ff
            • Opcode Fuzzy Hash: 890cdfd917b6c4f8dfdb3915d86033d73acac69d058a64a28dc52da59d9c929a
            • Instruction Fuzzy Hash: CF31C432B0DB9A4FEBA9EB6850A15B97BE1FF86314F0500BED14DD7193CE2DA8018354

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 446 7ffd34181acf-7ffd34181aee 449 7ffd34181b14 446->449 450 7ffd34181af0-7ffd34181b12 446->450 451 7ffd34181b16-7ffd34181b18 449->451 450->451 453 7ffd34181b1e-7ffd34181b26 451->453 454 7ffd34181b9b-7ffd34181ba5 451->454 457 7ffd34181b28-7ffd34181b32 453->457 458 7ffd34181b36 453->458 455 7ffd34181bb4-7ffd34181bf4 454->455 456 7ffd34181ba7-7ffd34181bb3 454->456 461 7ffd34181b34 457->461 462 7ffd34181b52-7ffd34181b81 457->462 464 7ffd34181b3b-7ffd34181b50 458->464 461->464 469 7ffd34181b88-7ffd34181b9a 462->469 464->462
            Memory Dump Source
            • Source File: 00000004.00000002.2379086834.00007FFD34180000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34180000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_4_2_7ffd34180000_SpecterXInstaller.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 3d5c2bfbe1ffb6ec233a06330405601c6160adf500f96f5b3b55d635cfd275f9
            • Instruction ID: 3c411040779a94b8cb4cfccc635bd93dea94b81085abf777c64e50a08a79483e
            • Opcode Fuzzy Hash: 3d5c2bfbe1ffb6ec233a06330405601c6160adf500f96f5b3b55d635cfd275f9
            • Instruction Fuzzy Hash: 7031A433B0DA9A4FEBE5AB5890A55B977E1EF86310F0800BED54DD7183DE1DA801C354
            Memory Dump Source
            • Source File: 00000004.00000002.2378803995.00007FFD340B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD340B0000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_4_2_7ffd340b0000_SpecterXInstaller.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: 010a030633ee11886c23d4f3c9f91cd877fdba3da5e9a005b096cc15af451c34
            • Instruction ID: 1bf0887ee10012d7d6ae55def432b7c803671f74b7b293b7f90c885f215c855a
            • Opcode Fuzzy Hash: 010a030633ee11886c23d4f3c9f91cd877fdba3da5e9a005b096cc15af451c34
            • Instruction Fuzzy Hash: B271B35BB0D7D25AE763527C6CB60D57FE0EF5337572900B3C284CA083ADAD980AA356
            Memory Dump Source
            • Source File: 00000004.00000002.2378803995.00007FFD340B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD340B0000, based on PE: false
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_4_2_7ffd340b0000_SpecterXInstaller.jbxd
            Similarity
            • API ID:
            • String ID:
            • API String ID:
            • Opcode ID: c60a6d2664d408041dcf29af1742c7b8628261bcfc9038036a627f0f6c420701
            • Instruction ID: 13e731784fde6b7897f5cbe522c9ee0d6892aaa9eb718cb3c179e732d1d8e65e
            • Opcode Fuzzy Hash: c60a6d2664d408041dcf29af1742c7b8628261bcfc9038036a627f0f6c420701
            • Instruction Fuzzy Hash: 5D418256B4E7D21AE753573C18B50E53F60EF6322474A02F7CAC4CB193DD4D980AE265

            Execution Graph

            Execution Coverage:17%
            Dynamic/Decrypted Code Coverage:0%
            Signature Coverage:8.5%
            Total number of Nodes:424
            Total number of Limit Nodes:11
            execution_graph 1357 403f40 strlen 1358 403f5a 1357->1358 1360 403f65 1357->1360 1359 403faa strncmp 1358->1359 1358->1360 1359->1358 1361 403fc2 1359->1361 1443 403d80 1444 403da0 EnterCriticalSection 1443->1444 1445 403d93 1443->1445 1446 403dd1 LeaveCriticalSection 1444->1446 1447 403dba 1444->1447 1448 403de1 1446->1448 1447->1446 1449 403dc0 free LeaveCriticalSection 1447->1449 1449->1448 1451 401002 1454 401048 1451->1454 1452 4010a0 __set_app_type 1455 401062 1452->1455 1453 401056 __set_app_type 1453->1455 1454->1452 1454->1453 1456 401093 1455->1456 1459 403490 1455->1459 1460 404340 __setusermatherr 1459->1460 1461 401509 GetModuleHandleA 1462 401528 GetProcAddress 1461->1462 1463 40153e 1461->1463 1462->1463 1464 403009 1465 403010 RegOpenKeyExW 1464->1465 1466 4030b0 wprintf 1465->1466 1467 40304d 1465->1467 1469 40306f RegOpenKeyExW 1466->1469 1468 402db0 8 API calls 1467->1468 1470 403060 RegCloseKey 1468->1470 1471 4030c0 1469->1471 1472 40309b wprintf 1469->1472 1470->1469 1473 402db0 8 API calls 1471->1473 1474 4030d3 RegCloseKey 1473->1474 1475 40438a 1476 403b10 4 API calls 1475->1476 1477 40439c GetCommandLineW CommandLineToArgvW 1476->1477 1478 4043c2 RegOpenKeyExA 1477->1478 1479 4049c8 puts 1477->1479 1480 404410 RegQueryValueExA atoi RegQueryValueExA RegQueryValueExA strcmp 1478->1480 1481 404562 puts 1478->1481 1519 404666 1479->1519 1483 404546 strcmp 1480->1483 1484 404507 1480->1484 1482 404538 1481->1482 1483->1484 1485 404524 1484->1485 1486 404617 wcstombs strcmp 1484->1486 1489 404572 wcstombs wcstombs strcmp 1485->1489 1490 40452c puts 1485->1490 1487 4048f9 1486->1487 1488 40464c fopen 1486->1488 1495 403010 14 API calls 1487->1495 1494 4048d1 printf 1488->1494 1488->1519 1491 4045c4 1489->1491 1492 4047fd strcmp 1489->1492 1490->1482 1496 4045d5 1491->1496 1497 40495b 1491->1497 1492->1497 1499 404815 1492->1499 1493 404a03 printf 1498 404670 fgets 1493->1498 1494->1482 1495->1482 1503 4045f9 RegDeleteKeyA 1496->1503 1500 403010 14 API calls 1497->1500 1501 4048ef fclose 1498->1501 1498->1519 1502 404822 strcmp 1499->1502 1510 404852 1499->1510 1504 40496d 1500->1504 1505 404896 SHChangeNotify 1501->1505 1507 40483a strcmp 1502->1507 1508 40490f 1502->1508 1503->1482 1511 404972 wcstombs 1504->1511 1506 4048e8 1506->1501 1507->1508 1507->1510 1509 404928 puts 1508->1509 1508->1510 1509->1482 1510->1511 1512 40488d 1510->1512 1513 401590 12 API calls 1511->1513 1514 4026a0 36 API calls 1512->1514 1515 40499c 1513->1515 1514->1505 1515->1482 1518 4049af printf 1515->1518 1516 402d30 4 API calls 1517 4046db strtok 1516->1517 1517->1518 1517->1519 1518->1498 1519->1493 1519->1498 1519->1506 1519->1516 1520 40470f strcmp 1519->1520 1522 404776 strtok 1519->1522 1523 402d30 4 API calls 1519->1523 1525 402d30 strlen isspace isspace memmove 1519->1525 1526 4026a0 36 API calls 1519->1526 1527 401590 12 API calls 1519->1527 1520->1519 1521 40472d strcmp 1520->1521 1521->1519 1522->1493 1522->1519 1524 4047a0 strtok 1523->1524 1524->1519 1525->1519 1526->1519 1527->1519 1528 40310c 1529 403110 1528->1529 1530 403e20 6 API calls 1529->1530 1531 403128 1530->1531 1532 403d0c 1533 403d10 calloc 1532->1533 1534 403d2a EnterCriticalSection LeaveCriticalSection 1533->1534 1535 403d03 1533->1535 1535->1533 1536 40158c 1537 401590 GetCurrentProcessId OpenProcess OpenProcessToken 1536->1537 1538 4015f1 malloc LookupAccountNameA 1537->1538 1539 4016a8 GetLastError printf 1537->1539 1540 401685 GetLastError printf 1538->1540 1541 40164f CheckTokenMembership 1538->1541 1542 401671 1541->1542 1543 4016c7 GetLastError printf 1541->1543 1543->1542 1544 401099 1545 4010a0 __set_app_type 1544->1545 1546 401062 1545->1546 1547 401093 1546->1547 1548 403490 __setusermatherr 1546->1548 1549 40110c 1548->1549 1362 403bdc 1363 403be0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess abort 1362->1363 1550 40191c 1551 401874 free 1550->1551 1553 402a1c 1554 402a20 1553->1554 1555 402bd0 1554->1555 1556 402a4e RegOpenKeyExA 1554->1556 1557 402b00 RegSetValueExA strlen RegSetValueExA RegCloseKey 1556->1557 1558 402a86 puts 1556->1558 1564 40339c 1568 40334d 1564->1568 1565 403363 signal 1566 403406 signal 1565->1566 1565->1568 1567 403384 1566->1567 1568->1565 1568->1567 1364 4032e0 1365 4032f6 1364->1365 1366 403338 1364->1366 1365->1366 1367 403329 1365->1367 1368 40330c signal 1365->1368 1366->1367 1370 4033ae signal 1366->1370 1369 403363 signal 1367->1369 1374 40332d 1367->1374 1368->1367 1371 4033d6 signal 1368->1371 1369->1367 1373 403406 signal 1369->1373 1370->1367 1372 4033f0 signal 1370->1372 1371->1374 1372->1374 1373->1374 1375 403be0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess abort 1376 4014e0 1377 403b30 5 API calls 1376->1377 1378 4014f2 1377->1378 1569 404a20 1574 401500 1569->1574 1572 4032c0 4 API calls 1573 404a37 1572->1573 1575 401509 GetModuleHandleA 1574->1575 1576 40153e 1574->1576 1575->1576 1577 401528 GetProcAddress 1575->1577 1576->1572 1577->1576 1578 401ca0 1579 401cc8 malloc 1578->1579 1580 401ce4 1578->1580 1579->1580 1581 4034a0 1582 4034b6 1581->1582 1583 4034bd fprintf 1581->1583 1582->1583 1584 403ea9 1585 403eb0 1584->1585 1586 403c70 4 API calls 1585->1586 1587 403e4e 1586->1587 1588 403e58 DeleteCriticalSection 1587->1588 1589 403e3e 1587->1589 1588->1589 1379 40366c 1380 40362a VirtualQuery 1379->1380 1382 403646 1380->1382 1388 403787 1380->1388 1383 40364e memcpy 1382->1383 1384 403685 VirtualProtect memcpy 1382->1384 1385 403664 1383->1385 1384->1385 1386 4036ca 1384->1386 1386->1385 1387 4036cf VirtualProtect 1386->1387 1389 4038a9 1388->1389 1390 4037a9 1388->1390 1392 40383b 1388->1392 1389->1390 1391 403560 8 API calls 1389->1391 1393 4038ed 1389->1393 1391->1389 1392->1390 1392->1393 1394 403560 8 API calls 1392->1394 1393->1390 1395 403922 VirtualQuery 1393->1395 1394->1392 1395->1390 1396 403948 VirtualProtect 1395->1396 1396->1393 1397 4033ec 1398 4033f0 signal 1397->1398 1399 40338d 1398->1399 1400 403cf0 1401 403d10 calloc 1400->1401 1402 403d03 1400->1402 1401->1402 1403 403d2a EnterCriticalSection LeaveCriticalSection 1401->1403 1402->1401 1404 4030f0 1405 4030fb 1404->1405 1408 403e20 1405->1408 1407 403128 1409 403e74 1408->1409 1410 403e2e 1408->1410 1413 403e90 InitializeCriticalSection 1409->1413 1414 403e7d 1409->1414 1411 403e30 1410->1411 1412 403e45 1410->1412 1419 403e3e 1411->1419 1420 403c70 EnterCriticalSection 1411->1420 1415 403e4e 1412->1415 1416 403c70 4 API calls 1412->1416 1413->1414 1414->1407 1417 403e58 DeleteCriticalSection 1415->1417 1415->1419 1416->1415 1417->1419 1419->1407 1421 403cc9 LeaveCriticalSection 1420->1421 1423 403c99 1420->1423 1421->1419 1422 403ca0 TlsGetValue GetLastError 1422->1423 1423->1421 1423->1422 1590 401130 __getmainargs 1591 4023b2 1592 4023c0 GetCurrentProcess OpenProcessToken 1591->1592 1593 402500 printf 1592->1593 1594 402420 GetTokenInformation 1592->1594 1595 402540 LocalAlloc 1594->1595 1596 402468 GetTokenInformation 1594->1596 1595->1596 1597 402492 LookupAccountSidA ConvertSidToStringSidA 1596->1597 1598 402516 LocalFree CloseHandle 1596->1598 1598->1595 1599 401a35 1600 401bc2 malloc 1599->1600 1601 401a85 malloc 1599->1601 1602 401a9e 1600->1602 1601->1602 1151 401179 1161 401180 1151->1161 1152 401470 GetStartupInfoA 1153 401481 _initterm 1152->1153 1153->1161 1154 40120a Sleep 1154->1161 1155 401423 _amsg_exit 1156 40143d _initterm 1155->1156 1155->1161 1156->1161 1157 4014ab exit 1244 403b30 1157->1244 1160 40128b SetUnhandledExceptionFilter 1160->1161 1161->1152 1161->1153 1161->1154 1161->1155 1161->1156 1161->1157 1162 401328 malloc 1161->1162 1163 401360 strlen malloc memcpy 1161->1163 1166 4013f1 1161->1166 1169 4037a0 1161->1169 1183 403b10 1161->1183 1188 404380 1161->1188 1162->1161 1163->1161 1163->1163 1167 401405 1166->1167 1168 4013fb _cexit 1166->1168 1168->1167 1170 4037a9 1169->1170 1172 4037b0 1169->1172 1170->1160 1171 4038a9 1173 4038b6 1171->1173 1174 40388a 1171->1174 1172->1171 1172->1174 1176 40383b 1172->1176 1179 4038ed 1173->1179 1248 403560 1173->1248 1174->1160 1176->1174 1177 403992 1176->1177 1176->1179 1177->1176 1178 403560 8 API calls 1177->1178 1180 403560 8 API calls 1177->1180 1178->1176 1179->1174 1181 403922 VirtualQuery 1179->1181 1180->1177 1181->1174 1182 403948 VirtualProtect 1181->1182 1182->1179 1184 403b19 1183->1184 1186 403ac0 1183->1186 1184->1161 1264 4032c0 1186->1264 1189 40438a 1188->1189 1190 403b10 4 API calls 1189->1190 1191 40439c GetCommandLineW CommandLineToArgvW 1190->1191 1192 4043c2 RegOpenKeyExA 1191->1192 1193 4049c8 puts 1191->1193 1194 404410 RegQueryValueExA atoi RegQueryValueExA RegQueryValueExA strcmp 1192->1194 1195 404562 puts 1192->1195 1199 40468c 1193->1199 1197 404546 strcmp 1194->1197 1198 404507 1194->1198 1196 404538 1195->1196 1196->1161 1197->1198 1200 404524 1198->1200 1201 404617 wcstombs strcmp 1198->1201 1208 404a03 printf 1199->1208 1213 404670 fgets 1199->1213 1221 4048e8 1199->1221 1234 402d30 4 API calls 1199->1234 1235 40470f strcmp 1199->1235 1237 404776 strtok 1199->1237 1238 402d30 4 API calls 1199->1238 1241 4026a0 36 API calls 1199->1241 1295 402d30 strlen 1199->1295 1204 404572 wcstombs wcstombs strcmp 1200->1204 1205 40452c puts 1200->1205 1202 4048f9 1201->1202 1203 40464c fopen 1201->1203 1309 403010 RegOpenKeyExW 1202->1309 1209 4048d1 printf 1203->1209 1243 404666 1203->1243 1206 4045c4 1204->1206 1207 4047fd strcmp 1204->1207 1205->1196 1211 4045d5 1206->1211 1212 40495b 1206->1212 1207->1212 1214 404815 1207->1214 1208->1213 1209->1196 1218 4045f9 RegDeleteKeyA 1211->1218 1215 403010 14 API calls 1212->1215 1213->1199 1216 4048ef fclose 1213->1216 1217 404822 strcmp 1214->1217 1224 404852 1214->1224 1219 40496d 1215->1219 1220 404896 SHChangeNotify 1216->1220 1222 40483a strcmp 1217->1222 1223 40490f 1217->1223 1218->1196 1226 404972 wcstombs 1219->1226 1220->1161 1221->1216 1222->1223 1222->1224 1223->1224 1225 404928 puts 1223->1225 1224->1226 1227 40488d 1224->1227 1225->1196 1228 401590 12 API calls 1226->1228 1275 4026a0 RegDeleteKeyA RegCreateKeyExA 1227->1275 1230 40499c 1228->1230 1230->1196 1233 4049af printf 1230->1233 1232 4046db strtok 1232->1199 1232->1233 1233->1213 1234->1199 1235->1199 1236 40472d strcmp 1235->1236 1236->1199 1237->1199 1237->1208 1239 4047a0 strtok 1238->1239 1239->1199 1239->1243 1240 402d30 4 API calls 1240->1243 1241->1199 1243->1199 1243->1213 1243->1240 1302 401590 GetCurrentProcessId OpenProcess OpenProcessToken 1243->1302 1245 403b62 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 1244->1245 1246 403b53 1244->1246 1247 403bb8 1245->1247 1246->1161 1247->1161 1249 403750 1248->1249 1252 40357f 1248->1252 1249->1173 1251 403646 1253 40364e memcpy 1251->1253 1254 403685 VirtualProtect memcpy 1251->1254 1256 4035d7 VirtualQuery 1252->1256 1258 403617 VirtualQuery 1252->1258 1261 403777 1252->1261 1255 403664 1253->1255 1254->1255 1257 4036ca 1254->1257 1255->1173 1256->1258 1257->1255 1259 4036cf VirtualProtect 1257->1259 1258->1251 1258->1261 1259->1173 1260 4037a9 1260->1173 1261->1260 1262 403922 VirtualQuery 1261->1262 1262->1260 1263 403948 VirtualProtect 1262->1263 1263->1261 1267 403200 1264->1267 1266 4032cf 1266->1161 1268 403211 1267->1268 1269 4032a0 _onexit 1268->1269 1270 40321e _lock 1268->1270 1269->1266 1271 403237 1270->1271 1272 403248 __dllonexit 1271->1272 1273 403276 1272->1273 1274 403287 _unlock 1273->1274 1274->1266 1276 402aa0 RegCloseKey 1275->1276 1277 40274b puts 1275->1277 1278 402764 1276->1278 1279 402abf 1276->1279 1277->1278 1277->1279 1319 402570 RegOpenKeyExA 1278->1319 1281 4023c0 10 API calls 1279->1281 1283 402779 1281->1283 1282 402772 1324 4023c0 GetCurrentProcess OpenProcessToken 1282->1324 1285 402b00 RegSetValueExA strlen RegSetValueExA RegCloseKey 1283->1285 1286 4027b5 mbstowcs wcslen _wcslwr 1283->1286 1285->1220 1331 401780 1286->1331 1289 4027f7 1290 402836 malloc 1289->1290 1291 402898 1290->1291 1292 402bd0 1290->1292 1291->1292 1293 402a4e RegOpenKeyExA 1291->1293 1292->1220 1293->1285 1294 402a86 puts 1293->1294 1294->1220 1296 402d57 isspace 1295->1296 1297 402d50 1296->1297 1298 402d65 1296->1298 1297->1296 1299 402d80 isspace 1298->1299 1300 402d6e 1298->1300 1301 402d89 memmove 1298->1301 1299->1298 1299->1301 1300->1301 1301->1232 1303 4015f1 malloc LookupAccountNameA 1302->1303 1304 4016a8 GetLastError printf 1302->1304 1305 401685 GetLastError printf 1303->1305 1306 40164f CheckTokenMembership 1303->1306 1304->1243 1305->1243 1307 401671 1306->1307 1308 4016c7 GetLastError printf 1306->1308 1307->1243 1308->1307 1310 4030b0 wprintf 1309->1310 1311 40304d 1309->1311 1313 40306f RegOpenKeyExW 1310->1313 1340 402db0 1311->1340 1315 4030c0 1313->1315 1316 40309b wprintf 1313->1316 1314 403060 RegCloseKey 1314->1313 1317 402db0 8 API calls 1315->1317 1316->1196 1318 4030d3 RegCloseKey 1317->1318 1318->1196 1320 402688 puts 1319->1320 1321 4025ae RegQueryInfoKeyA FileTimeToSystemTime SystemTimeToFileTime 1319->1321 1320->1282 1338 401560 1321->1338 1323 40266d RegCloseKey 1323->1282 1325 402500 printf 1324->1325 1326 402420 GetTokenInformation 1324->1326 1325->1283 1327 402540 LocalAlloc 1326->1327 1328 402468 GetTokenInformation 1326->1328 1327->1328 1329 402492 LookupAccountSidA ConvertSidToStringSidA 1328->1329 1330 402516 LocalFree CloseHandle 1328->1330 1329->1283 1330->1283 1330->1327 1332 4017a6 malloc memcpy 1331->1332 1333 401a07 malloc memcpy 1331->1333 1335 4017ee memset 1332->1335 1336 40180a free 1332->1336 1335->1336 1336->1289 1339 401587 1338->1339 1339->1323 1353 404200 1340->1353 1343 402ff5 wprintf 1343->1314 1344 402f72 1344->1314 1345 402ed6 RegEnumKeyExW 1346 402f57 wprintf 1345->1346 1350 402e5b 1345->1350 1346->1344 1346->1345 1349 402e91 RegOpenKeyExW 1349->1350 1351 402f80 RegQueryValueExW 1349->1351 1350->1344 1350->1345 1350->1349 1355 4016f0 _vsnwprintf 1350->1355 1356 4016f0 _vsnwprintf 1350->1356 1351->1350 1352 402fdc wprintf 1351->1352 1352->1350 1354 402dc0 RegQueryInfoKeyW 1353->1354 1354->1343 1354->1350 1355->1349 1356->1350 1424 403d79 1425 403d80 1424->1425 1426 403da0 EnterCriticalSection 1425->1426 1427 403d93 1425->1427 1428 403dd1 LeaveCriticalSection 1426->1428 1432 403dba 1426->1432 1429 403de1 1428->1429 1430 403dc0 free LeaveCriticalSection 1430->1429 1432->1428 1432->1430 1433 402af9 1434 402b00 RegSetValueExA strlen RegSetValueExA RegCloseKey 1433->1434 1603 403139 1604 403151 1603->1604 1605 403e20 6 API calls 1604->1605 1606 403165 1604->1606 1605->1606 1436 40367c 1437 403680 1436->1437 1438 403685 VirtualProtect memcpy 1437->1438 1439 40364e memcpy 1437->1439 1440 403664 1438->1440 1441 4036ca 1438->1441 1439->1440 1441->1440 1442 4036cf VirtualProtect 1441->1442 1607 40253c 1608 402540 LocalAlloc 1607->1608 1609 402468 GetTokenInformation 1608->1609 1610 402492 LookupAccountSidA ConvertSidToStringSidA 1609->1610 1611 402516 LocalFree CloseHandle 1609->1611 1611->1608 1612 403abc 1613 403ac0 1612->1613 1614 4032c0 4 API calls 1613->1614 1615 403aee 1614->1615

            Callgraph

            • Executed
            • Not Executed
            • Opacity -> Relevance
            • Disassembly available
            callgraph 0 Function_00403440 1 Function_00402140 2 Function_00403F40 53 Function_00403EC0 2->53 3 Function_00401741 4 Function_00401550 5 Function_00404250 6 Function_00404259 7 Function_00403560 7->7 21 Function_00404200 7->21 43 Function_00404030 7->43 58 Function_004040D0 7->58 66 Function_00403FE0 7->66 8 Function_00404260 9 Function_00401560 10 Function_00404060 10->53 11 Function_00404160 19 Function_00403F00 11->19 11->53 12 Function_0040366C 12->7 12->21 12->43 13 Function_00402570 13->9 14 Function_00403C70 15 Function_00401179 15->8 15->21 32 Function_00403B10 15->32 42 Function_00403B30 15->42 77 Function_00403A80 15->77 79 Function_00404380 15->79 88 Function_004037A0 15->88 16 Function_00401779 17 Function_00403D79 18 Function_0040367C 20 Function_00401500 22 Function_00404100 22->19 22->53 23 Function_00403200 64 Function_004031E0 23->64 72 Function_004031F0 23->72 24 Function_00402D00 25 Function_00401002 45 Function_00403430 25->45 25->72 84 Function_00403490 25->84 26 Function_00401509 27 Function_00403009 93 Function_00402DB0 27->93 28 Function_00403B09 29 Function_0040310C 39 Function_00403E20 29->39 30 Function_00403D0C 31 Function_00403010 31->93 52 Function_004032C0 32->52 33 Function_00401D19 34 Function_0040171C 35 Function_0040191C 36 Function_00402A1C 36->9 37 Function_00403B1C 37->52 38 Function_00404A20 38->20 38->52 39->14 40 Function_00402D29 41 Function_00404029 43->53 44 Function_00402D30 46 Function_00401130 47 Function_00401A35 48 Function_00402339 48->1 54 Function_00401FC0 48->54 49 Function_00403139 49->39 50 Function_0040253C 51 Function_004023C0 52->23 55 Function_004031C0 56 Function_00402BCC 57 Function_004040CC 58->53 59 Function_004031D0 60 Function_00403BDC 61 Function_00403FDC 62 Function_00403EE0 63 Function_004032E0 63->77 65 Function_00403BE0 66->19 66->53 67 Function_004014E0 67->42 68 Function_004031E5 69 Function_004033EC 70 Function_00403CF0 71 Function_004016F0 73 Function_004030F0 73->39 74 Function_00403EF2 75 Function_00402AF9 76 Function_00403D80 78 Function_00401780 79->9 79->31 79->32 79->44 83 Function_00401590 79->83 89 Function_004026A0 79->89 80 Function_0040438A 80->9 80->31 80->32 80->44 80->83 80->89 81 Function_0040158C 82 Function_0040348C 85 Function_00403A90 86 Function_00401099 86->45 86->72 86->84 87 Function_0040339C 87->77 88->7 88->21 88->43 89->1 89->9 89->13 89->51 89->54 89->78 90 Function_00401CA0 91 Function_004034A0 92 Function_00403EA9 92->14 93->21 93->71 94 Function_004023B2 95 Function_004032B2 96 Function_00401ABC 97 Function_00403ABC 97->52

            Control-flow Graph

            APIs
            • RegDeleteKeyA.ADVAPI32 ref: 004026EC
            • RegCreateKeyExA.KERNELBASE ref: 0040273A
            • puts.MSVCRT ref: 00402752
              • Part of subcall function 00402570: RegOpenKeyExA.KERNELBASE ref: 0040259D
              • Part of subcall function 00402570: RegQueryInfoKeyA.ADVAPI32 ref: 0040260E
              • Part of subcall function 00402570: FileTimeToSystemTime.KERNEL32 ref: 0040261E
              • Part of subcall function 00402570: SystemTimeToFileTime.KERNEL32 ref: 0040263A
              • Part of subcall function 00402570: RegCloseKey.ADVAPI32 ref: 00402673
              • Part of subcall function 004023C0: GetCurrentProcess.KERNEL32 ref: 004023F4
              • Part of subcall function 004023C0: OpenProcessToken.ADVAPI32 ref: 0040240F
              • Part of subcall function 004023C0: GetTokenInformation.KERNELBASE ref: 00402453
              • Part of subcall function 004023C0: GetTokenInformation.KERNELBASE ref: 00402485
              • Part of subcall function 004023C0: LookupAccountSidA.ADVAPI32 ref: 004024D1
              • Part of subcall function 004023C0: ConvertSidToStringSidA.ADVAPI32 ref: 004024E7
            • mbstowcs.MSVCRT ref: 004027CA
            • wcslen.MSVCRT ref: 004027D2
            • _wcslwr.MSVCRT ref: 004027DE
            • malloc.MSVCRT ref: 00402889
            • RegCloseKey.ADVAPI32 ref: 00402AA9
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Time$Token$CloseFileInformationOpenProcessSystem$AccountConvertCreateCurrentDeleteInfoLookupQueryString_wcslwrmallocmbstowcsputswcslen
            • String ID: )a@$0a@$=
            • API String ID: 2028010961-4153260733
            • Opcode ID: ce86d3fdc78952b22e439a4c96b1ae5e955405be6ee3e19da6602756ced6dca5
            • Instruction ID: 03ac7914e9e341511ab39a6dce87a521f23f3c8702bda7c9c9967043098b55c2
            • Opcode Fuzzy Hash: ce86d3fdc78952b22e439a4c96b1ae5e955405be6ee3e19da6602756ced6dca5
            • Instruction Fuzzy Hash: C9F153719093688BEB25DF29C98479DFBF0AF44304F0486EED489A7381DB749A88CF55

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 132 401179 133 401180-4011e9 call 404200 132->133 136 401470-401479 GetStartupInfoA 133->136 137 4011ef-401200 133->137 139 401481-40149a _initterm 136->139 138 401216-401222 137->138 140 401202-401204 138->140 141 401224-40122e 138->141 146 4014a4 139->146 142 401410-40141d 140->142 143 40120a-401213 Sleep 140->143 144 401423-401437 _amsg_exit 141->144 145 401234-40123b 141->145 142->144 142->145 143->138 148 401259-40125b 144->148 149 40143d-40145d _initterm 144->149 145->139 147 401241-401253 145->147 152 4014ab-4014cd exit call 403b30 146->152 147->148 147->149 150 401261-401268 148->150 151 401463-401469 148->151 149->150 149->151 153 401286-4012c4 call 4037a0 SetUnhandledExceptionFilter call 404260 call 403a80 150->153 154 40126a-401283 150->154 151->150 157 4014d2-4014d5 152->157 164 4012c6-4012c8 153->164 165 401309-401311 153->165 154->153 157->133 166 4012e0-4012e6 164->166 167 401313-401323 165->167 168 401328-40134f malloc 165->168 170 4012d0-4012d2 166->170 171 4012e8-4012f3 166->171 167->168 168->146 169 401355-401359 168->169 172 401360-401395 strlen malloc memcpy 169->172 173 401304 170->173 174 4012d4-4012d6 170->174 175 4012dd 171->175 172->172 176 401397-4013d9 call 403b10 call 404380 172->176 173->165 177 4012d8 174->177 178 4012f9-401302 174->178 175->166 183 4013de-4013eb 176->183 177->175 178->173 180 4012f5-4012f7 178->180 180->173 180->178 183->152 184 4013f1-4013f9 183->184 185 401405-40140c 184->185 186 4013fb-401400 _cexit 184->186 186->185
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandledmemcpystrlen
            • String ID: @1@
            • API String ID: 649803965-1062867696
            • Opcode ID: 3fc8b3060eb215a5af56e4ebae25485ef26f636af33c802a52dbdba989695c70
            • Instruction ID: a43b5d0e8aab2e093008daf85e40796155139908f9288821509ad0c888b672fb
            • Opcode Fuzzy Hash: 3fc8b3060eb215a5af56e4ebae25485ef26f636af33c802a52dbdba989695c70
            • Instruction Fuzzy Hash: 3B817CB1E082018FD710EF69DA8075A7BE4FB85344F01857EED44BB3A1D778A844DB9A

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 0 40438a-4043bc call 403b10 GetCommandLineW CommandLineToArgvW 3 4043c2-40440a RegOpenKeyExA 0->3 4 4049c8-4049d4 puts 0->4 5 404410-404505 RegQueryValueExA atoi RegQueryValueExA * 2 strcmp 3->5 6 404562-404570 puts 3->6 7 4049dc-4049fe call 401560 4->7 9 404546-40455e strcmp 5->9 10 404507-404509 5->10 8 40453a-404545 6->8 24 404a03-404a13 printf 7->24 11 404560 9->11 12 404515-40451e 9->12 10->12 14 40450b 10->14 11->10 16 404524-40452a 12->16 17 404617-404646 wcstombs strcmp 12->17 14->12 20 404572-4045be wcstombs * 2 strcmp 16->20 21 40452c-404533 puts 16->21 18 4048f9-40490a call 403010 17->18 19 40464c-404660 fopen 17->19 18->8 25 4048d1-4048e3 printf 19->25 26 404666-40466c 19->26 22 4045c4-4045cf 20->22 23 4047fd-40480f strcmp 20->23 28 404538 21->28 29 4045d5-404612 call 401560 RegDeleteKeyA 22->29 30 40495b 22->30 32 404815-40481c 23->32 33 404968-40496d call 403010 23->33 31 404670-404686 fgets 24->31 25->8 26->31 28->8 29->28 30->33 37 40468c-404695 31->37 38 4048ef-4048f7 fclose 31->38 39 404822-404834 strcmp 32->39 40 4048c3-4048cf 32->40 55 404972-4049a4 wcstombs call 401590 33->55 45 4048e8 37->45 46 40469b-40469d 37->46 44 404896-4048be SHChangeNotify 38->44 47 40483a-40484c strcmp 39->47 48 40490f-404919 39->48 42 40485e-404887 call 401560 40->42 42->55 58 40488d-404891 call 4026a0 42->58 45->38 46->45 50 4046a3-4046a8 46->50 47->48 51 404852-404856 47->51 52 404928-404934 puts 48->52 53 40491b-404922 48->53 50->45 56 4046ae-4046b0 50->56 51->42 52->28 53->51 53->52 55->28 66 4049aa 55->66 57 4046bd-4046c5 56->57 60 4046b2-4046b4 57->60 61 4046c7-4046d1 57->61 58->44 60->61 64 4046b6-4046bb 60->64 61->31 65 4046d3-4046ef call 402d30 strtok 61->65 64->57 64->61 69 4049af-4049c3 printf 65->69 70 4046f5-404709 call 402d30 65->70 66->69 69->31 70->7 73 40470f-404727 strcmp 70->73 74 404939-404943 73->74 75 40472d-404745 strcmp 73->75 74->31 76 404949-404950 74->76 75->74 77 40474b-40474e 75->77 76->77 78 404956 76->78 77->31 79 404754-40478c call 401560 strtok 77->79 78->31 79->24 82 404792-4047bc call 402d30 strtok 79->82 85 4047eb-4047f8 call 4026a0 82->85 86 4047be-4047e5 call 402d30 call 401590 82->86 85->31 86->31 86->85
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: strcmp$QueryValueputsstrtokwcstombs$CommandLine$ArgvChangeDeleteNotifyOpenatoifgetsfopenprintf
            • String ID: .$.$@$@f@$e@
            • API String ID: 2451745367-4170836697
            • Opcode ID: 428e2f03c3a8b8db93ecc0b647d38c83bc36717f18a4277cc64eedf549872dfe
            • Instruction ID: 8783aa9f8a355cd34b88065cfed41fb77064e6fcd8058681a7b608039e4123fe
            • Opcode Fuzzy Hash: 428e2f03c3a8b8db93ecc0b647d38c83bc36717f18a4277cc64eedf549872dfe
            • Instruction Fuzzy Hash: E5F151F05083159BC720AF25D98436EBBF4AF80348F01887EE68967281D77CC985DF5A

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 187 404380-4043bc call 403b10 GetCommandLineW CommandLineToArgvW 191 4043c2-40440a RegOpenKeyExA 187->191 192 4049c8-4049d4 puts 187->192 193 404410-404505 RegQueryValueExA atoi RegQueryValueExA * 2 strcmp 191->193 194 404562-404570 puts 191->194 195 4049dc-4049fe call 401560 192->195 197 404546-40455e strcmp 193->197 198 404507-404509 193->198 196 40453a-404545 194->196 212 404a03-404a13 printf 195->212 199 404560 197->199 200 404515-40451e 197->200 198->200 202 40450b 198->202 199->198 204 404524-40452a 200->204 205 404617-404646 wcstombs strcmp 200->205 202->200 208 404572-4045be wcstombs * 2 strcmp 204->208 209 40452c-404533 puts 204->209 206 4048f9-40490a call 403010 205->206 207 40464c-404660 fopen 205->207 206->196 213 4048d1-4048e3 printf 207->213 214 404666-40466c 207->214 210 4045c4-4045cf 208->210 211 4047fd-40480f strcmp 208->211 216 404538 209->216 217 4045d5-404612 call 401560 RegDeleteKeyA 210->217 218 40495b 210->218 220 404815-40481c 211->220 221 404968-40496d call 403010 211->221 219 404670-404686 fgets 212->219 213->196 214->219 216->196 217->216 218->221 225 40468c-404695 219->225 226 4048ef-4048f7 fclose 219->226 227 404822-404834 strcmp 220->227 228 4048c3-4048cf 220->228 243 404972-4049a4 wcstombs call 401590 221->243 233 4048e8 225->233 234 40469b-40469d 225->234 232 404896-4048be SHChangeNotify 226->232 235 40483a-40484c strcmp 227->235 236 40490f-404919 227->236 230 40485e-404887 call 401560 228->230 230->243 246 40488d-404891 call 4026a0 230->246 233->226 234->233 238 4046a3-4046a8 234->238 235->236 239 404852-404856 235->239 240 404928-404934 puts 236->240 241 40491b-404922 236->241 238->233 244 4046ae-4046b0 238->244 239->230 240->216 241->239 241->240 243->216 254 4049aa 243->254 245 4046bd-4046c5 244->245 248 4046b2-4046b4 245->248 249 4046c7-4046d1 245->249 246->232 248->249 252 4046b6-4046bb 248->252 249->219 253 4046d3-4046ef call 402d30 strtok 249->253 252->245 252->249 257 4049af-4049c3 printf 253->257 258 4046f5-404709 call 402d30 253->258 254->257 257->219 258->195 261 40470f-404727 strcmp 258->261 262 404939-404943 261->262 263 40472d-404745 strcmp 261->263 262->219 264 404949-404950 262->264 263->262 265 40474b-40474e 263->265 264->265 266 404956 264->266 265->219 267 404754-40478c call 401560 strtok 265->267 266->219 267->212 270 404792-4047bc call 402d30 strtok 267->270 273 4047eb-4047f8 call 4026a0 270->273 274 4047be-4047e5 call 402d30 call 401590 270->274 273->219 274->219 274->273
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: strcmp$QueryValueputswcstombs$CommandLine$ArgvDeleteOpenatoifgetsfopenstrtok
            • String ID: @$Te@
            • API String ID: 4164741573-3026374435
            • Opcode ID: 98950425c47ac62e6770fd8f2364a079b9e639ecc8997b3054887ece2750aba2
            • Instruction ID: 32220b5bc8446626c2f2012a3bfec091bc7e020f0229b4e70187ca10948d0537
            • Opcode Fuzzy Hash: 98950425c47ac62e6770fd8f2364a079b9e639ecc8997b3054887ece2750aba2
            • Instruction Fuzzy Hash: DB410DF08053159FDB50EF65D94875EBBF4FF80304F0089AEE689A7240D77999888F5A

            Control-flow Graph

            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Token$InformationProcess$AccountAllocConvertCurrentLocalLookupOpenStringprintf
            • String ID:
            • API String ID: 892511574-0
            • Opcode ID: d66834b20918afac42d46c85198aa894f8910a5b1be3110befaec1eab9b0623f
            • Instruction ID: d751da2c95dded9e22fdfb686bc1f6b85a60496c220cba8abdd9d20475e57ce5
            • Opcode Fuzzy Hash: d66834b20918afac42d46c85198aa894f8910a5b1be3110befaec1eab9b0623f
            • Instruction Fuzzy Hash: B041ECB19043149FCB10EF65D98838EFBF4FF84315F0089AED488A7251EB7495888F96

            Control-flow Graph

            APIs
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Time$FileSystem$CloseInfoOpenQueryputs
            • String ID: $p@
            • API String ID: 2021266425-2581991240
            • Opcode ID: 246f4c5230f712c0e59325744e55a6a9401e8df4bcb08566e9f23f35927ad1a9
            • Instruction ID: a44412c639be079ffefa57ed152e5e7faa3507e165b327a2f1c167a4494bedbe
            • Opcode Fuzzy Hash: 246f4c5230f712c0e59325744e55a6a9401e8df4bcb08566e9f23f35927ad1a9
            • Instruction Fuzzy Hash: 9531D6B08083099FDB00EFA5D54839EBFF0FF44358F00896DE888A7250D77995488F96

            Control-flow Graph

            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Token$InformationProcess$AccountAllocConvertCurrentLocalLookupOpenStringprintf
            • String ID:
            • API String ID: 892511574-0
            • Opcode ID: 252316a5d7d580bdd46366a4f4237d2c8dba491e7402719f374b0e5a4dea04bc
            • Instruction ID: 644458309707ad684d499cc189ab57b8859fe37fc9f9a8ef91d40be7c2034af6
            • Opcode Fuzzy Hash: 252316a5d7d580bdd46366a4f4237d2c8dba491e7402719f374b0e5a4dea04bc
            • Instruction Fuzzy Hash: A831DE718043199FCB50DF65D98878AFBF4FF84314F0089AED488A7251EB749688CF95

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 301 402af9-402b00 303 402b06-402b1a 301->303 303->303 304 402b1c-402bcb RegSetValueExA strlen RegSetValueExA RegCloseKey 303->304
            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Value$Closestrlen
            • String ID:
            • API String ID: 2641137173-0
            • Opcode ID: c126ce7880f74dc70501113a7896d1df5733dab2b7f81619b3c33a779b076ada
            • Instruction ID: 3d3a8f13f285c430ef15e382b6df9b9ab45053311c7b8ef291f0b0c0d0d2ec8b
            • Opcode Fuzzy Hash: c126ce7880f74dc70501113a7896d1df5733dab2b7f81619b3c33a779b076ada
            • Instruction Fuzzy Hash: 0A1108719046058FE704EF68C98578DB7F0FF84308F4089ADE488E7245DB79A988CF86

            Control-flow Graph

            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Local$AccountAllocCloseConvertFreeHandleInformationLookupStringToken
            • String ID:
            • API String ID: 1207806530-0
            • Opcode ID: ca4944066bd6da7dc61d849fac7b1b2343fca66eaf930dec50635776dcdbfb29
            • Instruction ID: 9dbd1d594504f93497666f5ff2714cee2844a77f52ce2c798a0338e7630c7353
            • Opcode Fuzzy Hash: ca4944066bd6da7dc61d849fac7b1b2343fca66eaf930dec50635776dcdbfb29
            • Instruction Fuzzy Hash: CB11DDB59043199FC750DF68D58868EFBF0FF48310F0089AED488A3211E7749A88CF56

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 310 402a1c-402a26 312 402bd0-402c11 310->312 313 402a2c-402a49 call 401560 310->313 315 402c17 312->315 316 402ced-402cef 312->316 317 402a4e-402a84 RegOpenKeyExA 313->317 318 402c1a-402ce1 315->318 316->318 319 402b00 317->319 320 402a86-402a99 puts 317->320 321 402b06-402b1a 319->321 321->321 322 402b1c-402bcb RegSetValueExA strlen RegSetValueExA RegCloseKey 321->322
            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Value$CloseOpenputsstrlen
            • String ID:
            • API String ID: 395390182-0
            • Opcode ID: b664c9b95a95ad0346b29781e8125cdd00e696894aff834768822329950a5d74
            • Instruction ID: b8d187f5214a6b5a955d1ae89fd79bdc970732b6045c066155a45adc95d47bc6
            • Opcode Fuzzy Hash: b664c9b95a95ad0346b29781e8125cdd00e696894aff834768822329950a5d74
            • Instruction Fuzzy Hash: 86F031B09043049FD710EF65C54434EBBF4EF84354F00C96EE48897241DBB995448F56

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 360 401780-4017a0 361 4017a6-4017a8 360->361 362 401a07-401a2c malloc memcpy 360->362 363 4017b2-4017bd 361->363 364 4017b0 363->364 365 4017bf-4017ec malloc memcpy 363->365 364->363 366 40180a-40186c 365->366 367 4017ee-401805 memset 365->367 368 401874-40187e 366->368 367->366 369 401880-4018ac 368->369 369->369 370 4018ae-4018c0 369->370 371 4018fd-401900 370->371 372 401920-40192e 371->372 373 401902-401905 371->373 376 4018d5-4018f3 372->376 374 4018c2-4018d2 373->374 375 401907-40190a 373->375 374->376 379 401930-401944 375->379 380 40190c-401919 375->380 377 4018f5-4018fb 376->377 378 401946-401963 376->378 377->371 378->368 381 401969-401a06 free 378->381 379->376 380->376
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: mallocmemcpy$memset
            • String ID: @
            • API String ID: 99833469-2766056989
            • Opcode ID: 18a9f2f54b7c3804af6506720540f8b84cf2560265e67ac9261c22412a4eeefd
            • Instruction ID: c704dddb39b3fed60ddcf0625ba577d4055e906e90e0474efdca58c1b1bc5afc
            • Opcode Fuzzy Hash: 18a9f2f54b7c3804af6506720540f8b84cf2560265e67ac9261c22412a4eeefd
            • Instruction Fuzzy Hash: 6A8173716097408FC311CF2D888065EBBE2AFD5354F4DCA6EE0C99B352D638E909C796
            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: ErrorLastProcessprintf$OpenToken$AccountCheckCurrentLookupMembershipNamemalloc
            • String ID:
            • API String ID: 2350166618-0
            • Opcode ID: 3b0faa36b393f347d51058b052492042c508baaf29f228957ce98c38411874ce
            • Instruction ID: 2b906c45ec089b33b958584bdfd409fd0e5085b56160df549a65abf7ece98d14
            • Opcode Fuzzy Hash: 3b0faa36b393f347d51058b052492042c508baaf29f228957ce98c38411874ce
            • Instruction Fuzzy Hash: DC21EBB18043199FC750EF64DA447DFBBF4EF44350F0089AEE888A7254EB7499848F86
            APIs
            • GetSystemTimeAsFileTime.KERNEL32 ref: 00403B68
            • GetCurrentProcessId.KERNEL32 ref: 00403B79
            • GetCurrentThreadId.KERNEL32 ref: 00403B81
            • GetTickCount.KERNEL32 ref: 00403B8A
            • QueryPerformanceCounter.KERNEL32 ref: 00403B99
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
            • String ID:
            • API String ID: 1445889803-0
            • Opcode ID: 851108c6b6259b2facbd109661269e1a64e5a0895d78f38946da170294d8fe44
            • Instruction ID: f6c3e8c53bb9a02aa4fa01db30375449be221f4d85175df23b3d18b599b00758
            • Opcode Fuzzy Hash: 851108c6b6259b2facbd109661269e1a64e5a0895d78f38946da170294d8fe44
            • Instruction Fuzzy Hash: 9B113476D002188BCF10AFB8EA481CEFBB4FB0C325F05457AD805B7210DA3469548F99
            APIs
            • SetUnhandledExceptionFilter.KERNEL32 ref: 00403C2F
            • UnhandledExceptionFilter.KERNEL32 ref: 00403C3F
            • GetCurrentProcess.KERNEL32 ref: 00403C48
            • TerminateProcess.KERNEL32 ref: 00403C59
            • abort.MSVCRT ref: 00403C62
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
            • String ID:
            • API String ID: 520269711-0
            • Opcode ID: 76c07a3073f0d67d995d7e9ebc7e6c83229556bc4119ef91ae843a392180844f
            • Instruction ID: c93e10eb7b46a5cce86e5c747f8fd7142c868c258911e588a02060185b9a1b14
            • Opcode Fuzzy Hash: 76c07a3073f0d67d995d7e9ebc7e6c83229556bc4119ef91ae843a392180844f
            • Instruction Fuzzy Hash: 8E01A2B4809604CFD700EFB9EA495097BF0BB08300F00853DE989AB360E774A444CF9A
            APIs
            • SetUnhandledExceptionFilter.KERNEL32 ref: 00403C2F
            • UnhandledExceptionFilter.KERNEL32 ref: 00403C3F
            • GetCurrentProcess.KERNEL32 ref: 00403C48
            • TerminateProcess.KERNEL32 ref: 00403C59
            • abort.MSVCRT ref: 00403C62
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: ExceptionFilterProcessUnhandled$CurrentTerminateabort
            • String ID:
            • API String ID: 520269711-0
            • Opcode ID: 91537667c88ea3bc89070dad38cf917d4b6613f163f1921a76d8a35296654fc0
            • Instruction ID: 0af807383d623c080b417606dc743c04f722218f3e4514e9a686ac8720fc5d9c
            • Opcode Fuzzy Hash: 91537667c88ea3bc89070dad38cf917d4b6613f163f1921a76d8a35296654fc0
            • Instruction Fuzzy Hash: C60180B4909604CFD740EFB9EB496497BF0BB08304F00857DE989AB360EB74A544CF9A

            Control-flow Graph

            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: ErrorLastProcessprintf$OpenToken$AccountCheckCurrentLookupMembershipNamemalloc
            • String ID:
            • API String ID: 2350166618-0
            • Opcode ID: 111986f97e8006be4781f1dafe1673483795eaf2840e17aa992ed29d4bded850
            • Instruction ID: dbf25c272997060d637d41b1388e6743939cdd7d97018284a2d6db79c4f25d14
            • Opcode Fuzzy Hash: 111986f97e8006be4781f1dafe1673483795eaf2840e17aa992ed29d4bded850
            • Instruction Fuzzy Hash: 03313BB09093059FC710EF74DA4429EBBF4EF48350F0189BEE989A7250EB3985948F86

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 331 402db0-402e55 call 404200 RegQueryInfoKeyW 334 402ff5-403008 wprintf 331->334 335 402e5b-402e63 331->335 336 402f72-402f79 335->336 337 402e69-402e71 335->337 338 402ed6-402f23 RegEnumKeyExW 337->338 339 402f25-402f2e 338->339 340 402f57-402f6c wprintf 338->340 341 402e73-402e8c call 4016f0 339->341 342 402f34-402f52 call 4016f0 339->342 340->336 340->338 345 402e91-402ec1 RegOpenKeyExW 341->345 342->345 347 402f80-402fd6 RegQueryValueExW 345->347 348 402ec7-402ed0 345->348 347->348 349 402fdc-402ff0 wprintf 347->349 348->336 348->338 349->348
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: wprintf$EnumInfoOpenQuery
            • String ID: \b@
            • API String ID: 4254634424-3153086067
            • Opcode ID: 324216fd4cfd376d844104b6b332f7df15c4e595f042d72c385f492269db6362
            • Instruction ID: 1cdb1e7319a4b00985aa5e96af0d67ead8184c6ff0b40ecdc771a302da14bbe4
            • Opcode Fuzzy Hash: 324216fd4cfd376d844104b6b332f7df15c4e595f042d72c385f492269db6362
            • Instruction Fuzzy Hash: 38511BB08053158FDB10DF15C94869EFBF4BF84344F11C9BEE488A7291DB7986888F86

            Control-flow Graph

            APIs
            • RegOpenKeyExW.ADVAPI32 ref: 00403044
            • RegCloseKey.ADVAPI32 ref: 00403066
            • RegOpenKeyExW.ADVAPI32 ref: 00403092
            • wprintf.MSVCRT ref: 004030A2
            • wprintf.MSVCRT ref: 004030B7
              • Part of subcall function 00402DB0: RegQueryInfoKeyW.ADVAPI32 ref: 00402E4A
              • Part of subcall function 00402DB0: RegOpenKeyExW.ADVAPI32 ref: 00402EB6
              • Part of subcall function 00402DB0: RegEnumKeyExW.ADVAPI32 ref: 00402F18
              • Part of subcall function 00402DB0: wprintf.MSVCRT ref: 00402F61
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Openwprintf$CloseEnumInfoQuery
            • String ID: Td@
            • API String ID: 2180483866-3820597325
            • Opcode ID: 10cef42bc82b04ff61fee560b6344dbc1f7ac801814bbc76a9ac4c6bc565f3a6
            • Instruction ID: 5d5c137082eec89410860858f049285366b8ed35a4b62d8e218b2051146ae84f
            • Opcode Fuzzy Hash: 10cef42bc82b04ff61fee560b6344dbc1f7ac801814bbc76a9ac4c6bc565f3a6
            • Instruction Fuzzy Hash: 9C1121B0804315DFDB00BFA5D54929FBFF4EF40358F01882EE58467241D7B994548BDA

            Control-flow Graph

            • Executed
            • Not Executed
            control_flow_graph 382 4032e0-4032f4 383 4032f6-4032fb 382->383 384 403338-40333d 382->384 385 4033a0-4033a5 383->385 386 403301-403306 383->386 387 403361 384->387 388 40333f-403344 384->388 391 403363-40337a signal 385->391 389 4033a7-4033ac 386->389 390 40330c-403323 signal 386->390 387->391 392 403346-40334b 388->392 393 4033ae-4033c5 signal 388->393 389->393 396 40334d-403354 389->396 394 4033d6-4033ea signal 390->394 395 403329-40332b 390->395 399 403380-403382 391->399 400 403406-40341c signal 391->400 392->385 392->396 397 4033f0-403404 signal 393->397 398 4033c7-4033c9 393->398 405 40338d 394->405 395->396 401 40332d-403336 395->401 403 403392-403398 396->403 404 403356-40335e 396->404 397->405 398->396 402 4033cb-4033d4 398->402 399->396 407 403384 399->407 400->405 406 403422-403427 call 403a80 400->406 401->405 402->405 404->387 405->403 406->405 407->405
            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: signal
            • String ID:
            • API String ID: 1946981877-0
            • Opcode ID: ed3af095c9b52fa1645d37e6a783337c96b192b32cd2449b13933a98259822aa
            • Instruction ID: 1d6627308501263b4b887246d1756e2b9ad4b10aad438c04c10083339a6c0520
            • Opcode Fuzzy Hash: ed3af095c9b52fa1645d37e6a783337c96b192b32cd2449b13933a98259822aa
            • Instruction Fuzzy Hash: E9213CB0109300DAE7206FA4858036EBED8AB45766F12492FEDD4E72C1CB7D9A84875B
            APIs
            • RegOpenKeyExW.ADVAPI32 ref: 00403044
            • RegCloseKey.ADVAPI32 ref: 00403066
            • RegOpenKeyExW.ADVAPI32 ref: 00403092
            • wprintf.MSVCRT ref: 004030A2
            • wprintf.MSVCRT ref: 004030B7
              • Part of subcall function 00402DB0: RegQueryInfoKeyW.ADVAPI32 ref: 00402E4A
              • Part of subcall function 00402DB0: RegOpenKeyExW.ADVAPI32 ref: 00402EB6
              • Part of subcall function 00402DB0: RegEnumKeyExW.ADVAPI32 ref: 00402F18
              • Part of subcall function 00402DB0: wprintf.MSVCRT ref: 00402F61
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: Openwprintf$CloseEnumInfoQuery
            • String ID: Td@
            • API String ID: 2180483866-3820597325
            • Opcode ID: 41ab7d49ffdc91763d27016429cadfc3243766c8abf4d6da29d8015ad8e086fe
            • Instruction ID: fd25b14574a67ecea94e19ff6d6048ad3520cb15a73157fe21167ec30ee4e02d
            • Opcode Fuzzy Hash: 41ab7d49ffdc91763d27016429cadfc3243766c8abf4d6da29d8015ad8e086fe
            • Instruction Fuzzy Hash: 35012DB08043159FDB00AFA5D54936FBFF4EF40758F01882EE98867241D7B994588BDA
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: ProtectVirtualmemcpy
            • String ID: @
            • API String ID: 4237922067-2766056989
            • Opcode ID: 87dcebf669140ce12edef5d5fa5a1f8a028a4ca3d894f7ad06c880f358aa7192
            • Instruction ID: bd5f270fd96b2f437b39f6132b38b6103e973194d15fe76cf34161a0e328af58
            • Opcode Fuzzy Hash: 87dcebf669140ce12edef5d5fa5a1f8a028a4ca3d894f7ad06c880f358aa7192
            • Instruction Fuzzy Hash: 95018CB5905305AFDB10EFADD58449EFBF4EB88350F10882EE598E7350D635A9448B46
            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: __dllonexit_lock_onexit_unlock
            • String ID:
            • API String ID: 209411981-0
            • Opcode ID: 9a809802039ff9fe12e8098fcbf92ce7f2a592af8b68d5b551853c1c16a2345b
            • Instruction ID: 22fba7df9a4a03f90c486e1a1f957e117b91a56f44203d71170a339c56e98b58
            • Opcode Fuzzy Hash: 9a809802039ff9fe12e8098fcbf92ce7f2a592af8b68d5b551853c1c16a2345b
            • Instruction Fuzzy Hash: C111E3B09083018FC704EF79D98540EBBE4BB88345F40093EF8C0A7392EA399584DB86
            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: isspace$memmovestrlen
            • String ID:
            • API String ID: 1856428949-0
            • Opcode ID: a7b2d6549e36a7ebc38350192c83773f8cc15eeb568e6a34c8bc171e6b975e63
            • Instruction ID: d3fd9e5e57f39b4a205c1a9793b4953133b78507fa9ce56d84e8f1a505514e93
            • Opcode Fuzzy Hash: a7b2d6549e36a7ebc38350192c83773f8cc15eeb568e6a34c8bc171e6b975e63
            • Instruction Fuzzy Hash: B601D6B14087564BCA113F39598857FBFD8AF55784F05057EECC467382E27A98028695
            APIs
            Strings
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: fprintf
            • String ID: Tj@$Unknown error
            • API String ID: 383729395-683221051
            • Opcode ID: 98a7d13db4f830e09ef209278c4be680dd2bd9fd44bb9394771d9a69b4d37234
            • Instruction ID: ae3cde43d5d25f7a7b6a284fe05902c46395ded8080ba9972480413c6e9a7ccd
            • Opcode Fuzzy Hash: 98a7d13db4f830e09ef209278c4be680dd2bd9fd44bb9394771d9a69b4d37234
            • Instruction Fuzzy Hash: ECF01774504641CBC300EF14E58441ABBF1FF89300B92C9A9E8C99B365D738D878CB4A
            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: CriticalSection$EnterLeavefree
            • String ID:
            • API String ID: 4020351045-0
            • Opcode ID: 893f1f38092aecc1b40df3f6a523824648419426be0b9831e1d4e448d09335b7
            • Instruction ID: f202c57a4ce99dcb0348e63208ed13094e1dcea2f6040547efc2bb8852973fe0
            • Opcode Fuzzy Hash: 893f1f38092aecc1b40df3f6a523824648419426be0b9831e1d4e448d09335b7
            • Instruction Fuzzy Hash: 7F012770B18202CFD700EF68DA8451ABFE4AF44305B1445BED885A7391EB38E990DB4A
            APIs
            Memory Dump Source
            • Source File: 00000006.00000002.2232157937.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
            • Associated: 00000006.00000002.2232140317.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232195991.0000000000406000.00000002.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232212934.0000000000408000.00000004.00000001.01000000.00000007.sdmpDownload File
            • Associated: 00000006.00000002.2232227830.000000000040B000.00000008.00000001.01000000.00000007.sdmpDownload File
            Joe Sandbox IDA Plugin
            • Snapshot File: hcaresult_6_2_400000_SetDefault.jbxd
            Similarity
            • API ID: CriticalSection$EnterErrorLastLeaveValue
            • String ID:
            • API String ID: 682475483-0
            • Opcode ID: 46fb981f7c797deaf9e6847ee4a88ce6dc15bc7ee9b17df910ed3ea49ad6667b
            • Instruction ID: 5fd713b1dae67ded7836070dd759722d66313b6020a9cea318f57296d00dc9d8
            • Opcode Fuzzy Hash: 46fb981f7c797deaf9e6847ee4a88ce6dc15bc7ee9b17df910ed3ea49ad6667b
            • Instruction Fuzzy Hash: CAF08176919A008BDB00BFB89A4855ABFB8FB80351F01057DDC95B3300DB34B924CBDA